47118347...19fc | Grouped Behavior
Try VMRay Analyzer
VTI SCORE: 100/100
Dynamic Analysis Report
Classification: Ransomware, Wiper

Monitored Processes

Process Overview
»
ID PID Monitor Reason Integrity Level Image Name Command Line Origin ID
#1 0x984 Analysis Target High (Elevated) kcinud.exe "C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\kcinud.exe" -
#2 0x998 Child Process High (Elevated) cmd.exe "C:\Windows\system32\cmd.exe" #1
#3 0x9d4 Child Process High (Elevated) mode.com mode con cp select=1251 #2
#4 0x9f4 Child Process High (Elevated) vssadmin.exe vssadmin delete shadows /all /quiet #2
#5 0xaac RPC Server System (Elevated) vssvc.exe C:\Windows\system32\vssvc.exe #4
#7 0x544 Autostart Medium kcinud.exe "C:\Windows\System32\kcinud.exe" -
#8 0x554 Autostart Medium kcinud.exe "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\kcinud.exe" -
#9 0x55c Autostart Medium kcinud.exe "C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\kcinud.exe" -
#10 0x600 Child Process Medium cmd.exe "C:\Windows\system32\cmd.exe" #7
#11 0x670 Child Process Medium mode.com mode con cp select=1251 #10
#12 0x694 Child Process Medium vssadmin.exe vssadmin delete shadows /all /quiet #10

Behavior Information - Grouped by Category

Process #1: kcinud.exe
26286 0
»
Information Value
ID #1
File Name c:\users\5p5nrgjn0js halpmcxz\desktop\kcinud.exe
Command Line "C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\kcinud.exe"
Initial Working Directory C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\
Monitor Start Time: 00:00:26, Reason: Analysis Target
Unmonitor End Time: 00:00:56, Reason: Self Terminated
Monitor Duration 00:00:30
OS Process Information
»
Information Value
PID 0x984
Parent PID 0x45c (c:\windows\explorer.exe)
Bitness 32-bit
Is Created or Modified Executable True
Integrity Level High (Elevated)
Username XDUWTFONO\5p5NrGJn0jS HALPmcxz
Enabled Privileges SeChangeNotifyPrivilege, SeImpersonatePrivilege, SeCreateGlobalPrivilege
Thread IDs
0x 988
0x 994
0x 9A0
0x 9A4
0x 9A8
0x 9AC
0x 9B0
0x 9B4
0x 9B8
0x 9BC
0x 9C0
0x 9DC
0x 9E0
0x 9E4
0x 9E8
0x 9EC
0x 9F0
0x A00
0x A9C
Memory Dumps
»
Name Start VA End VA Dump Reason PE Rebuilds Bitness Entry Points AV YARA Actions
kcinud.exe 0x00400000 0x00418FFF Relevant Image - 32-bit - True False
Dropped Files
»
Filename File Size Hash Values YARA Match Actions
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\kcinud.exe 92.50 KB MD5: 93f0407f12d8eb46243f6243c60afa67
SHA1: 293f3aaa52ec7a99cee460c89663dbf590405141
SHA256: 4711834782c7fa715330b488ab239b66c2d4583b4dea1e3100f1af63ea6219fc
SSDeep: 1536:mBwl+KXpsqN5vlwWYyhY9S4AM/MKjYVocc20vw0D9gp0wx41j2sf:Qw+asqN5aW/hL0YSc30hck6s
False
C:\$Recycle.Bin\S-1-5-21-3388679973-3930757225-3770151564-1000\desktop.ini.id-9C354B42.[1btc@decryption.biz].qbtex 378 bytes MD5: c28005fd8fc69061b9af336fed584d3e
SHA1: ef25034fd6d1f72993218dbd1b52985b1bbca356
SHA256: 4edca3c67800264219cebb6ecd2afb0d8d4ac398e226a8713e4085b91ce8a2de
SSDeep: 6:V/Q1RMdRq3UMmKeF2+o2j6ms6WC1YviNTU0F6W/odhrUI6B9ZvCJr/t:SOmeF2D2jBEviNY0FXoXrUI6LZql/t
False
C:\Boot\BOOTSTAT.DAT.id-9C354B42.[1btc@decryption.biz].qbtex 64.25 KB MD5: abbb296ba8580214d63d7654dd7cd747
SHA1: 6dbaf5916de2c0adbcd6e5fc067f0e6fec901802
SHA256: 5f2870e6ab290a9b6ac3efcef45b7ffa3ac8c31d4d67e22e6af90489c411d407
SSDeep: 1536:kmDsyOU9D3ZKXmUB3wPJP3YYYyF1Zn3J7fztgFsf8O2NB53e:nDso9D3ZKXmi3yJAYX1Z5zqyf8DNje
False
C:\MSOCache\All Users\{90140000-0044-0409-1000-0000000FF1CE}-C\InfoPathMUI.xml.id-9C354B42.[1btc@decryption.biz].qbtex 1.44 KB MD5: de14c18bb02bc5534e9afebce01f9d86
SHA1: dc0bb840807a29c768df19e309f9bf246ee0d2c4
SHA256: c3d5b7f7c0aa0f45322618b61b507f3442f3f779a908a52b978b12a811e9013c
SSDeep: 24:UDcEzmyK8C2L4zxFL6KPqojoL+5oGGcpRmmtMxwG7KnaktSZ3ThbyeKKvnoXL6Lg:AzGzxZBSf3vMRmmtLVnalNGeKuALQg
False
C:\MSOCache\All Users\{90140000-00A1-0409-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[1btc@decryption.biz].qbtex 2.18 KB MD5: 21bb947761ab69a12d55f83687ec8f5a
SHA1: 9476cca802cdf4109b24225f643f152bffcd4f25
SHA256: 7ab6a24880d525f2631fc26433e73a7b562b96bed7c99491611530860a18e86a
SSDeep: 48:4h07IZXKDyui701M3apdOnIv6cePS9R4RjaKZGw/DMuiLQc:2ZaD1i7Erv6PiR4RDZJ/DMuisc
False
C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\OfficeMUI.xml.id-9C354B42.[1btc@decryption.biz].qbtex 5.67 KB MD5: e5f6587b6240a0b27fb67257925390fb
SHA1: 68531f742cc3c281da4382a6562996c0a6c8bf4e
SHA256: ea6b4e43165541f8cf7de66a5bbea0ece7ac33909614c69a0e635b89f7d15f3b
SSDeep: 96:uC7snct1tb2SFKY5Y2kM+93pNpX4jpFnYPDFvpAEewoy7hwRGF4TAuccsct:uC06ZZ095NpIjpEZylO9wMSAulsct
False
C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[1btc@decryption.biz].qbtex 9.37 KB MD5: 39b5bd8edda898d0d7dff8365f410964
SHA1: 30b838e6c82756ea16c1323b46f9036a93656acb
SHA256: ffba82841ef1b06d840a99c54276f1b4341db3e803106c02eecb73998cdf3ce3
SSDeep: 192:IQx/ohQGGyrS/5o8aaD3gGKL840OGJGUGAzJ3z1HMuyUJovTsbizRQpH5y2hMuvd:Vo8yryaZarf40Zg3AN3z1He+fez+pE6D
False
C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\Office32WW.xml.id-9C354B42.[1btc@decryption.biz].qbtex 4.42 KB MD5: 364e39738d44321708453c381acdb344
SHA1: 6449fe96c4fd7617a81f299f4396dc471837ba02
SHA256: ccc314acd52d6705bbe4fec5223dec7784da7b40c9bedfb796edfb8c90941396
SSDeep: 96:fRV+AIRDgYknZdF46Ran4RP2zKwMbnpsZqOFhmAjS7jOLctuAsK:fo0S4RGNApsZqWImctuAsK
False
C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\PrjProrWW.xml.id-9C354B42.[1btc@decryption.biz].qbtex 6.51 KB MD5: 52bf2371b2dd12be97269f0131dde7d2
SHA1: 352c8e0474e17fb67e4ef9d7d8c4a7b9a4f317e3
SHA256: ef43816e4627bf8865e31f0d3d2ffab88e66316c5429d937b9b9e5895c72a4da
SSDeep: 192:TNdTz4TXZOSIo3ZPghzo+dCRyTtPviDF8ae/5guMsct:TNd3sJ68ZoRo+9TBUTsge0
False
C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[1btc@decryption.biz].qbtex 16.52 KB MD5: a7076caae173bb42eab022fcc8941179
SHA1: c4b538907c1721a756994402dd151a02c3fdf094
SHA256: 2b2333a4866d67696db4e5d0364b72ab21f4b7886348aa63b862b3672b51ef53
SSDeep: 384:M8f1IjJoyq2N7Lc75I757/q1h5Z0F1kt0BcyRBSBwyqurBaU8UE18M6c:KVdk8/q17e7hvSBSUQYc
False
C:\MSOCache\All Users\{90140000-001B-0409-1000-0000000FF1CE}-C\WordLR.cab.id-9C354B42.[1btc@decryption.biz].qbtex 42.53 MB MD5: 4fb6c079967f604d4b8cdf477caf6de0
SHA1: a8777ca0e49e5d98d01a6b007c7b62b5dffb5b63
SHA256: 9fac05c1ffc4b8060b0a5b942d35cc90c0bff012af1a00a6712c6d03018b083f
SSDeep: 196608:MaurJM4k8IMj3kMxfGbWaxJMKMA4JxuiNQG3A2r7rfiSFhysD8uxDxKj:EOn8IQkM2BFEx96G3AUf7FnzKj
False
C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\PSS10O.CHM.id-9C354B42.[1btc@decryption.biz].qbtex 26.54 KB MD5: 287a58240565bfe81c1caa3a85956610
SHA1: b53ec9cd997a7be1e3356a08f127b0aaa1717a87
SHA256: cc49aaf95b00c207655927ed31f64d0ff95ea5a169e576b32d971c9d63dacc40
SSDeep: 768:g6Qtvn503E2mKk5hWkWT0Sq0p3cwKDHH+8ory:cve3OKkfQcww+rry
False
C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office32.WW\Office32WW.XML.id-9C354B42.[1btc@decryption.biz].qbtex 4.42 KB MD5: 64714a37e375b941fd0c69dba9ce2eb3
SHA1: a260fc67f8f08838c2686150bda7d4e5b7381fa3
SHA256: 7a5ce707eabd358a77a191ff14bb32917abebc1379dfeaf90f8606b09de5c31c
SSDeep: 96:Te+0VSO0GcM7KSou+nD12DWu4SxQv9qgHZiZYgKfBWoJzsK:uVZ0GcMkRsqZZBqoJzsK
False
C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\OneNote.en-us\SETUP.XML.id-9C354B42.[1btc@decryption.biz].qbtex 2.18 KB MD5: 71f2b378626f9cd7655665f3d4d42475
SHA1: 93babbd072e029ce33de8f79f9f88fff6d57400c
SHA256: 799563b89365f048a710771ca5496f6e9debb6cf96aeaf9eff37f041634ffc52
SSDeep: 48:ILrmhYzcUu+f/HRnZRsFX2jfx49a80Ld++zNybmZ1OSLQc:ILqhacC5nsFX2jyB+zNag13sc
False
C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Outlook.en-us\OutlookMUI.XML.id-9C354B42.[1btc@decryption.biz].qbtex 3.36 KB MD5: b074680fc0c6645c9e51e7ff2685f7f9
SHA1: 5db4fdfc5513f96948198949910088221e956db0
SHA256: 40ae30b1fe0e9f45c3c91e27069ab31b51066181d56abb49dbee178765bc5c3c
SSDeep: 96:OTheK7v3vOAQMstwN3mIV2+h1a+ez+TEkOb74IdSz2jQDsK:OdDvvOAQMn3Z11awp67/gzbDsK
False
C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Project.en-us\ProjectMUI.XML.id-9C354B42.[1btc@decryption.biz].qbtex 1.66 KB MD5: e1516cc4ca59e6c8f26e7bdd4fab6c63
SHA1: 851b9a866cc66a5d200af0614227fa04775c9ac0
SHA256: c971b95f9f515a0df45c3df24231a9c129070ca32545a15eab48bbc13ffd07d7
SSDeep: 48:ciCYjVNs4fleqr/XRXt8lnWMacFYEwICzAsOPLQK:XjkURt8cMtFS/zPOPsK
False
C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PROPLUSR\SETUP.XML.id-9C354B42.[1btc@decryption.biz].qbtex 30.60 KB MD5: a512eeaa7cfaab09b645c3cefe405006
SHA1: 2bf8c9ff99432f2f9c07af2979bec8a7f0c73cba
SHA256: 21cc3dca602a65fcd0ebf951073ddd44388d1317830282d6b1746e9d7e130900
SSDeep: 768:LIpcDtm2kEmfzHS+FXM/lMoXgMfE3M8E3IDbt3F2trv0c:LWWjN+HSCM/SoXgMfKEYDZF2trv0c
False
C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\BASMLA.XSL.id-9C354B42.[1btc@decryption.biz].qbtex 222.21 KB MD5: be107e1b8292322db2d49d40db49f5f5
SHA1: 3018f46d810d9ccfcf68d1851c04a6c7545fd19e
SHA256: bfe5b75f68e059d272fd019c5786a24db7e946458027d6a28b7d357698571122
SSDeep: 6144:RrGva/2ij3jv2vp66xckxbLVBcnUxMXFDIMtcaPclKq://jb776xB4XBIwcaPrq
False
C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proofing.msi.id-9C354B42.[1btc@decryption.biz].qbtex 848.75 KB MD5: 5f4bd545fb0b778eb130228dc34b4e2f
SHA1: 2216287578a6f6ed1116071ecae935f2584d33a8
SHA256: 1d056b35337758faa2c6a8cc6b0406fb6b5d266c91225668b1a273c0d766d6d7
SSDeep: 24576:UT+DJQEI7vVsnEe4nPGCu0SUi/x4iHqTKLe53p2M+:USDJq7d8oPGtxhqOi3p2M+
False
C:\MSOCache\All Users\{90140000-0043-0409-1000-0000000FF1CE}-C\OWOW32LR.cab.id-9C354B42.[1btc@decryption.biz].qbtex 3.54 MB MD5: 149665b0ace0bd848a11b294080da8c6
SHA1: 017f15a0684cdb9cdcff81306da8c155e2405189
SHA256: 81dedc62171400cfeb5251594533527a07dda35819fb52af269b6b50cc28691b
SSDeep: 98304:zDMUwxyODPFhbY12HLodiF4+5rifibsvNp9:z4UwVthio4Csl
False
C:\MSOCache\All Users\{90140000-0018-0409-1000-0000000FF1CE}-C\PowerPointMUI.xml.id-9C354B42.[1btc@decryption.biz].qbtex 1.66 KB MD5: 885edd712e87c48769adc94dc92062cf
SHA1: ba776acb6b0ad20e79e5e154f748bd594a235b3a
SHA256: 77f51d0f69c504c7dde729ec9ab1a41e7f788edc015a44c11a62c782a7e85aaa
SSDeep: 48:mehX3gTAo8nodqwsRExQp7SqoNFgJteKuLLQM:mggcRodte+tcuLsM
False
C:\MSOCache\All Users\{90140000-0016-0409-1000-0000000FF1CE}-C\ExcelMUI.xml.id-9C354B42.[1btc@decryption.biz].qbtex 1.76 KB MD5: acaf8a937b17f842548f88ed7b5d7ce6
SHA1: a26b63b26f60b473167666555065ee8135727171
SHA256: db52a22316b2eb1b1338869bec9f392ddb5cb1ee9b5017e0732655c317235e84
SSDeep: 48:YjjIGoVcQpj1gIMO1K6YX5Eq9uKKphO+yNeKuOLQe:YjjboVHQEIuKKpMXuOse
False
C:\MSOCache\All Users\{90140000-0016-0409-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[1btc@decryption.biz].qbtex 2.47 KB MD5: 6e6feb1f854e398416d7333a8f163265
SHA1: b1a61f2d09585806f609a9db860cc843264bf46a
SHA256: 24f735eedc3022f0af38edb81e1705f8470b2855883cbffaa302724a4d1f1f9b
SSDeep: 48:g3KXak3TJkIK497KD9bp7uhoxxvzNzal0oNQMhEzGR0LLE8aM6G5MuiLQc:iKXhJPK47KXVxZO7JW6cZaMzMuisc
False
C:\MSOCache\All Users\{90140000-0019-0409-1000-0000000FF1CE}-C\PublisherMUI.xml.id-9C354B42.[1btc@decryption.biz].qbtex 1.66 KB MD5: f42c343b855fc42cd389cd93b049cd13
SHA1: eaa1a150aa35de0a803259cd8249e9dc9a73eef3
SHA256: ffe5f808f25df7221dc96f828361d531326085b7479105ebf08c60cd20f773a7
SSDeep: 48:4jcZ8rPRG1D4+KuUwmzw+EA5Wza7SfeKuSLQ2:phD4JRbzweWzKSFuSs2
False
C:\MSOCache\All Users\{90140000-0018-0409-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[1btc@decryption.biz].qbtex 2.07 KB MD5: 4a495696777b3e1c79aa98f0f6220139
SHA1: 8477d09d00cb6bf25489e14aa80d16de72058e59
SHA256: 0d0b70974949ca8bf928340c79ce98a172359070c7018262b078a2a7bb04e30b
SSDeep: 48:9/LkvTuD4G/lNxMmHunLY4BAbXvmr9XBDtSRKUPn0PMueoLQc:9/LkvTuD4G//1wY8AbXvmxXBpuVn6Muv
False
C:\BOOTSECT.BAK.id-9C354B42.[1btc@decryption.biz].qbtex 8.25 KB MD5: 2f01309dfab2f7321760991e52fc2aff
SHA1: 92ca31c56616f784012eea3757fa8f6e4d6ee409
SHA256: ce1b00da06c5dfaa3785454d7dcabaeaa780b4d29d33a2a82048a8c14d13cc20
SSDeep: 192:mR1SRJL472NJzvfG3GD7AWPK9MhHCKOC0jQpse:mm/MUR3G3C7JhH0LLe
False
C:\MSOCache\All Users\{90140000-0019-0409-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[1btc@decryption.biz].qbtex 1.80 KB MD5: 711c3c9405bdde268d61a9ee441eef4f
SHA1: 6848a6582649597bec5fd7662ee2055617971108
SHA256: 1fdcb5dfce2b99dcb9399455716f8b9063c4af0504f20a5b3d5d26de8a889310
SSDeep: 48:XQw0McMGgYm6f1ytoz6oz/S7DYUfcbuMui3LQc:Aw36MdbfXMuisc
False
C:\MSOCache\All Users\{90140000-001A-0409-1000-0000000FF1CE}-C\OutlookMUI.xml.id-9C354B42.[1btc@decryption.biz].qbtex 3.36 KB MD5: 9491a7b1562cb1a29b72702bd5d6881e
SHA1: e8b7e6c4e4e0ed2801c5d035f5746881595ef0be
SHA256: c52b8f5f4b2c6f0ce259d0aa0d5d7be16857f972dfa4c39a1813f04a1ba03fb1
SSDeep: 96:hzOrbGoV6Xm6DwwcQH0K9Z4TiA/YwhuAsK:hzEys6swR0KsTiaHuAsK
False
C:\MSOCache\All Users\{90140000-001A-0409-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[1btc@decryption.biz].qbtex 4.33 KB MD5: 0cc52d9bb2baa1e1e69759c522550d0e
SHA1: a8b5f151d7a71de06538ba590bb32763db07ca3f
SHA256: 3dd550cde949e957331234e91bcf205fc72c92a9265bf3d8286e19fd000a123a
SSDeep: 96:OYHz9AOxE9feJSqPixlktc6z1mDhzph0XhransMur3sc:OtIE5e8qPWWtcB0NCsMubsc
False
C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.en\Proof.xml.id-9C354B42.[1btc@decryption.biz].qbtex 1.55 KB MD5: a9edd7e441bba0b39b754249e30ce76f
SHA1: e9706b2b5b532ace8252faacd5d35bd61c7306bf
SHA256: 39db1dfd809a737c9a15bfb85220154301a79cb09501e5b4fecf80bab65d4ab7
SSDeep: 48:8zmktaPjSKk2LklPPrwntpr3NKIuXPLQc:8zmFP6PPjqr3N1uXPsc
False
C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.fr\Proof.xml.id-9C354B42.[1btc@decryption.biz].qbtex 1.66 KB MD5: 3f0d7ab2ac415e4e3f84f63aa9e4ed41
SHA1: 571e31ace2f16033714f2b07bd2309e30bdfbe85
SHA256: dce3ef61602c5bbd4cda297069c1f757b90a2a7b2cc13a23820233876bcf00e8
SSDeep: 48:cFVlLF/TuCe4DCPlq0koSIhi0Kvjhy0SaueLQc:AVlF/6CeAkl9OIhsk5auesc
False
C:\MSOCache\All Users\{90140000-0018-0409-1000-0000000FF1CE}-C\PptLR.cab.id-9C354B42.[1btc@decryption.biz].qbtex 67.85 MB MD5: 6b078cbccbab0d5edeaa1d85f11ba58a
SHA1: 66820f091ea72f244d2d2019748cbda0b7b9702d
SHA256: 7597007b7fd82fa6fc079ad255cc80561c20be4bc515df7968b4b0e377292774
SSDeep: 196608:H4KKCX5FvaeoDcBdxmOJR7nxOKOmE7dzaNQwr:H4KKCX5FvaVczxmUJnYSE7dzAT
False
C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.es\Proof.xml.id-9C354B42.[1btc@decryption.biz].qbtex 1.66 KB MD5: 792e8bea6e5f43ad6387a9cc868b72c2
SHA1: 343df5070f7fdd6b4c6076c55fb4d7dc34a9ef49
SHA256: a6098b89951ea518d8d25cc1426363bd1ecdac67df9b249db83388732d4bc14a
SSDeep: 24:mIKcCGsUX96YQHplTmLlukkuPzDuwfjIgRks7pJLHitDqLwLpNDWONGKTKvwioXd:mIKctX4bevkgDuiRVpdiMqa7MuwLLQc
False
C:\MSOCache\All Users\{90140000-001B-0409-1000-0000000FF1CE}-C\WordMUI.xml.id-9C354B42.[1btc@decryption.biz].qbtex 1.99 KB MD5: fca99649d7891119400b0899b28061ac
SHA1: bf675a626255310750c83fbd892b6e0180377546
SHA256: 92a6d729060b8e2e681af6e43100e37794796381cc46880b400d61bb46494ab2
SSDeep: 48:xR+zRnuay1B9doLfPj5pXEtNpq2JBW1UuC62VBTeKuJLQI:xwJy1B9do/b03GURtVXuJsI
False
C:\MSOCache\All Users\{90140000-001B-0409-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[1btc@decryption.biz].qbtex 2.60 KB MD5: c5d0144daf5504f0f113a24137e3e784
SHA1: e48180f7b13aa125923981033de438ab469afaa3
SHA256: 9f0a16b0799be5c73f7d11b94d6daaa4380388f7674980c42e2b172fc369089c
SSDeep: 48:fWnMpie3d/g3bUsGzqegQpGw71YzlaeHYJWapO8VEMcSruwIOjWMuTsLQc:fWneie3d/g3bUsGzlpGwRYBaeHfcO8Oe
False
C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proofing.xml.id-9C354B42.[1btc@decryption.biz].qbtex 1.03 KB MD5: 86319c179fc38185bbb5ac5b441ad366
SHA1: f80c04539a1b5117f2b4262e6b4b70b9ff47407b
SHA256: 440ad96f7959e25f1d1aa435094891254bde5c6a4b8aa7e5df6960f8ec7b3de1
SSDeep: 24:VWbAbjISYKMTN0PXLHWPjlvM/cChhIn7/wYHY4LKvhoXL6Le:CgjI400PDWPjlvM/cuykYHY4LuCLQe
False
C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[1btc@decryption.biz].qbtex 5.97 KB MD5: bdac8c4430c4440c96e00737a36e6fb5
SHA1: 62b123907d4a9fac774fc2909a5a18f8ec0785a1
SHA256: cb3a87e5a18e74819c85ef29bc4667ba93e53cf13991383d3bc38911aec6389f
SSDeep: 96:RQ3UIwtI68iZcj43mI+fGR6/PboOp+f9Aa4OAoq8hcEJDGjxbk4yqCaLpQqXnMuQ:CUIwtp8iejac3pq9ozj8efj2nKpQinM9
False
C:\MSOCache\All Users\{90140000-0016-0409-1000-0000000FF1CE}-C\ExcelMUI.msi.id-9C354B42.[1btc@decryption.biz].qbtex 3.14 MB MD5: 034e99eef9ac4e2c1d48bcacd64cc89a
SHA1: d4861de79c179095706bce372eb00aadd6c330b9
SHA256: 2ea483e947609ea015d0e4108ccc6540ee6cceede3127b3c66751eaa757be8ef
SSDeep: 49152:zDxL8QBo0Tex4S120ytJywR0f8++sVVr2n3XvgjN:zR89t1rmgVr2n0
False
C:\MSOCache\All Users\{90140000-0043-0409-1000-0000000FF1CE}-C\Office32MUI.xml.id-9C354B42.[1btc@decryption.biz].qbtex 1.60 KB MD5: ec2955381c957d8ef6b69af86f55240f
SHA1: 28a4f3649fe4cbccc4a08085d4bd4a8dfdf13521
SHA256: 35207891392898b0f2bc8bcaf02436f3e437a68b26a0749b99c373086e594a55
SSDeep: 48:HvF2fXzyZeRgxBOlLgTkfjGPj/nhD0w1eKuOLQg:HsfXzWsl9yzhDruOsg
False
C:\MSOCache\All Users\{90140000-0043-0409-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[1btc@decryption.biz].qbtex 2.54 KB MD5: 294810a157eee0a19fa389a917346310
SHA1: 602cec8660b985269040a03a4136d6c0996e2adc
SHA256: b9ec755dc1199580e14c6f6285ef7be116264bbc1b13eaf1d6bb9e28da491ee4
SSDeep: 48:m+i3LjtPpdE4CVPMKvouJ9+3XEM6MwQr2edrin64bBF6mVTTB+YD66MuWLLQc:m+4PCVkKtS0gwQrQnLbBF3TTQEMu+sc
False
C:\MSOCache\All Users\{90140000-0044-0409-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[1btc@decryption.biz].qbtex 2.04 KB MD5: b70645c912d83a4bbc7b82f946f98cd4
SHA1: 3b293204ca9b5c9d87fceb131cda2124b13f98ad
SHA256: 62a62a71e51b75cb22db122651b200e61d8820c22c8fb1a0840ee31b4ab99e58
SSDeep: 48:1ltVaKrwUt4q/VWKTQ6aO0oOkfThw0uFy7y75lwKfp1a8nMuOYLQc:3KowU2q/Vb7aOckNwHIe7nw8p1JMuOYd
False
C:\MSOCache\All Users\{90140000-0016-0409-1000-0000000FF1CE}-C\ExcelLR.cab.id-9C354B42.[1btc@decryption.biz].qbtex 16.94 MB MD5: 2fb10a322517f7cbfb3a6cfe3f7ec571
SHA1: f50dbea0bf05e4a4f73abb265fef52fa43db4e07
SHA256: 5ef870f132dab830dd5380a5f66f2db9ead790ee6610fc191c638c2aecd616a4
SSDeep: 196608:6a8A7fKP0ReD0wXKLUEfRrDXP2ifogB2jHcSBLWiyvyWJRMLhdPWfi:6aRDKP0q0wM9JrL2ifJcjhW/6vL3Ai
False
C:\MSOCache\All Users\{90140000-0018-0409-1000-0000000FF1CE}-C\PowerPointMUI.msi.id-9C354B42.[1btc@decryption.biz].qbtex 3.14 MB MD5: c37c31e6f933025c616c28430aa073f0
SHA1: 1445f8382155b3a671d1cadac9b9035c17907af8
SHA256: 63ba1c9d8d5bab546ae9aa0b293e0d0d16ba695e4e9d97aae7569c44c7dac149
SSDeep: 49152:zDxL8QBo6Tex4S120ytJy3Wb8FPmKDmtnr+Vc2Lca69FFh2:zR89j1/Wb8FPrbVahA
False
C:\MSOCache\All Users\{90140000-00A1-0409-1000-0000000FF1CE}-C\OneNoteMUI.xml.id-9C354B42.[1btc@decryption.biz].qbtex 1.81 KB MD5: 9ce1552b8436390941841e2c0ecc9966
SHA1: 39a1231718f049b61d81d1cee53e750ca5bf4b8b
SHA256: 400df9bb49f456eef8f869051934d060442e981864217cefa413e6a55d5683d2
SSDeep: 48:4ddMBCwcrLUhRN7jYqs62hjA5D0mbWeKuHLQK:400wcrAhRN7j9sSPcuHsK
False
C:\MSOCache\All Users\{90140000-00B4-0409-1000-0000000FF1CE}-C\ProjectMUI.xml.id-9C354B42.[1btc@decryption.biz].qbtex 1.66 KB MD5: 641aeab1bee7cb7bbfc4984c0abf9c08
SHA1: 65b0446fafb9e43db08524377c4fce4ec4f7c3b9
SHA256: 584ac76edffda818a820ef622325374180b54916f5c68f5a62882a369afd6818
SSDeep: 48:gHNrVS8WlQeAqhEhLvBwq3fZgOeKuFLQK:gHFMNi0E1vBwEJuFsK
False
C:\MSOCache\All Users\{90140000-0054-0409-1000-0000000FF1CE}-C\VisioMUI.xml.id-9C354B42.[1btc@decryption.biz].qbtex 9.51 KB MD5: 021f0e45572268e803b651dca8beb85b
SHA1: a0b80a1bb10752ff4d866ae22c1a64ab29e2169b
SHA256: cd32427a801d7e17b2d152f97d400abc79eeae7fc6e584b6474ca6d5d0546cff
SSDeep: 192:o5zEoipiw/vG+t58U+FRRTYNTfTEXsqJUufse:in+/e+t585RWNTfTkfaTe
False
C:\MSOCache\All Users\{90140000-0054-0409-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[1btc@decryption.biz].qbtex 6.33 KB MD5: c06fda204cc6e80e968358baf38a801b
SHA1: 9577124d759659f8f2792db0520502b4c236d634
SHA256: af72b68d76e792cc11c6576f97eef738da4592e13a1908020b2470da7d2f3764
SSDeep: 96:E6L95Bfiy6sq2HaK9XI+C4tWFcwYIe+Ew9/vgb9rKQScNd0mMzS9n1+3yMubsc:E6rM26KJzCSQ3cK9csylU3yMubsc
False
C:\MSOCache\All Users\{90140000-00BA-0409-1000-0000000FF1CE}-C\GrooveMUI.xml.id-9C354B42.[1btc@decryption.biz].qbtex 1.14 KB MD5: bc326b55679e3f99824159470703604c
SHA1: f43f5aeaf0c27c04cedcefcd5906e004086a64ec
SHA256: dd1970748b279cafb214063ff430a5dd75155efaed69ec6f30dbfccf0dbea24e
SSDeep: 24:6xO9KUu8gSxr6DbvSGj2PZ+uB/eKKvZoXL6Lct:6xO9KUu8gOiSGj2TteKu6LQct
False
C:\MSOCache\All Users\{90140000-00B4-0409-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[1btc@decryption.biz].qbtex 2.07 KB MD5: aa983ae627363406ae4a0cc9993af576
SHA1: 2fac6daba9661c25d161cb7fdc4ae790a229e355
SHA256: 4529c0305144a40cd8b6629ff5d3804ce99f4ddd48dca63b7d1d271f465d5da2
SSDeep: 48:HrUU48dJmRsPM/MxJcZ5safsMo04w884auLMBnfc1MuoXLQc:Lw8dGsPM/4cZ5P3yQy1MuoXsc
False
C:\MSOCache\All Users\{90140000-00BA-0409-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[1btc@decryption.biz].qbtex 1.65 KB MD5: 82e65548ac77544f979ab1d2ade7fc62
SHA1: 26310d6ee2cacd160b14f36d2825ababad7cf426
SHA256: da8907ab8cbfc7b97b1610d844d1c26d7413af3c0c166839e8c8bc1500409b9e
SSDeep: 48:+8+2XP+Z+9S81lbBUTN0KaGHLhrFgiING/MufLQc:d+iP+Z6lbaTdRrhrFLIcMufsc
False
C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\pss10r.chm.id-9C354B42.[1btc@decryption.biz].qbtex 26.79 KB MD5: 66c2f3c2bb4a7f7403ecd88cca6a4d3c
SHA1: ac7dbeeb1cfb9e906015e66b4e68cc1f7749b8e0
SHA256: e2b64c70a93378c26400ae050476758a5ffd2df61f8bd0763bca1a92fc4903dc
SSDeep: 768:DmyplrOjIspX2MUd+K/HUNywrDQiJlr3bi9cFLy:CyHrqIW2d+6HURfvvPFLy
False
C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\OfficeMUISet.xml.id-9C354B42.[1btc@decryption.biz].qbtex 1.05 KB MD5: 2270b65c9a6cfb023cea11ee89cc8387
SHA1: c1e0026f80d403161f19e9779301b4fa4afa4366
SHA256: 91c2d20be091c8d49decc1760e9ebc50d485da050d4a0b9a355dc94e5858e8ca
SSDeep: 24:5/Pz+BmNG9fUB+Z4iYdcmZX/0MQ830DHRS2tmxVS2UKve7AEoXL6L2:5HeKY9kcmlK8ETbyS2UueKLQ2
False
C:\MSOCache\All Users\{90140000-0117-0409-1000-0000000FF1CE}-C\Access.en-us\AccessMUI.xml.id-9C354B42.[1btc@decryption.biz].qbtex 1.56 KB MD5: 5fb3fd37b454cf41e236c5c65bfc3d65
SHA1: 58533e437ed788e50200a7c3e1fbd465893a3912
SHA256: 300ca837f2fcb524cb666506e576074f3d5b460be683eee5bba5270c9768bc64
SSDeep: 24:vk0gGxhwWauIpR7axvPuOt5SPWWRbv8bjUgWEIxa5O7PZZu+K4WEfaKenuWSeKKK:vks+WadsHuOGTRrFyO9gEfvveKu0LQct
False
C:\MSOCache\All Users\{90140000-0117-0409-1000-0000000FF1CE}-C\Access.en-us\branding.xml.id-9C354B42.[1btc@decryption.biz].qbtex 582.61 KB MD5: d39585247345ddb9248297e1186507c6
SHA1: 7ad825d3d217eeef2e8eed2ed3150840674260f5
SHA256: ce11cd5b8298ffed389e558220e3d7e189a8bb7528bc07fe57e53731f41c3125
SSDeep: 12288:9e2+/QTSK7xvdatYuCISYjEijijW2p0dihw9C5Xnp+Pey:9Q/QTj7OtYUSgoi2w9AQPey
False
C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\branding.xml.id-9C354B42.[1btc@decryption.biz].qbtex 582.61 KB MD5: c0e9ad18a66692e85e8bad7ee840e5c5
SHA1: 22d6dff9e5f6a441d6be2eec169ff28e18defc69
SHA256: fa567df98fa770a406c3086817bca5ba88b773b48fab6fdc40e7a731c5148bcb
SSDeep: 12288:GOsuhLDBmifLIwm5Q8kpB30XFFF7pI7bGnz8KJ:GEhLwifcD5tXfZplvJ
False
C:\MSOCache\All Users\{90140000-0117-0409-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[1btc@decryption.biz].qbtex 2.80 KB MD5: 2723b1ef22fd7495f5e6884b3b32da02
SHA1: 27dcf3b6f95dfe3153cee4db944042beef680ce2
SHA256: 56d8a0e356d9f4b0be383136b6831a67efa1fdb7681f6158de180f526922273f
SSDeep: 48:FpSCJ841/7t8oESyzd9qmtwLpfPrf2xlQgOxZdxcqSrtAt3YehRnHOEb++0WMu3d:zL/h1pyWmKdTf2cVZnZSatD5G+jMu3sc
False
C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\Office32WW.xml.id-9C354B42.[1btc@decryption.biz].qbtex 4.42 KB MD5: 78ce90090be332b7d76c3820f977476f
SHA1: cfdf7e919814dd32b9834b265e46f5fa4240b590
SHA256: 439e537bb9ef3d2a609699053421d0d219ff101cfe058edef2765111467e37be
SSDeep: 96:JfoID73+qjjaYhPduHlnZeFBXhilezZn1sXkHZDHjIxkGlqARZMLjT6vussK:xtf+WOYda+X3nEwNjZARgT6vussK
False
C:\MSOCache\All Users\{90140000-0117-0409-1000-0000000FF1CE}-C\AccessMUISet.xml.id-9C354B42.[1btc@decryption.biz].qbtex 1.05 KB MD5: 07924e4d4dc7603639d5af57d94fd8b6
SHA1: 77891e116d4b3473fb6f4deaa78e4b95a7f12ab5
SHA256: 1a7337dc9f63c3751a95c9f8933cdc3dba9931bdfa7bad8e6b22530ab55ec7c2
SSDeep: 24:Wkj7i/OOnsfmnSFJSliZcgsTznFmo/iJca8Wo5IyZWS2UKve8ooXL6L2:fPwUmZlccgsnFrqUj2Uue8pLQ2
False
C:\MSOCache\All Users\{90140000-0019-0409-1000-0000000FF1CE}-C\PublisherMUI.msi.id-9C354B42.[1btc@decryption.biz].qbtex 3.15 MB MD5: 0c3ea9dc4e2157b6cb926385239986d1
SHA1: f0a831fd17710573a722ebd51c16e96b3661d000
SHA256: c5ee367ba01d7532a0d73606a7692285c8a8f9f0255e8d4e612f7faaf1083b75
SSDeep: 49152:zDxL8QBonTex4S120ytJyAKGx0iWVR/aPIhj7nf:zR89K1sWioR/aPIhj7f
False
C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\setup.chm.id-9C354B42.[1btc@decryption.biz].qbtex 65.85 KB MD5: da2c7dd375a381bb21ec192a4bbe3757
SHA1: 0d6e6033078f8f76108ee0383ad04b885004ccd3
SHA256: cc5e2de2c2ad55c86d5ba27babc8a334ad4b0f4860b498ca17c473e0f1f6b81e
SSDeep: 768:3M70/8pFQUbwboJyYL8vzJ3GUl1/CLlIOpEAOj3xzj2v1LQp5jpQPbrRZYhFNh/K:31/UfJwvN2x2P3x61a5ePfYdpE6cTOc
False
C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\ProPlusrWW.xml.id-9C354B42.[1btc@decryption.biz].qbtex 16.70 KB MD5: c5da68c31ade590f139e963ebf6d48da
SHA1: d963e359779f636de0b2eb56cbb00f954261b814
SHA256: 8bf16fd864f40b76d790b4cc957fd79ea35eea7fec0cfa24f537ff09e7229900
SSDeep: 384:iQHeNfZMUleWozPGOcde7T1rFYpNNizPuAeX5DSdK:HHeFZ/lelP5TPluAeAK
False
C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[1btc@decryption.biz].qbtex 30.60 KB MD5: 38b6d3835b60760e72a99fad114ee318
SHA1: 8e60512c957c84f3cbae8451fa01e982df92412d
SHA256: f9e5a7732d40e2ae0c7a21353875992b1440f05ac5781b2e9c91b9929a54e9cd
SSDeep: 384:48TmkOvJN+KkmbVBsYMPykM0uRJ8B10lsZcpeRm8qD8+aZs3+CxBOTBaakNOr1mH:3qkORkKrVBs4OB14sMe4SstrOFaa1pDc
False
C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\Office32WW.xml.id-9C354B42.[1btc@decryption.biz].qbtex 4.42 KB MD5: 4e2b6515e65264dc062962ae64e8f5f2
SHA1: 3008a7a463e278d2fe1ddca7900836adb859a88a
SHA256: c46affb85cb486e7678aa4958a7509402f464ed07363d6a5bc3364d2517cdf89
SSDeep: 96:DhuHt5Z4dGiG4Ihlvpp0mftNt4FPGqMBCGy7a0pmTfVW7rdubsK:DhAZViGXDkitElSC9Wym747xubsK
False
C:\MSOCache\All Users\{90140000-0019-0409-1000-0000000FF1CE}-C\PubLR.cab.id-9C354B42.[1btc@decryption.biz].qbtex 10.25 MB MD5: 822baabb21da6fa0276f1c5b967bc955
SHA1: 45d323cf9f8681c41d7f0de60bafb5e98194dda6
SHA256: 4a03dcacd9d70c9d9ed02a1f8c145e8e4f5dab5080eb81372ba71a12196ecf35
SSDeep: 196608:aPUvTYpH9RBl/tus7o4L7tZiTnp/jE4U/bxlLRx+6knj:MUvTiNhU4L7tZiTnprP0txRstj
False
C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\VisiorWW.xml.id-9C354B42.[1btc@decryption.biz].qbtex 8.76 KB MD5: 5f25994aaf21710086509f823dcc3879
SHA1: 489e2e8a232fbc98f6a5d880f287ab57d1993331
SHA256: 9db91a1e9740c1eb4be9a14bb45bdc9732ebe38f7c4d7bc200776b19a70af0b0
SSDeep: 192:BVyW/JYfAakndZaqxda8alVeB5tr2kuZUaHbQmb8bHQao5j3u1se:Z/JQ8YjebgkuZR0mcwH93le
False
C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[1btc@decryption.biz].qbtex 20.33 KB MD5: b9ff181ac7d356dcd49320125680bd08
SHA1: fdc72cd762042088d550814aa05fefcc9352b632
SHA256: daf26adcf75dc6d277a0c1e202920339e5cbc5945528e24a20fcac9014ef5e24
SSDeep: 384:lfqvM+xJJ51rzYeYF2sVENzd2279vbUcMuNXZXtP7LB9iJJYXsBnN+3vLeMtc:lQlJ51rzY2sadB9vbUcMu1ZXtL0J1N46
False
C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\MS.PNG.id-9C354B42.[1btc@decryption.biz].qbtex 1.88 KB MD5: 2176fe965c88d3d6929fd0cfbe059ded
SHA1: 4d4e4dc370d63d801a6cdab91e76a6e0a5591ef6
SHA256: 0fde561827d7b29e8cf9c997b3379035058586a632bb00fd5ac28e1ee64b20eb
SSDeep: 48:VDkKg3DECgSkN/tvnxQ3l/RKDGyJ/SSnsZ25knu9LQa:FknLkN/t/uV/fZ5u9sa
False
C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\MS.GIF.id-9C354B42.[1btc@decryption.biz].qbtex 1.27 KB MD5: 218f60e7956a8652ac75f34334634a88
SHA1: de975387bc4d9c9e163a72dbd6b9c049f3619c2c
SHA256: 1e6c92f47643dcebfc7030d30cbb19475b5ac9ff6f4ef2ea45c6edc78a585612
SSDeep: 24:e669St8bvDKw1bLhV28cKLO6oGmEnzWNuTYubcPqT6CQ6N5etXRAv+7oXL6La:9eSuS0LDfu6bm94TYgdO6NwtS+cLQa
False
C:\MSOCache\All Users\{90140000-001A-0409-1000-0000000FF1CE}-C\OutlkLR.cab.id-9C354B42.[1btc@decryption.biz].qbtex 14.88 MB MD5: 0132354deb06c352353675fce278a129
SHA1: 82f447263c0d4d83d398af15034413083edcbc35
SHA256: 8e5451128ff68d309300dd54c2a3bb83f196e6fefb39f1e8d6b7c24b8a6f7307
SSDeep: 196608:TIwm3nNVAl+ig71eZ8FclBElWHEbyLbyo9crpLlR8ioLO0ZF9CrpbQ:OL71eiFge/GHyo2rpLkcoCrpbQ
False
C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\MS.EPS.id-9C354B42.[1btc@decryption.biz].qbtex 14.94 KB MD5: 54c89c2dea6d0420d370dee0cb0a020b
SHA1: b2abb2907d8439581d1ac0fe3527dad4833ec45d
SHA256: fcac70258cf2da866f38b6b0f62512484036ab171736476302d49c7679fb5e7c
SSDeep: 384:o2I4A7vERfokAtyOLE2fX0l4ZD8Z/6/S/uRpI1HSa:1I4svqOLROiBwSa
False
C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\MS.JPG.id-9C354B42.[1btc@decryption.biz].qbtex 1.27 KB MD5: 4fd03904ffb6923d39c605b8465d5e13
SHA1: 67264b70159091785ec692eeb7fb4ee0ed6d0d7d
SHA256: 8fb178325de859ab31da677885aa19e173d1f78b41a081db913d008b05f1b47e
SSDeep: 24:M1EXNGACgBmiAlQOSmRoVz/DDPnNRIv+2SoGtUpNn1KPDpp9yp8KvohoXL6La:M1EXDH4lNqz/f/N+vhSdCpNn1KP1npud
False
C:\MSOCache\All Users\{90140000-001A-0409-1000-0000000FF1CE}-C\OutlookMUI.msi.id-9C354B42.[1btc@decryption.biz].qbtex 3.48 MB MD5: 03b105b37aad84fb7349e522221591c3
SHA1: 3192ebf9eeceff57787fcdb0d0f4f45475cea833
SHA256: ae8b0e25d047a38610450427441be63caf655b0540ca9195937c77342acc0365
SSDeep: 49152:fHYLL/WoWLljb1R6rOSN20yRJ6a++QcXupKngEFf6JF0n:fqLVW6vG++QURga
False
C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Access.en-us\AccessMUI.XML.id-9C354B42.[1btc@decryption.biz].qbtex 1.56 KB MD5: 09a03fb87831edb9978ab31ef4175ecf
SHA1: 9d79b73b4a079500a8ad20d7e44b7850a4d8c7cc
SHA256: ca27a10f947d2564410c8fdb6828441aa8c1263124da930e1137defb93adb73d
SSDeep: 48:sBpnX1PW4ugFZlx5h13UpyOIaN2sOLQct:KXBPZlx5j3UpfOsct
False
C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Access.en-us\AccessMUISet.XML.id-9C354B42.[1btc@decryption.biz].qbtex 1.05 KB MD5: f7bb646a35968ecf3d8875f1af2a992c
SHA1: caf412f70a390585d2e0d05f3bec69308ab6591d
SHA256: 4985659b9b8f284fc2caff1f42d27086998ae918405d7467e5b79a01446450c2
SSDeep: 24:qb7C9m/SY9kEpHcyQmShjL0TQKWEQs8F0MWS21vPooXL6L2:qaK9kVWkL0TgEQsJC2tRLQ2
False
C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\README.HTM.id-9C354B42.[1btc@decryption.biz].qbtex 2.13 KB MD5: 2fffc08629016060cd0026bc58e05633
SHA1: ad46d190b0c915be6d137642c98706961ce510d5
SHA256: 8e7ebc374cba500e99f22e0263be79d9aa375da8863f1031f7fcc335148306ee
SSDeep: 48:8Nt+AnMM0fhBHZAov0fLgnXAQTIP5kFQb14mY1nCdLQy:8j+4WyocLGJTQKQb14mKCdsy
False
C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Access.en-us\SETUP.XML.id-9C354B42.[1btc@decryption.biz].qbtex 2.80 KB MD5: 5a13012146be8b41e82fb5a610cfc9c3
SHA1: 6b97216cf73285646c19d63c6a8155e1e5beaef6
SHA256: fd4c4132c8ff47c9505837432ae1fdf71ce3b6d140181d6108053a5c8405d986
SSDeep: 48:84zX2zc6wP69qBWTOW447AEW8d9i0WBwZUT66cCQcouA2E1NLQc:8wOc7fYt447Ah8G6W95ouAN1Nsc
False
C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Excel.en-us\ExcelMUI.XML.id-9C354B42.[1btc@decryption.biz].qbtex 1.76 KB MD5: a3cf983b76771ab27ea6c360b2480966
SHA1: f23cadd6f94ba8dbbbe917549eaf0ecb391527bd
SHA256: bd60644498cf7a5506e869945001902531f53b2bbe732e395b7608a54f05c3e2
SSDeep: 48:VbMQgh2ajIzJtIzbyDZMT7qxDWy84NvWsi0LQe:xHP7ltIz2D6/qQy7L1se
False
C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\ADO210.CHM.id-9C354B42.[1btc@decryption.biz].qbtex 2.35 MB MD5: 5adb1f4ddab83b2a432b0ef07a709ccb
SHA1: 4cec4c4724dc8e8365ee24109c9d8db73f588b18
SHA256: 3a28f82d35b26576046443e78fb6c0913237444671ea13c31942873b313ae8e7
SSDeep: 49152:R0opH/cgHa3HRxz+4gT0t1cHmsMTUZv4J:R0op1Har+B0HcHmsrwJ
False
C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Groove.en-us\GrooveMUI.XML.id-9C354B42.[1btc@decryption.biz].qbtex 1.14 KB MD5: 1e244f0279693f81a636df354c68654b
SHA1: f1d7b763e3a71ad4987b52c27579c377e0b19941
SHA256: dc9640eb5fbf5ca5965419b1807ebc9ba61cc47e3045e717b54402d67dfb373e
SSDeep: 24:ZgaGNtUnc2ciEzTf1AViwznWi0XMuin3PtuJgZNIaolNAvPoXL6Lct:GUdQ/CXYXgsJgZNIaolNsILQct
False
C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Groove.en-us\SETUP.XML.id-9C354B42.[1btc@decryption.biz].qbtex 1.65 KB MD5: 8c4e39cd8a11b62775a3595f9233640d
SHA1: 0a6d36fee87ec1fcd09ad31af1b4afcd458f90f4
SHA256: 9f8e3736d7568e77f972033d1fa1e336fa64fcc7b41690e64ba42183236e7b7f
SSDeep: 24:Xhmh21zF5szOHwTwzDofQ7qI66s4rJH/7oh4hFoDfM/Df3V8VZO6tvooXL6LUt:TFeqQ+DoYWN6s4lH/7owFYUh8B1pLQc
False
C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Excel.en-us\SETUP.XML.id-9C354B42.[1btc@decryption.biz].qbtex 2.47 KB MD5: 1fe0af3fe4e167cbbeaa94dd8e89d79f
SHA1: d4aba8f3d9dd451beea9f5ccf9c81617de0f6558
SHA256: 0ce5e92987ba436389d5fb1d40f766554199fac62b7f70476cd919591558fa95
SSDeep: 48:Zze5rflYZHSBAiNDudpUU4rA4ETizhFHZ7Hl+YDwNAkp2f4Vc1l+oc941eSSLQc:VcOZyBAWux41ETo9FRkpuPSW1ezsc
False
C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\InfoPath.en-us\InfoPathMUI.XML.id-9C354B42.[1btc@decryption.biz].qbtex 1.44 KB MD5: b22fa69c6e61e473c3f65b82bcaea622
SHA1: ffc6518f78be2bbe5d99e7f93c942cee3f1621af
SHA256: 25cc265bf61153aeb6f060666809d9ca16ca6d3aa96b6e9d75e1e66833eb0b69
SSDeep: 24:HTti9HRGCammGvZptfBExnyAoXBsFps/Bfr4t/FcIPTBtpu6geLZycSnyAvB2oXh:HBozaTstfBFJqFpsBMdFcIVLuMLwfnyg
False
C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\BRANDING.XML.id-9C354B42.[1btc@decryption.biz].qbtex 582.61 KB MD5: a53cc5a388b3cf2883644a529b98537d
SHA1: cadb7b0d8d6f30bc0bebaea76ba1129469d6a9bc
SHA256: 7093eabeb2c7b09a08b7caffc35da8c853d44941645b564640e91e1c5990f66b
SSDeep: 12288:+jkmHHgISECtAYUVJZ4X16ET3tYewZrqt1Q1Bagqo37DeX8:+ImHgIc2JZmT3tYelQ+g3raX8
False
C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\InfoPath.en-us\SETUP.XML.id-9C354B42.[1btc@decryption.biz].qbtex 2.04 KB MD5: 35f5bb4a77ab2486f5816064f9306602
SHA1: 58f00352bf52c0683bcfca05ecb73c2f8214d5b7
SHA256: c9b554a0b8b2c379f7671ee17ccff26d6ba6684da9c5591e7517a612ef0858b5
SSDeep: 48:j4qMOhTK//nNT8BftQn/g1sEcrEnbZjR13BpLQc:xPhu/6B16IjaE/17sc
False
C:\MSOCache\All Users\{90140000-001B-0409-1000-0000000FF1CE}-C\WordMUI.msi.id-9C354B42.[1btc@decryption.biz].qbtex 3.16 MB MD5: 2812f265d258487fdab16b468608da3a
SHA1: 4e753386adb41763c2aa49a1c130c9d627fbe7d1
SHA256: c344a7103c4868749411ca107dad6fe2e8c0accc20492bb439a7260b134759c3
SSDeep: 49152:zDxL8QBoSTex4S120ytJyGCrVyhSr05pkeRXXswI:zR89r1+cV0kQXswI
False
C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\OfficeMUI.XML.id-9C354B42.[1btc@decryption.biz].qbtex 5.67 KB MD5: b766da80287b2f62cdaf569e8e3977b7
SHA1: 98c67d15b92e1554ea2ce5c6e5b2a22bb1cec713
SHA256: 049f0181460c9448511b7cf33a19cd38e1e538f1725f63327742fe47c2704016
SSDeep: 96:OxzPN1AEuWjWGmpqrf4u5uuiT30JFukyfp7Ha3N3okP5dsOcnIND1+5yysct:Ox/AtW5df7Qj0JFuk93oK5dwIN8yysct
False
C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\PSCONFIG.CHM.id-9C354B42.[1btc@decryption.biz].qbtex 37.04 KB MD5: ddbeb8cc2a54572c52a3fba620f7af1c
SHA1: b443689be045d654bee34d81780ba6cc02b2c835
SHA256: 57528128b96e743a2cc52046aff0c4847aecfed610f92d0bb5ecc9d5f9d3f763
SSDeep: 768:0DBr0yqDR6nt45+tS+7ZG+uHzP/6re/+31pN22vRcRX4TMyXPaNi4Te:ur0lD4tKN+9Pa36o+3Xn5K4TMyXPqe
False
C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\PSS10R.CHM.id-9C354B42.[1btc@decryption.biz].qbtex 26.79 KB MD5: 2803c9c3432bb263665a1cb4a3d4e3e8
SHA1: ea57ab4052d46021d4d6803505b037f64d05e96d
SHA256: 09d5332a11549e8f9b302d8bbf33ebdd07863f102e1b019904b2a85aef44a88d
SSDeep: 768:UhzBbL0Vx4iQSBiHPISWtuzi4Umez6p0LLy:ULbwciPmPISnOm6LLy
False
C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\OfficeMUISet.XML.id-9C354B42.[1btc@decryption.biz].qbtex 1.05 KB MD5: 88d013a1a89918a82d1c33fcbe6a4157
SHA1: e0b26f62cacd9b61d6911267014f0e4eae883b77
SHA256: d446cddc94bfb0eadc83c845d37ff3df0566c1ab54d82d0ee1424728c57b45be
SSDeep: 24:HfpmxmzT1SGOMuKG19sYVl6xHwTMNcK+S21v0oXL6L2:HRmCxuHrsU6ZwgaK+S2t9LQ2
False
C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\SETUP.XML.id-9C354B42.[1btc@decryption.biz].qbtex 9.37 KB MD5: 59e10ae30717ec2777823af3eeb7cd54
SHA1: a08ee9024e5053a3def8e317b3bb19873f8def35
SHA256: 596ab704223a3601aad1bdd0350b7e9c94c5d6e3d667596007481ad554513fce
SSDeep: 192:JXksGJNZSxqzm9xdQ34NHW378RSxs+fh2u7utXR+JOBBtfsc:Zks/ym9xdtW3IRC3h2ui1cnc
False
C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office32.en-us\Office32MUI.XML.id-9C354B42.[1btc@decryption.biz].qbtex 1.60 KB MD5: 2c318a702524936dbad387bda7156bd7
SHA1: 724676d4f463ee8d2ecba2ae6a732df70dd17d43
SHA256: 3ea24990ac6fbd0983a62a8ced1336c675decb1fe1bfe9ff989c534c158f57f0
SSDeep: 48:FvXSt2q9PaecnsWKdPddVkRNeZoLIA6QeS1sFWLQg:FvXSf9PaeclqPd0N/PdyFWsg
False
C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.en\Proof.msi.id-9C354B42.[1btc@decryption.biz].qbtex 855.24 KB MD5: a10a76ab7ff357d8951bd6f0e56cd8ca
SHA1: a6433594f0d88bd27f3cca7b5c080b3e9b3ba91f
SHA256: 62fd38873d5f7e831cfbb03b9ec93c5b0c90d9c5131192f25e50379ca722ce9e
SSDeep: 24576:SdZrZ/RPehxFGx7sFTor9+P3b834CFlce6:SDr1RPMbmAFO+Pba4gl16
False
C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\SETUP.CHM.id-9C354B42.[1btc@decryption.biz].qbtex 65.85 KB MD5: b7088f3d7e6a38a0f48eebd91cfdce6a
SHA1: 763321b9d78259844f0ed2891c3bace8f9d8b4ae
SHA256: d61569adee96c036633a918fd787365d4ebd8d1770b8a324b593ae7d7f7d7b6b
SSDeep: 1536:92DqZiLzGFG9ehbOQ4TxEzDUjO6xoF95pt92uMjM5ADbLc:QLzgphqjxuUK6w5kjMqrc
False
C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.en\Proof.cab.id-9C354B42.[1btc@decryption.biz].qbtex 11.70 MB MD5: 052b4a3aaf24e1879297e0f1408c7662
SHA1: ccf2d2087988828f8117c27f1ec3ccaf4b5b926d
SHA256: 6c23fd16b44e1eefdf52ac7ad99a1fc46a9b4b3e77c6643dd26d1ad79a2d1021
SSDeep: 196608:Vf1gRyjQR9g8YYIcjfXontQdQGzFZaGkGdN7p06H1JX/WanfW/OIV0h:V1WbR9YY5AJGBZWGRz1kaza0h
False
C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\OneNote.en-us\OneNoteMUI.XML.id-9C354B42.[1btc@decryption.biz].qbtex 1.81 KB MD5: d50389e86c5b95dff34f9c21417ecefc
SHA1: a9656c059fb00f2d77ef9b9b35ab6169a1977688
SHA256: c9260f659fbb274df3d733c235b7927a009d81d5144915836c24307c1e32a061
SSDeep: 48:3M7lNyYlqrfvkf7/rjfdrVVHFfQIUlS98Rqzs8LQK:87qYkbv+7fflVVHF4IsSKRqo8sK
False
C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Outlook.en-us\SETUP.XML.id-9C354B42.[1btc@decryption.biz].qbtex 4.33 KB MD5: e1a07bac982126d90bf99e8456e14384
SHA1: 3209706deeb6a4d8ea472e56fcce4c55fe7df988
SHA256: 1f34dbb3bdd1e957884afae73cf26e19da73e228e0b123090585ae6df81c87ef
SSDeep: 96:86MRXbwclnI6ljdpAzByaXvlyaBZ0QUUXZMo0zo1QWsc:8dhlrljdqzBy8dyaPZMo0sFsc
False
C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PowerPoint.en-us\PowerPointMUI.XML.id-9C354B42.[1btc@decryption.biz].qbtex 1.66 KB MD5: b68bf67654e7c4b95f71513f21a51d4e
SHA1: 2a0a78455c07368b51b924b75b3d59df4d49511e
SHA256: d6a18c3538cbd6962a64530de84f6708ee25d0b5ef636665c2b40aa5ef4e34cc
SSDeep: 24:kycwKslTRxxEyR1U/hNkhiRRHnopEqeVeDnkRM19N//uE93YtAvkwoXL6Lkt:kycaDV2NkgRR6WeQM1R9ots8LQM
False
C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PowerPoint.en-us\SETUP.XML.id-9C354B42.[1btc@decryption.biz].qbtex 2.07 KB MD5: b1fb11e086249b38c11fe010ac71a9af
SHA1: ef83c04d0e79e426cce548c8663fb14450a6a6c3
SHA256: a8100cd08dacfefd908a63fe883768531a8812b293d67efc6a6227bb5bdd47e3
SSDeep: 48:g1EmPY1l1HeaJ75f99KY3eRnSGc+xGn4xWGR1yG3vpe1LLQc:AXY0U75F9eRnSBn4l1BY1Lsc
False
C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office32.en-us\SETUP.XML.id-9C354B42.[1btc@decryption.biz].qbtex 2.54 KB MD5: 550640e7bf89fc535d995137ab320d9c
SHA1: 18dfcb39cde1658be42ee476df75ca97d6151599
SHA256: c7e1547925f6d1c96a65e5dcf16c87b9d48f7d4399966a0393a63e7c17ee4e3c
SSDeep: 48:vX9PHFhXJ+qK4zHKjM22ePgUqTwPT/Mlgu7U/jn3P6Via/J99qoj1LLQc:vXdFF9zEMWPzqTiT/MlgSS/6ViwJTj1J
False
C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\OCT.CHM.id-9C354B42.[1btc@decryption.biz].qbtex 69.80 KB MD5: f2a0be8a032bec5212c4e393233935bd
SHA1: d652f38b18af7f9470c6a7b376fe1461dea24fe9
SHA256: 7eca9bb4b9d472841fab3016bf9cc4c368b1cea087fdf5bffa9e516c2afe999b
SSDeep: 1536:vVofVaWW1YTbJ/ZUt/EXb7GIRRIuunJwBbk1MKCr37uZHRturoJw:vVoMWW1Y3xZUuXvGIcJGeM1ruljuMJw
False
C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Project.en-us\SETUP.XML.id-9C354B42.[1btc@decryption.biz].qbtex 2.07 KB MD5: bdc5dbcd7007be1890db39e1abd65a2e
SHA1: 79748bab157060778a43a3ddef5c2b534dbb182a
SHA256: c0e11ab8a7ce8500992fd1823c5ba87b46ab49260befdd8455a33d5713c9e034
SSDeep: 48:wKiGADaOsDo44s6yB583glpRDMHD/86hu1BLQc:wKi9aOsDobs6S583yeQ1Bsc
False
C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proof.en\Proof.XML.id-9C354B42.[1btc@decryption.biz].qbtex 1.55 KB MD5: 0f565642a944a40d15d3467f2924640b
SHA1: 6691b9cf9c03c30672cc339cad8c3a5e9c0b7777
SHA256: 0c8e6dcbeecc2818bff60023829480866cf8401cc5f3cafa4cc423de661277a7
SSDeep: 48:qvZag0TSFFxqrkAPw5FcUfK85eO39q78DuAcyz7J3rLQc:qRh0TyFxDWiFC8oO3yCyy3J3rsc
False
C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proof.es\Proof.XML.id-9C354B42.[1btc@decryption.biz].qbtex 1.66 KB MD5: 9857ede49c7c79ccd8d9a7654abac64b
SHA1: 528504bcc32a60f0abd0cbcf0c66a1b07917f9c3
SHA256: 35465bcf27d8ffc9300b84170b70950e7b255c47144149cf87f1afd9879740be
SSDeep: 48:a7yzwsRLsv6gwrqIM5iVDVR0nPebyLfxuLQc:86Zsv3wZM5izR6syUsc
False
C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proof.fr\Proof.XML.id-9C354B42.[1btc@decryption.biz].qbtex 1.66 KB MD5: 0fe4536b8b15fdf2eb7c4fe001c2d2af
SHA1: 9b2da39ab5cc62648f8046aff2031b99ac2e188c
SHA256: 7620897d51ea1f939420eaf90f3ba1dd04606e4c37e338354203c84430fbfd0d
SSDeep: 48:32q5qP0AYdrUiPGah9s96XqucJbpYkfsvy1idLQc:UYayVK6XQbpTsddsc
False
C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proofing.en-us\Proofing.XML.id-9C354B42.[1btc@decryption.biz].qbtex 1.03 KB MD5: 001ac4082e168610561b9b5cd17c2d96
SHA1: 85ffaf2b01fc0473393c8787bc125d0dc53ab4e4
SHA256: 50ec8d7fe609d89b2733275d31865e33a1fe09233269dbc2ca03299fda61251b
SSDeep: 24:xy0JuRG4OxxLSrszapIFbT7sSjc5V646cYuv0koXL6Le:xyOB6sJFj8l6tSoLQe
False
C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.es\Proof.msi.id-9C354B42.[1btc@decryption.biz].qbtex 860.74 KB MD5: 771e6d742f39eab13b5124af2d441fbc
SHA1: 046918e35b4bd1c9deda9cc4d1a456f377cb5eaa
SHA256: 49962799f726e2e269d4ed34477e8bd83c3f997479bb7acf1124e117d18fe0e0
SSDeep: 24576:Et9gD5z/7oFCiYgSc+MCCWfL9UuuvU/Mxp:Y9G/0SgScOBx2vU/Mv
False
C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proofing.en-us\SETUP.XML.id-9C354B42.[1btc@decryption.biz].qbtex 5.97 KB MD5: 3877b055f3c68da476b05df14b57b7b6
SHA1: b30faf20909e03f52f39b00d2abb6b1a3e479c74
SHA256: bf2469022d0ea054af183518aa7e22c30776cabe84eb1de7c93b06d0d5d7abe9
SSDeep: 96:YhYS0Dcy0zVQsuHXk5Rgf3MrnmydkAY17tFB019hwta626sn9vKZZIoNzeLL19Vd:oYYxul3k5if3MzC7HX0Pv9nERA9Vsc
False
C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.es\Proof.cab.id-9C354B42.[1btc@decryption.biz].qbtex 13.76 MB MD5: 42ac6eff5aa1dad153cb32ec3d616e43
SHA1: 8d8693b1d4aa27f2f48345e6f2e760c5f205d163
SHA256: b8984acb419b90aab0f7fd9addaa90b10847e75aeaabfde74fc133085adf3455
SSDeep: 196608:Yu6eDsIwHBL4B9lCzT2bOgcDuihGYrLpVUBJ/7HAFGtNy6aMhnRTU+:WqsIwHNB26gVE7e/7JNMM5RTU+
False
C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PRJPROR\SETUP.XML.id-9C354B42.[1btc@decryption.biz].qbtex 16.52 KB MD5: 4d515e43333b4c9c611812423a9a4da7
SHA1: 745d9468ac3207910a81ab2827043f648ddb8357
SHA256: c2e755699ae44abecce32b602cacd5e8c8f54687594e1f53c83e3eb369feeba0
SSDeep: 384:hyo6pkqr8YUzt4SLr+ucB/H+hXdX4fXhyVHV0cyv2DwNFc:hyo6kqr8fGSLxw/UdWhyVby9Fc
False
C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PROPLUSR\ProPlusrWW.XML.id-9C354B42.[1btc@decryption.biz].qbtex 16.70 KB MD5: 87a7e8d3b07003ffe536fb6093fa7a27
SHA1: 3663230585f60fdd393f1f2aa70cb0096be65b03
SHA256: e8bede9a1b7750c1bade8556f8d7883b10ca971b8fbfed6666e35b7bd9e54e5e
SSDeep: 384:jWiABd84XirQjVWglM+HjQ2F1b+lNgpH6HvaoHoOlGK:jpctXofglMSjQwb+lguascK
False
C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Publisher.en-us\PublisherMUI.XML.id-9C354B42.[1btc@decryption.biz].qbtex 1.66 KB MD5: 6ac1811d0dbbd3259d999c4ca5b199a8
SHA1: 9a6f3ebd14186238eedab1dce754b90f04b9a715
SHA256: 08bb8c7bb08ead41982da1a53dc7f0b2f0e84862aa3f18ea2e82897419b881a5
SSDeep: 48:gnAeTj7JWtCyspLGZYIVnX/0eTvOlOGKiNs9hLQ2:gAGj7JGCyskOQXNal79O9hs2
False
C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Publisher.en-us\SETUP.XML.id-9C354B42.[1btc@decryption.biz].qbtex 1.80 KB MD5: dd6a61f3e37f9ecee713003d13b1c9a4
SHA1: 46a0c21adbd1dcda0fa3438afdb2347837f8f367
SHA256: 333d059e464851412a57f35a5a1ec38133806619ebab1c917e27bc433c6f61ff
SSDeep: 48:iRFcSy2ag8pNbE2ij+5o4ncKR/6kC1gLQc:iRF1zP8p5mjcfR/6kC1gsc
False
C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Visio.en-us\SETUP.XML.id-9C354B42.[1btc@decryption.biz].qbtex 6.33 KB MD5: 8f5df9c60e8efcd953a09372077882f7
SHA1: db95e6960ebb66667b87fe5f6c9f14f051e76205
SHA256: e712bd3c939af4c56b0ea1a81ec454abe0914f1ebc6ce8cc33cde8a84972628a
SSDeep: 192:9noCO60pRbMT/84CySAW4c6wVckljJKtb+I71gAavAUbRHsc:hoC+BMThCtAkabjgpvkc
False
C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Visio.en-us\VisioMUI.XML.id-9C354B42.[1btc@decryption.biz].qbtex 9.51 KB MD5: 4fb33b55ac31d57ec5b31b5f0125cfb9
SHA1: ff38d56d7667b6859bf9885ece39239e93cbc139
SHA256: 2ad39ed0703882b1d05abed44b43591e1d8325b9ddc4c9e5d716a683f19e8e25
SSDeep: 192:2r7d8ZpN+SDkLw2H50kfXvCN0v7enXP/a5AujvVbHfIqewse:iOXeZpXaCvyf8FHfIqGe
False
C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PRJPROR\PrjProrWW.XML.id-9C354B42.[1btc@decryption.biz].qbtex 6.51 KB MD5: c4391187a17b0d61be797b8824fa4ceb
SHA1: d703ec6335aa8f2aa1afd9da367106a7fb32beea
SHA256: 70fea61b878bb1281524cca31a75d3a1762692fb66fdaabe28befce128e5f217
SSDeep: 192:Acvqmt+OPUkRXylh+iFkI58aeyXQkj231KMCsct:AwjZUguhp+iQkAKa0
False
C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.fr\Proof.msi.id-9C354B42.[1btc@decryption.biz].qbtex 865.24 KB MD5: 5ed3a6f584968618fb92ed6288c9810d
SHA1: 67fc43eeb70cb706534c0e75b47a970440cb15b6
SHA256: 0d3e5f56a7523354884e81151894e8908e2951391779d370b656146abec48422
SSDeep: 24576:WaI5B/71pM+DcBLwtHdnA/xJ+lITZGSS5ub:mv/7sqqkVA/xyITTS5y
False
C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\VISIOR\SETUP.XML.id-9C354B42.[1btc@decryption.biz].qbtex 20.33 KB MD5: 50bf879e0aca5156bed7e44da8305678
SHA1: 8b38e7f22d8fbec19084eea6b4fb55a45d1c6022
SHA256: 6fc69f54be80bb242ae0cc56a2ea1a7ac464ed74632db20eab5968cacdbb25be
SSDeep: 384:bEyYtwZWkI/pnPMNxA0m1LuDxvYN+v1FhvONYdgvaggilz6EtT8vqcc:biAc/VMNxAP1KdYNWmGophl2kT8vqcc
False
C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.fr\Proof.cab.id-9C354B42.[1btc@decryption.biz].qbtex 20.84 MB MD5: 3d0e1f18676626331ffefafe53b18248
SHA1: 80d370bf723a4b00b769c1a7266d63de82280ab0
SHA256: 9ceac29cec7a9772266c3c6ed68bc7f25dcb38c12c388fe9f21e58890e9cf26f
SSDeep: 196608:PFNUxdiOm1j3/abCsYwFOSQo2pWDOQs4hW6s63HS:qPmN3/abtYIQoROQ93RS
False
C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\VISIOR\VisiorWW.XML.id-9C354B42.[1btc@decryption.biz].qbtex 8.76 KB MD5: e3b02c67390d57a1d3e522cfb76ac6d4
SHA1: 2b8297aa41ec5845e1c5e6f773455ffa322fef94
SHA256: 83cf83027b9f827dcb9f687a27d61df0efef3277722eafd87f98b085852c8159
SSDeep: 192:T2Kj2qOJf7rgwdp99cLWZkBNK+AgDogymwjVLh34se:T2Kj2rF7hv9cZBNHA5gytj1h9e
False
C:\Program Files\Common Files\Microsoft Shared\Smart Tag\1033\MCABOUT.HTM.id-9C354B42.[1btc@decryption.biz].qbtex 11.43 KB MD5: 904b117024745a60cad00cd79785e697
SHA1: e7c5534b6702573daf935c696b5498f2cacea614
SHA256: bfbb09d7a6f80e44a1674b1fcf4d51041155a2661e0e0a37c753e7ce4caa3982
SSDeep: 192:jnUc15HOZHeZwyH99mUJOhOjkgm5ClN5b03Hm05ycGbm37mD3Fbr/UP8Ggdz9edV:HOZ2wwA9hOIM5b03HxQm37A3lc8GWIQI
False
C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\1033\PHONE.XML.id-9C354B42.[1btc@decryption.biz].qbtex 2.04 KB MD5: b11d151fef5597c21614d727b7e577da
SHA1: 39fb42730f185b06ce3dc0baaa3743b5d3faf28c
SHA256: 21afda7aad306dd74a5ea331c7c56eec2e9260a892336e1f3523d8fad97569bb
SSDeep: 48:Ka+0v5kH2E8O/9CBpALz4BJwYu2iBAwC6wm6ETT5yfqMK5depLQc:Ka+iUQBmLz+JwY2Bh2xnqb5Usc
False
C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Word.en-us\WordMUI.XML.id-9C354B42.[1btc@decryption.biz].qbtex 1.99 KB MD5: cb8a89c01f214e0419936a62dfbbcfef
SHA1: a72cb984666fa547d77ab168ee007ae83a10d845
SHA256: 28f19f930ce79d3ab502e3ee09a5abb54e935cde03e33bf9f83adc5f7b3578af
SSDeep: 48:Xi26efAbqk5qftQMCe4dmSvwbnNar1I7ps2fLQI:XOefA2k504yl762fsI
False
C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\1033\STOCKS.DAT.id-9C354B42.[1btc@decryption.biz].qbtex 38.34 KB MD5: 49396c46c5e92599e75875ac09cdd09a
SHA1: 7b3598852c2727f962adececfcd173e4e90bd0ab
SHA256: bfc02d73c146a94f3a4bbf7dc380816f56042e115c752e1e39250a78df091f7e
SSDeep: 768:uHbEIavkELksWdI6oI41aMZjFAC7QoqZc22ravqFWHxDVB9l7FYy:yTasEAZdI6WawFXgN2WvqQRDVByy
False
C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\1033\STOCKS.XML.id-9C354B42.[1btc@decryption.biz].qbtex 2.85 KB MD5: 89270dcf813060150fdd1ed8f3aba4b7
SHA1: e138c23d5a4d0ebfef4137d29c42f0dbbe5db305
SHA256: 1b37610876ba1a1a5139644db875cc547bd80c169c72bfa64c643bdf108f4e5c
SSDeep: 48:TzrpycBqVoDWM/S4uYoo02uz/VovXpxQmpoKjapEFRuCIvLh+qlcldTkqmtrGlLj:TzscR24Uz/V4XpShs3FRuHN+qlkdItrA
False
C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\1033\TIME.XML.id-9C354B42.[1btc@decryption.biz].qbtex 8.60 KB MD5: 0dc5ecec032fd4f2694468e67b01b58e
SHA1: ad368377c9566865802b4724b4121286eacf18eb
SHA256: b932e6176cd31733a824bee7763e28149c000b14eb1e66a9f9b880b8dfeacbad
SSDeep: 192:D8fIboo+e43sg5TN12ZrMTBEQoc21wEYSErF2PXn7Xs7afMiUBpsG:D8A0o+Tf4Zr5Q1mErF2PpMjkG
False
C:\Program Files\Common Files\Microsoft Shared\Stationery\Desktop.ini.id-9C354B42.[1btc@decryption.biz].qbtex 890 bytes MD5: f90b1bce7b93d8d1377a31e4b3cd7209
SHA1: 7d5265f3161375d3a62c9d68ede0c2cffda4747f
SHA256: fa71d9cd6ea0dd47ca6dbef1b3ae42259e55611b55ddf5ecf2ce2e3cc8d8e5ea
SSDeep: 24:04r7o0rUmvmA4ucJJ9EvzyoiAoEbNqFqqnUvSfooXL6LI:04r7o0rXJicvzviAoExuQSBLQI
False
C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\1033\DATES.XML.id-9C354B42.[1btc@decryption.biz].qbtex 8.94 KB MD5: 089389c59f2148ecf7f65b2fdc423ea1
SHA1: a20368226d6a14cdb1a6a7823d64ad7624bbeffc
SHA256: ab0c10cfe24304d98fd7b3769620eeb843f7867196a2f3c214f68702f6fc5b97
SSDeep: 192:rxC5oczNuX6J7jP4Dn82d0OUqfUAfWtKiPIDkflxKCeYgUSYsUhM2/J2K4njbBac:9UocBuXvz8w1ngPSk9gxYbSYsUu2/JvG
False
C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Word.en-us\SETUP.XML.id-9C354B42.[1btc@decryption.biz].qbtex 2.60 KB MD5: 53a6f814f4768838546e504f554a33a8
SHA1: 2cb773978e659e66058ef32675fc59c883ad496a
SHA256: 91c1a9d70133376724d17267eba98f3032875c1b644980f35ef439b327b7015c
SSDeep: 48:UzJWHOTbYhH3LeUUyktpasmtoIr29JVwsWJWdOzzmSa1CLQc:UzJpG7evasmKIy9JVwJWdOfa1Csc
False
C:\MSOCache\All Users\{90140000-0043-0409-1000-0000000FF1CE}-C\Office32MUI.msi.id-9C354B42.[1btc@decryption.biz].qbtex 853.75 KB MD5: ed15d9dc4c7de7d817b9683649fcf708
SHA1: 73fe8a1b388802314d4413d82406393fc15cb09c
SHA256: e2f1453f8d4210275514b69409fe6328be1d44943ac0b3adcd46dd359139080c
SSDeep: 24576:V+wha/iHb+3xv13dQ0RKuB6FYORskRpeAVnN3jh:V+wha/mkvVdQyKuB6MkyAJ9
False
C:\Program Files\Common Files\Microsoft Shared\Smart Tag\METCONV.TXT.id-9C354B42.[1btc@decryption.biz].qbtex 1.13 MB MD5: 41ef0c86a2178513a99bd58ac4af00cf
SHA1: b3cfd3cbcbfeddc598ed08ebb6a451b597b48eb1
SHA256: a40567a64792c0ddd1ec2bcd3d2c1fa5a2baf128ecad8802cfea7bb19b9bc5e3
SSDeep: 24576:0dP02VrQ7Ojmcnr3OKHjR+QmoPZQWorY5TWFV4ctDcCTkbA+L7LC7h:q02VbjmcnrZR+Qm+B/qFKKr+xbC7h
False
Host Behavior
File (4333)
»
Operation Filename Additional Information Success Count Logfile
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\kcinud.exe desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Windows\System32\kcinud.exe desired_access = GENERIC_WRITE True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\kcinud.exe desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ True 2
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\kcinud.exe desired_access = GENERIC_WRITE True 1
Fn
Create C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\kcinud.exe desired_access = GENERIC_WRITE True 1
Fn
Create C:\$Recycle.Bin\S-1-5-21-3388679973-3930757225-3770151564-1000\desktop.ini desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\$Recycle.Bin\S-1-5-21-3388679973-3930757225-3770151564-1000\desktop.ini desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\$Recycle.Bin\S-1-5-21-3388679973-3930757225-3770151564-1000\desktop.ini.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Boot\BCD.LOG desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Boot\BOOTSTAT.DAT desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Boot\BOOTSTAT.DAT desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Boot\BOOTSTAT.DAT.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\BOOTSECT.BAK desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Boot\BCD desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Boot\BCD.LOG1 desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Boot\BCD.LOG2 desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Boot\cs-CZ\bootmgr.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Boot\cs-CZ\bootmgr.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Boot\da-DK\bootmgr.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Boot\da-DK\bootmgr.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Boot\de-DE\bootmgr.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Boot\de-DE\bootmgr.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Boot\el-GR\bootmgr.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Boot\el-GR\bootmgr.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Boot\en-US\bootmgr.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Boot\en-US\bootmgr.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Boot\en-US\memtest.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Boot\en-US\memtest.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Boot\es-ES\bootmgr.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Boot\es-ES\bootmgr.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Boot\fi-FI\bootmgr.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Boot\Fonts\jpn_boot.ttf desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Boot\nb-NO\bootmgr.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Boot\nb-NO\bootmgr.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Boot\nl-NL\bootmgr.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Boot\nl-NL\bootmgr.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Boot\pl-PL\bootmgr.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Boot\pl-PL\bootmgr.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Boot\pt-BR\bootmgr.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Boot\pt-BR\bootmgr.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Boot\pt-PT\bootmgr.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Boot\pt-PT\bootmgr.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Boot\ru-RU\bootmgr.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Boot\ru-RU\bootmgr.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\MSOCache\All Users\{90140000-0016-0409-1000-0000000FF1CE}-C\ExcelMUI.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0016-0409-1000-0000000FF1CE}-C\Setup.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0018-0409-1000-0000000FF1CE}-C\PowerPointMUI.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0018-0409-1000-0000000FF1CE}-C\PowerPointMUI.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0018-0409-1000-0000000FF1CE}-C\PowerPointMUI.xml.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0016-0409-1000-0000000FF1CE}-C\ExcelMUI.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0016-0409-1000-0000000FF1CE}-C\ExcelMUI.xml.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0016-0409-1000-0000000FF1CE}-C\Setup.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0016-0409-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\hiberfil.sys desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\MSOCache\All Users\{90140000-0018-0409-1000-0000000FF1CE}-C\Setup.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0018-0409-1000-0000000FF1CE}-C\Setup.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0018-0409-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0016-0409-1000-0000000FF1CE}-C\ExcelLR.cab desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0016-0409-1000-0000000FF1CE}-C\ExcelLR.cab.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\MSOCache\All Users\{90140000-0016-0409-1000-0000000FF1CE}-C\ExcelMUI.msi.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\BOOTSECT.BAK desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\BOOTSECT.BAK.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0018-0409-1000-0000000FF1CE}-C\PowerPointMUI.msi.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\MSOCache\All Users\{90140000-0018-0409-1000-0000000FF1CE}-C\PptLR.cab desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0018-0409-1000-0000000FF1CE}-C\PptLR.cab.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\MSOCache\All Users\{90140000-0019-0409-1000-0000000FF1CE}-C\PublisherMUI.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0019-0409-1000-0000000FF1CE}-C\PublisherMUI.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0019-0409-1000-0000000FF1CE}-C\PublisherMUI.xml.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0019-0409-1000-0000000FF1CE}-C\Setup.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0019-0409-1000-0000000FF1CE}-C\Setup.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0019-0409-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-001A-0409-1000-0000000FF1CE}-C\OutlookMUI.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-001A-0409-1000-0000000FF1CE}-C\OutlookMUI.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-001A-0409-1000-0000000FF1CE}-C\OutlookMUI.xml.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-001A-0409-1000-0000000FF1CE}-C\Setup.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-001A-0409-1000-0000000FF1CE}-C\Setup.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-001A-0409-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-001B-0409-1000-0000000FF1CE}-C\Setup.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-001B-0409-1000-0000000FF1CE}-C\Setup.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-001B-0409-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-001B-0409-1000-0000000FF1CE}-C\WordMUI.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.en\Proof.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.es\Proof.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.en\Proof.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.en\Proof.xml.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-001B-0409-1000-0000000FF1CE}-C\WordMUI.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-001B-0409-1000-0000000FF1CE}-C\WordMUI.xml.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.es\Proof.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.es\Proof.xml.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.fr\Proof.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.fr\Proof.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.fr\Proof.xml.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proofing.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proofing.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proofing.xml.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Setup.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Setup.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0043-0409-1000-0000000FF1CE}-C\Office32MUI.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0043-0409-1000-0000000FF1CE}-C\Office32MUI.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0043-0409-1000-0000000FF1CE}-C\Office32MUI.xml.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0043-0409-1000-0000000FF1CE}-C\Setup.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0043-0409-1000-0000000FF1CE}-C\Setup.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0043-0409-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0044-0409-1000-0000000FF1CE}-C\InfoPathMUI.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0044-0409-1000-0000000FF1CE}-C\InfoPathMUI.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0044-0409-1000-0000000FF1CE}-C\InfoPathMUI.xml.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0044-0409-1000-0000000FF1CE}-C\Setup.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0044-0409-1000-0000000FF1CE}-C\Setup.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0044-0409-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0054-0409-1000-0000000FF1CE}-C\Setup.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0054-0409-1000-0000000FF1CE}-C\VisioMUI.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-00A1-0409-1000-0000000FF1CE}-C\OneNoteMUI.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-00A1-0409-1000-0000000FF1CE}-C\Setup.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0019-0409-1000-0000000FF1CE}-C\PublisherMUI.msi desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0019-0409-1000-0000000FF1CE}-C\PublisherMUI.msi.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\MSOCache\All Users\{90140000-00A1-0409-1000-0000000FF1CE}-C\OneNoteMUI.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-00A1-0409-1000-0000000FF1CE}-C\OneNoteMUI.xml.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-00A1-0409-1000-0000000FF1CE}-C\Setup.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-00A1-0409-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0054-0409-1000-0000000FF1CE}-C\Setup.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0054-0409-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0054-0409-1000-0000000FF1CE}-C\VisioMUI.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0054-0409-1000-0000000FF1CE}-C\VisioMUI.xml.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-00B4-0409-1000-0000000FF1CE}-C\ProjectMUI.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-00B4-0409-1000-0000000FF1CE}-C\ProjectMUI.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-00B4-0409-1000-0000000FF1CE}-C\ProjectMUI.xml.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-00B4-0409-1000-0000000FF1CE}-C\Setup.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-00B4-0409-1000-0000000FF1CE}-C\Setup.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-00B4-0409-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-00BA-0409-1000-0000000FF1CE}-C\GrooveMUI.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-00BA-0409-1000-0000000FF1CE}-C\GrooveMUI.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-00BA-0409-1000-0000000FF1CE}-C\GrooveMUI.xml.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-00BA-0409-1000-0000000FF1CE}-C\Setup.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-00BA-0409-1000-0000000FF1CE}-C\Setup.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-00BA-0409-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\branding.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\branding.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\branding.xml.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\OfficeMUI.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\OfficeMUI.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\OfficeMUI.xml.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\OfficeMUISet.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\OfficeMUISet.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\OfficeMUISet.xml.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\pss10r.chm desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\pss10r.chm desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\pss10r.chm.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\setup.chm desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\setup.chm desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\setup.chm.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\Setup.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\Setup.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0117-0409-1000-0000000FF1CE}-C\Access.en-us\AccessMUI.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0117-0409-1000-0000000FF1CE}-C\Access.en-us\AccessMUI.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0117-0409-1000-0000000FF1CE}-C\Access.en-us\AccessMUI.xml.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0117-0409-1000-0000000FF1CE}-C\Access.en-us\branding.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0117-0409-1000-0000000FF1CE}-C\Access.en-us\branding.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0117-0409-1000-0000000FF1CE}-C\Access.en-us\branding.xml.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0117-0409-1000-0000000FF1CE}-C\AccessMUISet.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0117-0409-1000-0000000FF1CE}-C\AccessMUISet.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0117-0409-1000-0000000FF1CE}-C\AccessMUISet.xml.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0117-0409-1000-0000000FF1CE}-C\Setup.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0117-0409-1000-0000000FF1CE}-C\Setup.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0117-0409-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\Office32WW.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\Office32WW.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\Office32WW.xml.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\ProPlusrWW.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\Setup.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0019-0409-1000-0000000FF1CE}-C\PubLR.cab desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0019-0409-1000-0000000FF1CE}-C\PubLR.cab.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\Office32WW.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\Office32WW.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\Office32WW.xml.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\Setup.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\ProPlusrWW.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\ProPlusrWW.xml.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\PrjProrWW.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\Setup.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\Setup.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\PrjProrWW.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\PrjProrWW.xml.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\Office32WW.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\Office32WW.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\Office32WW.xml.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\Setup.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\Setup.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\VisiorWW.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\MS.EPS desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\MS.EPS desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\MS.EPS.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\MS.GIF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\VisiorWW.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\VisiorWW.xml.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\MS.JPG desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\MS.PNG desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\MS.PNG desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\MS.PNG.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\MS.GIF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\MS.GIF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\Alphabet.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\Content.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\Alphabet.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\en-US\boxed-correct.avi desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\en-US\boxed-correct.avi desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\en-US\boxed-delete.avi desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\en-US\boxed-delete.avi desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\en-US\boxed-join.avi desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\en-US\boxed-join.avi desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\en-US\boxed-split.avi desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\en-US\boxed-split.avi desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\en-US\correct.avi desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\en-US\correct.avi desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\Content.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\oskpred.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\oskpred.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\symbols\ea-sym.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\symbols\ea-sym.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\symbols\ja-jp-sym.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\symbols\ja-jp-sym.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\symbols\symbase.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\symbols\symbase.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\symbols.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\symbols.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\MSOCache\All Users\{90140000-001A-0409-1000-0000000FF1CE}-C\OutlkLR.cab desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-001A-0409-1000-0000000FF1CE}-C\OutlkLR.cab.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\MS.JPG desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\MS.JPG.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\ipsdan.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\ipsdeu.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-001A-0409-1000-0000000FF1CE}-C\OutlookMUI.msi desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-001A-0409-1000-0000000FF1CE}-C\OutlookMUI.msi.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\MSOCache\All Users\{90140000-001B-0409-1000-0000000FF1CE}-C\WordLR.cab desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-001B-0409-1000-0000000FF1CE}-C\WordLR.cab.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\ipsdeu.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\ipsen.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\ipsen.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\ipsesp.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\ipsesp.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\ipsfin.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\ipsfin.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\ipsfra.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\ipsfra.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\ipshrv.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\ipshrv.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\ipsita.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\ipsita.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\ipsjpn.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\ipsjpn.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\ADO210.CHM.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\ipsdan.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Access.en-us\AccessMUI.XML desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Access.en-us\AccessMUI.XML desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Access.en-us\AccessMUI.XML.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Access.en-us\AccessMUISet.XML desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Access.en-us\AccessMUISet.XML desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Access.en-us\AccessMUISet.XML.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Access.en-us\SETUP.XML desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Access.en-us\SETUP.XML desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Access.en-us\SETUP.XML.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Excel.en-us\ExcelMUI.XML.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-001B-0409-1000-0000000FF1CE}-C\WordMUI.msi desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-001B-0409-1000-0000000FF1CE}-C\WordMUI.msi.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\README.HTM.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Excel.en-us\SETUP.XML desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Groove.en-us\GrooveMUI.XML desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Groove.en-us\GrooveMUI.XML desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Groove.en-us\GrooveMUI.XML.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Groove.en-us\SETUP.XML desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Excel.en-us\SETUP.XML desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Excel.en-us\SETUP.XML.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Groove.en-us\SETUP.XML desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Groove.en-us\SETUP.XML.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\InfoPath.en-us\InfoPathMUI.XML desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\InfoPath.en-us\InfoPathMUI.XML desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\InfoPath.en-us\InfoPathMUI.XML.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.en\Proof.cab desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\InfoPath.en-us\SETUP.XML desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\InfoPath.en-us\SETUP.XML desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\InfoPath.en-us\SETUP.XML.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\BRANDING.XML desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\BRANDING.XML desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\BRANDING.XML.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\OCT.CHM desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.en\Proof.msi desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\OfficeMUI.XML desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.en\Proof.cab.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.en\Proof.msi desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.en\Proof.msi.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\OfficeMUISet.XML desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\OfficeMUISet.XML desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\OfficeMUISet.XML.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\PSCONFIG.CHM desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\OfficeMUI.XML desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\OfficeMUI.XML.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\PSCONFIG.CHM desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\PSCONFIG.CHM.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\PSS10O.CHM desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\PSS10O.CHM desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\PSS10O.CHM.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\PSS10R.CHM desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\PSS10R.CHM desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\PSS10R.CHM.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\SETUP.CHM desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\SETUP.XML desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\SETUP.XML desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\SETUP.XML.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\SETUP.CHM desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\SETUP.CHM.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office32.en-us\Office32MUI.XML desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office32.en-us\Office32MUI.XML desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office32.en-us\Office32MUI.XML.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office32.en-us\SETUP.XML desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office32.en-us\SETUP.XML desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office32.en-us\SETUP.XML.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office32.WW\Office32WW.XML desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office32.WW\Office32WW.XML desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office32.WW\Office32WW.XML.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\OneNote.en-us\OneNoteMUI.XML desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\OneNote.en-us\OneNoteMUI.XML desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\OneNote.en-us\OneNoteMUI.XML.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\OneNote.en-us\SETUP.XML desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\OneNote.en-us\SETUP.XML desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\OneNote.en-us\SETUP.XML.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Outlook.en-us\OutlookMUI.XML desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Outlook.en-us\OutlookMUI.XML desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Outlook.en-us\OutlookMUI.XML.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PowerPoint.en-us\PowerPointMUI.XML desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PowerPoint.en-us\PowerPointMUI.XML desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PowerPoint.en-us\PowerPointMUI.XML.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Outlook.en-us\SETUP.XML desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Outlook.en-us\SETUP.XML desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Outlook.en-us\SETUP.XML.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PowerPoint.en-us\SETUP.XML desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PowerPoint.en-us\SETUP.XML desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PowerPoint.en-us\SETUP.XML.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PRJPROR\PrjProrWW.XML desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PRJPROR\SETUP.XML desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\OCT.CHM desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\OCT.CHM.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.es\Proof.cab desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Project.en-us\ProjectMUI.XML desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Project.en-us\ProjectMUI.XML desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Project.en-us\ProjectMUI.XML.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Project.en-us\SETUP.XML desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Project.en-us\SETUP.XML desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Project.en-us\SETUP.XML.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proof.en\Proof.XML desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proof.en\Proof.XML desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proof.en\Proof.XML.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proof.es\Proof.XML desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proof.es\Proof.XML desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proof.es\Proof.XML.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proof.fr\Proof.XML desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proof.fr\Proof.XML desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proof.fr\Proof.XML.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proofing.en-us\Proofing.XML desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proofing.en-us\Proofing.XML desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proofing.en-us\Proofing.XML.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proofing.en-us\SETUP.XML desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proofing.en-us\SETUP.XML desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proofing.en-us\SETUP.XML.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.es\Proof.msi desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.es\Proof.msi desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.es\Proof.msi.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PROPLUSR\ProPlusrWW.XML desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.es\Proof.cab.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PROPLUSR\SETUP.XML desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.fr\Proof.cab desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PRJPROR\PrjProrWW.XML desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PRJPROR\PrjProrWW.XML.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PRJPROR\SETUP.XML desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PRJPROR\SETUP.XML.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PROPLUSR\SETUP.XML desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PROPLUSR\SETUP.XML.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PROPLUSR\ProPlusrWW.XML desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PROPLUSR\ProPlusrWW.XML.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.fr\Proof.msi desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Publisher.en-us\PublisherMUI.XML desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Publisher.en-us\PublisherMUI.XML desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Publisher.en-us\PublisherMUI.XML.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Publisher.en-us\SETUP.XML desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Publisher.en-us\SETUP.XML desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Publisher.en-us\SETUP.XML.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Visio.en-us\SETUP.XML desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Visio.en-us\SETUP.XML desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Visio.en-us\SETUP.XML.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Visio.en-us\VisioMUI.XML desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\VISIOR\SETUP.XML desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\VISIOR\SETUP.XML desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\VISIOR\SETUP.XML.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Visio.en-us\VisioMUI.XML desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Visio.en-us\VisioMUI.XML.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.fr\Proof.cab.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.fr\Proof.msi desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.fr\Proof.msi.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\VISIOR\VisiorWW.XML desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\VISIOR\VisiorWW.XML desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\VISIOR\VisiorWW.XML.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Word.en-us\SETUP.XML desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Word.en-us\WordMUI.XML desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\Smart Tag\1033\MCABOUT.HTM desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\Smart Tag\1033\MCABOUT.HTM desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\Smart Tag\1033\MCABOUT.HTM.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Word.en-us\SETUP.XML desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Word.en-us\SETUP.XML.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\1033\DATES.XML desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\1033\DATES.XML desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\1033\DATES.XML.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proofing.msi desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proofing.msi desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proofing.msi.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\1033\PHONE.XML desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Word.en-us\WordMUI.XML desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Word.en-us\WordMUI.XML.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\1033\PHONE.XML desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\1033\PHONE.XML.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\1033\STOCKS.DAT desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\1033\STOCKS.DAT desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\1033\STOCKS.DAT.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\1033\STOCKS.XML desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\1033\STOCKS.XML desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\1033\STOCKS.XML.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\1033\TIME.XML desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\1033\TIME.XML desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\1033\TIME.XML.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\BASMLA.XSL desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\BASMLA.XSL desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\BASMLA.XSL.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\Smart Tag\METCONV.TXT desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0043-0409-1000-0000000FF1CE}-C\Office32MUI.msi desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0043-0409-1000-0000000FF1CE}-C\Office32MUI.msi desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0043-0409-1000-0000000FF1CE}-C\Office32MUI.msi.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\Stationery\Bears.htm desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0043-0409-1000-0000000FF1CE}-C\OWOW32LR.cab desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0043-0409-1000-0000000FF1CE}-C\OWOW32LR.cab.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\Smart Tag\METCONV.TXT desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\Smart Tag\METCONV.TXT.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\Stationery\Bears.htm desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\Stationery\Bears.jpg desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\Stationery\Bears.jpg desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\Stationery\Blue_Gradient.jpg desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\Stationery\Blue_Gradient.jpg desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\Stationery\Cave_Drawings.gif desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\Stationery\Cave_Drawings.gif desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\Stationery\Connectivity.gif desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\Stationery\Connectivity.gif desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\Stationery\Desktop.ini desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\Stationery\Desktop.ini desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\Stationery\Desktop.ini.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\Stationery\Dotted_Lines.emf desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\Stationery\Dotted_Lines.emf desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\Stationery\Garden.htm desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\Stationery\Garden.htm desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\Stationery\Garden.jpg desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\Stationery\Garden.jpg desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\Stationery\Genko_1.emf desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\Stationery\Genko_2.emf desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\Stationery\Graph.emf desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0044-0409-1000-0000000FF1CE}-C\InfLR.cab desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0044-0409-1000-0000000FF1CE}-C\InfLR.cab.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\Stationery\Green Bubbles.htm desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0044-0409-1000-0000000FF1CE}-C\InfoPathMUI.msi desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0044-0409-1000-0000000FF1CE}-C\InfoPathMUI.msi.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\MSOCache\All Users\{90140000-0054-0409-1000-0000000FF1CE}-C\VisioLR.cab desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0054-0409-1000-0000000FF1CE}-C\VisioLR.cab.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\MSOCache\All Users\{90140000-0054-0409-1000-0000000FF1CE}-C\VisioMUI.msi desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0054-0409-1000-0000000FF1CE}-C\VisioMUI.msi.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\MSOCache\All Users\{90140000-00A1-0409-1000-0000000FF1CE}-C\OneNoteMUI.msi desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-00A1-0409-1000-0000000FF1CE}-C\OneNoteMUI.msi.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\Stationery\Green Bubbles.htm desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\Stationery\GreenBubbles.jpg desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\Stationery\GreenBubbles.jpg desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\Stationery\grid_(cm).wmf desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\Stationery\grid_(cm).wmf desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\Stationery\grid_(inch).wmf desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\Stationery\grid_(inch).wmf desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\Stationery\Hand Prints.htm desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\Stationery\Hand Prints.htm desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\Stationery\HandPrints.jpg desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\Stationery\HandPrints.jpg desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\Stationery\Graph.emf desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\Stationery\Stars.htm desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\Stationery\Stars.htm desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\Stationery\Stars.jpg desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\Stationery\Stars.jpg desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\Stationery\Stucco.gif desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\Stationery\Stucco.gif desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\Stationery\Tanspecks.jpg desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\Stationery\Tanspecks.jpg desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\Stationery\Tiki.gif desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\Stationery\Tiki.gif desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\Stationery\To_Do_List.emf desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\Stationery\To_Do_List.emf desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\AFTRNOON\PREVIEW.GIF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\Stationery\Genko_1.emf desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\AFTRNOON\THMBNAIL.PNG desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-00A1-0409-1000-0000000FF1CE}-C\OnoteLR.cab desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-00A1-0409-1000-0000000FF1CE}-C\OnoteLR.cab.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\MSOCache\All Users\{90140000-00B4-0409-1000-0000000FF1CE}-C\ProjectMUI.msi desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-00B4-0409-1000-0000000FF1CE}-C\ProjectMUI.msi.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\MSOCache\All Users\{90140000-00B4-0409-1000-0000000FF1CE}-C\ProjLR.cab desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-00BA-0409-1000-0000000FF1CE}-C\GrooveLR.cab desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-00BA-0409-1000-0000000FF1CE}-C\GrooveLR.cab.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\Stationery\Genko_2.emf desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\ARCTIC\PREVIEW.GIF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\AXIS\PREVIEW.GIF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\AXIS\PREVIEW.GIF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\AXIS\PREVIEW.GIF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\AFTRNOON\THMBNAIL.PNG desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\AFTRNOON\THMBNAIL.PNG.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\AXIS\THMBNAIL.PNG desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\AXIS\THMBNAIL.PNG desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\AXIS\THMBNAIL.PNG.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLENDS\PREVIEW.GIF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLENDS\THMBNAIL.PNG desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLENDS\THMBNAIL.PNG desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLENDS\THMBNAIL.PNG.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-00BA-0409-1000-0000000FF1CE}-C\GrooveMUI.msi desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLUECALM\PREVIEW.GIF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLUECALM\PREVIEW.GIF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLUECALM\PREVIEW.GIF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-00BA-0409-1000-0000000FF1CE}-C\GrooveMUI.msi.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\1033\dwintl20.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\1033\dwintl20.dll desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\1033\dwintl20.dll.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-00B4-0409-1000-0000000FF1CE}-C\ProjLR.cab.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLENDS\PREVIEW.GIF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLENDS\PREVIEW.GIF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\DW20.EXE desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\DW20.EXE desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\DW20.EXE.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLUECALM\THMBNAIL.PNG desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLUECALM\THMBNAIL.PNG desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLUECALM\THMBNAIL.PNG.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLUEPRNT\PREVIEW.GIF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLUEPRNT\PREVIEW.GIF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLUEPRNT\PREVIEW.GIF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\dwdcw20.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\dwdcw20.dll desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\dwdcw20.dll.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\dwtrig20.exe desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\dwtrig20.exe desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\dwtrig20.exe.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLUEPRNT\THMBNAIL.PNG desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\Microsoft.VC90.CRT.manifest desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\Microsoft.VC90.CRT.manifest desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\Microsoft.VC90.CRT.manifest.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\msvcr90.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\msvcr90.dll desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\msvcr90.dll.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\OfficeLR.cab desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\OfficeLR.cab.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\OfficeMUI.msi desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\OfficeMUI.msi.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\ARCTIC\PREVIEW.GIF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\ARCTIC\PREVIEW.GIF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\ARCTIC\THMBNAIL.PNG desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\ARCTIC\THMBNAIL.PNG.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\BOLDSTRI\PREVIEW.GIF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\BOLDSTRI\PREVIEW.GIF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\BOLDSTRI\PREVIEW.GIF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\OfficeMUISet.msi desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\OfficeMUISet.msi desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\OfficeMUISet.msi.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\BOLDSTRI\THMBNAIL.PNG desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\BOLDSTRI\THMBNAIL.PNG desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\BOLDSTRI\THMBNAIL.PNG.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\osetupui.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\osetupui.dll desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\ShellUI.MST desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\ShellUI.MST desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\ShellUI.MST.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\BREEZE\PREVIEW.GIF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\BREEZE\PREVIEW.GIF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\BREEZE\PREVIEW.GIF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\BREEZE\THMBNAIL.PNG desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0117-0409-1000-0000000FF1CE}-C\Access.en-us\AccessMUI.msi desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0117-0409-1000-0000000FF1CE}-C\Access.en-us\AccLR.cab desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\CANYON\PREVIEW.GIF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\CANYON\PREVIEW.GIF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\CANYON\PREVIEW.GIF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\osetupui.dll.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0117-0409-1000-0000000FF1CE}-C\AccessMUISet.msi desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0117-0409-1000-0000000FF1CE}-C\AccessMUISet.msi desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0117-0409-1000-0000000FF1CE}-C\AccessMUISet.msi.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\Office32WW.msi desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\Office32WW.msi.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\BREEZE\THMBNAIL.PNG desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\BREEZE\THMBNAIL.PNG.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0117-0409-1000-0000000FF1CE}-C\Access.en-us\AccLR.cab.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\MSOCache\All Users\{90140000-0117-0409-1000-0000000FF1CE}-C\Access.en-us\AccessMUI.msi.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLUEPRNT\THMBNAIL.PNG desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLUEPRNT\THMBNAIL.PNG.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\CANYON\THMBNAIL.PNG desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\CANYON\THMBNAIL.PNG desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\CANYON\THMBNAIL.PNG.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\CAPSULES\PREVIEW.GIF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\CAPSULES\THMBNAIL.PNG desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\CASCADE\PREVIEW.GIF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\CASCADE\PREVIEW.GIF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\CASCADE\PREVIEW.GIF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\CASCADE\THMBNAIL.PNG desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\CASCADE\THMBNAIL.PNG desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\CASCADE\THMBNAIL.PNG.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\ose.exe desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\COMPASS\PREVIEW.GIF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\COMPASS\PREVIEW.GIF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\COMPASS\PREVIEW.GIF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\COMPASS\THMBNAIL.PNG desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\COMPASS\THMBNAIL.PNG desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\COMPASS\THMBNAIL.PNG.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\CONCRETE\PREVIEW.GIF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\CONCRETE\PREVIEW.GIF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\CONCRETE\PREVIEW.GIF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\ose.exe desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\ose.exe.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\CAPSULES\PREVIEW.GIF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\CAPSULES\PREVIEW.GIF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\CONCRETE\THMBNAIL.PNG desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\osetup.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\OWOW32WW.cab desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\CAPSULES\THMBNAIL.PNG desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\CAPSULES\THMBNAIL.PNG.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\DEEPBLUE\PREVIEW.GIF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\DEEPBLUE\PREVIEW.GIF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\DEEPBLUE\PREVIEW.GIF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\CONCRETE\THMBNAIL.PNG desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\CONCRETE\THMBNAIL.PNG.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\osetup.dll.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\PidGenX.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\PidGenX.dll desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\PidGenX.dll.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\DEEPBLUE\THMBNAIL.PNG desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\DEEPBLUE\THMBNAIL.PNG desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\DEEPBLUE\THMBNAIL.PNG.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\ECHO\PREVIEW.GIF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\ECHO\PREVIEW.GIF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\ECHO\PREVIEW.GIF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\OWOW32WW.cab.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\pkeyconfig-office.xrm-ms desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\pkeyconfig-office.xrm-ms desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\pkeyconfig-office.xrm-ms.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\ECHO\THMBNAIL.PNG desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\ECHO\THMBNAIL.PNG desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\ECHO\THMBNAIL.PNG.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\ProPlusrWW.msi desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\ProPlusrWW.msi.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\ECLIPSE\PREVIEW.GIF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\ECLIPSE\THMBNAIL.PNG desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\EDGE\PREVIEW.GIF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\EDGE\THMBNAIL.PNG desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\ECLIPSE\PREVIEW.GIF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\ECLIPSE\PREVIEW.GIF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\EDGE\PREVIEW.GIF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\EDGE\PREVIEW.GIF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\EVRGREEN\PREVIEW.GIF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\EVRGREEN\PREVIEW.GIF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\EVRGREEN\PREVIEW.GIF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\EVRGREEN\THMBNAIL.PNG desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\ProPrWW.cab desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\ECLIPSE\THMBNAIL.PNG desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\ECLIPSE\THMBNAIL.PNG.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\EXPEDITN\PREVIEW.GIF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\EXPEDITN\PREVIEW.GIF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\EXPEDITN\PREVIEW.GIF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\EXPEDITN\THMBNAIL.PNG desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\EXPEDITN\THMBNAIL.PNG desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\EXPEDITN\THMBNAIL.PNG.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\ICE\PREVIEW.GIF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\ICE\PREVIEW.GIF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\ICE\PREVIEW.GIF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\EDGE\THMBNAIL.PNG desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\EDGE\THMBNAIL.PNG.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\ICE\THMBNAIL.PNG desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\ICE\THMBNAIL.PNG desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\ICE\THMBNAIL.PNG.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\INDUST\PREVIEW.GIF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\INDUST\PREVIEW.GIF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\INDUST\PREVIEW.GIF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\INDUST\THMBNAIL.PNG desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\INDUST\THMBNAIL.PNG desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\INDUST\THMBNAIL.PNG.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\IRIS\PREVIEW.GIF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\IRIS\PREVIEW.GIF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\IRIS\PREVIEW.GIF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\IRIS\THMBNAIL.PNG desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\IRIS\THMBNAIL.PNG desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\IRIS\THMBNAIL.PNG.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\JOURNAL\PREVIEW.GIF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\JOURNAL\PREVIEW.GIF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\JOURNAL\PREVIEW.GIF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\JOURNAL\THMBNAIL.PNG desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\JOURNAL\THMBNAIL.PNG desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\JOURNAL\THMBNAIL.PNG.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\EVRGREEN\THMBNAIL.PNG desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\EVRGREEN\THMBNAIL.PNG.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\LAYERS\PREVIEW.GIF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\LAYERS\PREVIEW.GIF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\LAYERS\PREVIEW.GIF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\LAYERS\THMBNAIL.PNG desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\LAYERS\THMBNAIL.PNG desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\LAYERS\THMBNAIL.PNG.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\LEVEL\PREVIEW.GIF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\LEVEL\PREVIEW.GIF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\LEVEL\PREVIEW.GIF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\NETWORK\PREVIEW.GIF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\NETWORK\PREVIEW.GIF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\NETWORK\PREVIEW.GIF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\NETWORK\THMBNAIL.PNG desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\NETWORK\THMBNAIL.PNG desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\NETWORK\THMBNAIL.PNG.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\LEVEL\THMBNAIL.PNG desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\LEVEL\THMBNAIL.PNG desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\LEVEL\THMBNAIL.PNG.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\ProPrWW2.cab desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\PAPYRUS\PREVIEW.GIF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\PAPYRUS\PREVIEW.GIF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\PAPYRUS\PREVIEW.GIF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\PAPYRUS\THMBNAIL.PNG desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\PAPYRUS\THMBNAIL.PNG desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\PAPYRUS\THMBNAIL.PNG.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\PIXEL\PREVIEW.GIF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\PIXEL\PREVIEW.GIF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\PIXEL\PREVIEW.GIF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\PIXEL\THMBNAIL.PNG desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\PROFILE\PREVIEW.GIF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\PROFILE\PREVIEW.GIF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\PROFILE\PREVIEW.GIF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\PROFILE\THMBNAIL.PNG desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\PROFILE\THMBNAIL.PNG desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\PROFILE\THMBNAIL.PNG.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\QUAD\PREVIEW.GIF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\QUAD\PREVIEW.GIF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\QUAD\PREVIEW.GIF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\ProPrWW2.cab.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\QUAD\THMBNAIL.PNG desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\QUAD\THMBNAIL.PNG desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\QUAD\THMBNAIL.PNG.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\RADIAL\PREVIEW.GIF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\RADIAL\PREVIEW.GIF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\RADIAL\PREVIEW.GIF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\RADIAL\THMBNAIL.PNG.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\REFINED\PREVIEW.GIF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\REFINED\PREVIEW.GIF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\REFINED\PREVIEW.GIF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\REFINED\THMBNAIL.PNG desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\RICEPAPR\PREVIEW.GIF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\RICEPAPR\PREVIEW.GIF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\RICEPAPR\PREVIEW.GIF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\REFINED\THMBNAIL.PNG desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\REFINED\THMBNAIL.PNG.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\PIXEL\THMBNAIL.PNG desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\PIXEL\THMBNAIL.PNG.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\RICEPAPR\THMBNAIL.PNG desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\RICEPAPR\THMBNAIL.PNG desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\RICEPAPR\THMBNAIL.PNG.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\RIPPLE\PREVIEW.GIF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\RIPPLE\PREVIEW.GIF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\RIPPLE\PREVIEW.GIF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\RMNSQUE\PREVIEW.GIF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\RMNSQUE\PREVIEW.GIF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\RMNSQUE\PREVIEW.GIF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\RIPPLE\THMBNAIL.PNG.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\setup.exe desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\setup.exe desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\setup.exe.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\Office32WW.msi desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\Office32WW.msi.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\ProPrWW.cab.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\RMNSQUE\THMBNAIL.PNG desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\RMNSQUE\THMBNAIL.PNG desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\SATIN\PREVIEW.GIF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\SATIN\PREVIEW.GIF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\SATIN\PREVIEW.GIF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\RMNSQUE\THMBNAIL.PNG.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\SATIN\THMBNAIL.PNG desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\SATIN\THMBNAIL.PNG desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\SATIN\THMBNAIL.PNG.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\SKY\PREVIEW.GIF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\SKY\THMBNAIL.PNG desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\ose.exe desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\ose.exe desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\ose.exe.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\SLATE\PREVIEW.GIF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\osetup.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\osetup.dll.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\OWOW32WW.cab desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\SKY\THMBNAIL.PNG desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\SKY\THMBNAIL.PNG.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\SLATE\PREVIEW.GIF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\SLATE\PREVIEW.GIF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\OWOW32WW.cab.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\PidGenX.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\PidGenX.dll desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\PidGenX.dll.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\SLATE\THMBNAIL.PNG desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\SLATE\THMBNAIL.PNG desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\SLATE\THMBNAIL.PNG.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\SONORA\PREVIEW.GIF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\SONORA\PREVIEW.GIF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\SONORA\PREVIEW.GIF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\SPRING\PREVIEW.GIF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\SPRING\PREVIEW.GIF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\SPRING\PREVIEW.GIF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\pkeyconfig-office.xrm-ms desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\SPRING\THMBNAIL.PNG desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\PrjProrWW.msi desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\SPRING\THMBNAIL.PNG desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\SPRING\THMBNAIL.PNG.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\STRTEDGE\PREVIEW.GIF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\STRTEDGE\PREVIEW.GIF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\STRTEDGE\PREVIEW.GIF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\STRTEDGE\THMBNAIL.PNG desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\STRTEDGE\THMBNAIL.PNG desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\STRTEDGE\THMBNAIL.PNG.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\STUDIO\PREVIEW.GIF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\STUDIO\PREVIEW.GIF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\STUDIO\PREVIEW.GIF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\STUDIO\THMBNAIL.PNG desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\STUDIO\THMBNAIL.PNG desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\STUDIO\THMBNAIL.PNG.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\SUMIPNTG\PREVIEW.GIF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\SUMIPNTG\THMBNAIL.PNG desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\SUMIPNTG\THMBNAIL.PNG desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\SUMIPNTG\THMBNAIL.PNG.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\WATER\PREVIEW.GIF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\WATER\THMBNAIL.PNG desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\WATERMAR\PREVIEW.GIF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\WATER\THMBNAIL.PNG desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\WATER\THMBNAIL.PNG.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\WATERMAR\THMBNAIL.PNG desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\WATERMAR\THMBNAIL.PNG.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\PrjPrrWW.cab desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\VBA\VBA7\1033\FM20.CHM.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\SONORA\THMBNAIL.PNG desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\SONORA\THMBNAIL.PNG.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\VBA\VBA7\1033\VBCN6.CHM.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\VBA\VBA7\1033\VBENDF98.CHM desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\VBA\VBA7\1033\VBENDF98.CHM.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\VBA\VBA7\1033\VBHW6.CHM desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\VBA\VBA7\1033\VBHW6.CHM.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\VBA\VBA7\1033\VBLR6.CHM desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\VBA\VBA7\1033\VBLR6.CHM.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\VBA\VBA7\1033\VBOB6.CHM desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\VBA\VBA7\1033\VBOB6.CHM desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\VBA\VBA7\1033\VBOB6.CHM.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\VBA\VBA7\1033\VBUI6.CHM desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\VBA\VBA7\1033\VBUI6.CHM.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.config desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\Web Server Extensions\14\BIN\1033\FPEXT.MSG desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\Web Server Extensions\14\BIN\1033\FPEXT.MSG desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\Web Server Extensions\14\BIN\1033\FPEXT.MSG.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\desktop.ini.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.config desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.config.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\DVD Maker\Shared\DvdStyles\16to9Squareframe_VideoInset.png desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\pkeyconfig-office.xrm-ms desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\pkeyconfig-office.xrm-ms.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\setup.exe desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\setup.exe desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\setup.exe.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\PrjProrWW.msi.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\PrjPrrWW.cab.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\Office32WW.msi desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\Office32WW.msi.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\ose.exe desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\osetup.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\DVD Maker\Shared\DvdStyles\16to9Squareframe_VideoInset.png desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\DVD Maker\Shared\DvdStyles\LayeredTitles\blackbars60.png desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\ose.exe desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\ose.exe.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\osetup.dll.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\Program Files\DVD Maker\Shared\DvdStyles\LayeredTitles\blackbars60.png desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\DVD Maker\Shared\DvdStyles\LayeredTitles\NavigationLeft_SelectionSubpicture.png desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\DVD Maker\Shared\DvdStyles\LayeredTitles\NavigationLeft_SelectionSubpicture.png desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\DVD Maker\Shared\DvdStyles\LayeredTitles\NavigationRight_ButtonGraphic.png desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\DVD Maker\Shared\DvdStyles\LayeredTitles\NavigationRight_ButtonGraphic.png desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\DVD Maker\Shared\DvdStyles\LayeredTitles\NavigationRight_SelectionSubpicture.png desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\DVD Maker\Shared\DvdStyles\LayeredTitles\NavigationRight_SelectionSubpicture.png desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\DVD Maker\Shared\DvdStyles\LayeredTitles\NavigationUp_ButtonGraphic.png desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\DVD Maker\Shared\DvdStyles\LayeredTitles\NavigationUp_ButtonGraphic.png desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\OWOW32WW.cab desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\OWOW32WW.cab.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\as80.xsl.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\sql2000.xsl desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\sql2000.xsl desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\sql2000.xsl.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\msjet.xsl.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\Informix.xsl.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\PidGenX.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\PidGenX.dll desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\PidGenX.dll.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\sql70.xsl desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\sql90.xsl.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\Sybase.xsl.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00004_.GIF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00011_.GIF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00021_.GIF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00037_.GIF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00038_.GIF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00040_.GIF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\pkeyconfig-office.xrm-ms desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\pkeyconfig-office.xrm-ms desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\pkeyconfig-office.xrm-ms.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\as90.xsl.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00052_.GIF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00057_.GIF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00090_.GIF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00092_.GIF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00103_.GIF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00120_.GIF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00126_.GIF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\setup.exe desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00129_.GIF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00130_.GIF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00135_.GIF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00139_.GIF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\VisiorWW.cab desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\sql70.xsl desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\sql70.xsl.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00142_.GIF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00154_.GIF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00154_.GIF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00157_.GIF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00158_.GIF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00160_.GIF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00161_.GIF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00163_.GIF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00164_.GIF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00167_.GIF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00165_.GIF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00169_.GIF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00170_.GIF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00171_.GIF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00174_.GIF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00175_.GIF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00172_.GIF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00176_.GIF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN00010_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN00015_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN00790_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN00853_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN00914_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN00932_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN00965_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN00965_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01039_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01044_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01060_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01084_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00154_.GIF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01174_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01184_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01173_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01216_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01218_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01251_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01545_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN02559_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN02122_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN02724_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN03500_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN03500_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04108_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04117_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04134_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04191_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04195_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04174_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04196_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04196_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04206_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\VisiorWW.msi desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04225_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04235_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04267_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04269_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04326_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04323_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04332_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04332_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04355_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04369_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04384_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04385_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\pagefile.sys desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\DESIGNER\MSADDNDR.DLL desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\VisiorWW.cab.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\setup.exe desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\setup.exe.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\VisiorWW.msi.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\Program Files\Common Files\DESIGNER\MSADDNDR.DLL desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\DESIGNER\MSADDNDR.DLL.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\DW\DBGHELP.DLL desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Read C:\$Recycle.Bin\S-1-5-21-3388679973-3930757225-3770151564-1000\desktop.ini size = 1048560, size_out = 129 True 1
Fn
Data
Read C:\$Recycle.Bin\S-1-5-21-3388679973-3930757225-3770151564-1000\desktop.ini size = 1048560, size_out = 0 True 1
Fn
Read C:\Program Files\Common Files\Microsoft Shared\Stationery\Desktop.ini size = 1048560, size_out = 645 True 1
Fn
Data
Read C:\Program Files\Common Files\Microsoft Shared\Stationery\Desktop.ini size = 1048560, size_out = 0 True 1
Fn
Read C:\Program Files\desktop.ini.id-9C354B42.[1btc@decryption.biz].qbtex size = 1048560, size_out = 8492 True 1
Fn
Read C:\Program Files\desktop.ini.id-9C354B42.[1btc@decryption.biz].qbtex size = 1048560, size_out = 0 True 5
Fn
Read C:\Program Files\desktop.ini.id-9C354B42.[1btc@decryption.biz].qbtex size = 1048560, size_out = 7804 True 1
Fn
Read C:\Program Files\desktop.ini.id-9C354B42.[1btc@decryption.biz].qbtex size = 1048560, size_out = 2016 True 1
Fn
Read C:\Program Files\desktop.ini.id-9C354B42.[1btc@decryption.biz].qbtex size = 1048560, size_out = 3228 True 1
Fn
Read C:\Program Files\desktop.ini.id-9C354B42.[1btc@decryption.biz].qbtex size = 1048560, size_out = 5004 True 1
Fn
Write C:\$Recycle.Bin\S-1-5-21-3388679973-3930757225-3770151564-1000\desktop.ini.id-9C354B42.[1btc@decryption.biz].qbtex size = 144 True 1
Fn
Data
Write C:\$Recycle.Bin\S-1-5-21-3388679973-3930757225-3770151564-1000\desktop.ini.id-9C354B42.[1btc@decryption.biz].qbtex size = 234 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\MS.PNG.id-9C354B42.[1btc@decryption.biz].qbtex size = 1696 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\MS.PNG.id-9C354B42.[1btc@decryption.biz].qbtex size = 224 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\MS.GIF.id-9C354B42.[1btc@decryption.biz].qbtex size = 1072 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\MS.GIF.id-9C354B42.[1btc@decryption.biz].qbtex size = 224 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\MS.EPS.id-9C354B42.[1btc@decryption.biz].qbtex size = 15072 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\MS.EPS.id-9C354B42.[1btc@decryption.biz].qbtex size = 224 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\MS.JPG.id-9C354B42.[1btc@decryption.biz].qbtex size = 1072 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\MS.JPG.id-9C354B42.[1btc@decryption.biz].qbtex size = 224 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Access.en-us\AccessMUI.XML.id-9C354B42.[1btc@decryption.biz].qbtex size = 1360 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Access.en-us\AccessMUI.XML.id-9C354B42.[1btc@decryption.biz].qbtex size = 238 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Access.en-us\AccessMUISet.XML.id-9C354B42.[1btc@decryption.biz].qbtex size = 832 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Access.en-us\AccessMUISet.XML.id-9C354B42.[1btc@decryption.biz].qbtex size = 244 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\README.HTM.id-9C354B42.[1btc@decryption.biz].qbtex size = 1952 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\README.HTM.id-9C354B42.[1btc@decryption.biz].qbtex size = 232 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Access.en-us\SETUP.XML.id-9C354B42.[1btc@decryption.biz].qbtex size = 2640 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Access.en-us\SETUP.XML.id-9C354B42.[1btc@decryption.biz].qbtex size = 230 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Excel.en-us\ExcelMUI.XML.id-9C354B42.[1btc@decryption.biz].qbtex size = 1568 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Excel.en-us\ExcelMUI.XML.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\ADO210.CHM.id-9C354B42.[1btc@decryption.biz].qbtex size = 786688 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\ADO210.CHM.id-9C354B42.[1btc@decryption.biz].qbtex size = 262144 True 3
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Groove.en-us\GrooveMUI.XML.id-9C354B42.[1btc@decryption.biz].qbtex size = 928 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Groove.en-us\GrooveMUI.XML.id-9C354B42.[1btc@decryption.biz].qbtex size = 238 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Groove.en-us\SETUP.XML.id-9C354B42.[1btc@decryption.biz].qbtex size = 1456 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Groove.en-us\SETUP.XML.id-9C354B42.[1btc@decryption.biz].qbtex size = 230 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Excel.en-us\SETUP.XML.id-9C354B42.[1btc@decryption.biz].qbtex size = 2304 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Excel.en-us\SETUP.XML.id-9C354B42.[1btc@decryption.biz].qbtex size = 230 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\InfoPath.en-us\InfoPathMUI.XML.id-9C354B42.[1btc@decryption.biz].qbtex size = 1232 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\InfoPath.en-us\InfoPathMUI.XML.id-9C354B42.[1btc@decryption.biz].qbtex size = 242 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\InfoPath.en-us\SETUP.XML.id-9C354B42.[1btc@decryption.biz].qbtex size = 1856 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\InfoPath.en-us\SETUP.XML.id-9C354B42.[1btc@decryption.biz].qbtex size = 230 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\OfficeMUI.XML.id-9C354B42.[1btc@decryption.biz].qbtex size = 5568 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\OfficeMUI.XML.id-9C354B42.[1btc@decryption.biz].qbtex size = 238 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\PSS10O.CHM.id-9C354B42.[1btc@decryption.biz].qbtex size = 26944 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\PSS10O.CHM.id-9C354B42.[1btc@decryption.biz].qbtex size = 232 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\PSCONFIG.CHM.id-9C354B42.[1btc@decryption.biz].qbtex size = 37696 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\PSCONFIG.CHM.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\PSS10R.CHM.id-9C354B42.[1btc@decryption.biz].qbtex size = 27200 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\PSS10R.CHM.id-9C354B42.[1btc@decryption.biz].qbtex size = 232 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\OfficeMUISet.XML.id-9C354B42.[1btc@decryption.biz].qbtex size = 832 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\OfficeMUISet.XML.id-9C354B42.[1btc@decryption.biz].qbtex size = 244 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\SETUP.XML.id-9C354B42.[1btc@decryption.biz].qbtex size = 9360 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\SETUP.XML.id-9C354B42.[1btc@decryption.biz].qbtex size = 230 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office32.en-us\Office32MUI.XML.id-9C354B42.[1btc@decryption.biz].qbtex size = 1392 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office32.en-us\Office32MUI.XML.id-9C354B42.[1btc@decryption.biz].qbtex size = 242 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\SETUP.CHM.id-9C354B42.[1btc@decryption.biz].qbtex size = 67200 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\SETUP.CHM.id-9C354B42.[1btc@decryption.biz].qbtex size = 230 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office32.WW\Office32WW.XML.id-9C354B42.[1btc@decryption.biz].qbtex size = 4288 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office32.WW\Office32WW.XML.id-9C354B42.[1btc@decryption.biz].qbtex size = 240 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\OneNote.en-us\OneNoteMUI.XML.id-9C354B42.[1btc@decryption.biz].qbtex size = 1616 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\OneNote.en-us\OneNoteMUI.XML.id-9C354B42.[1btc@decryption.biz].qbtex size = 240 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\OneNote.en-us\SETUP.XML.id-9C354B42.[1btc@decryption.biz].qbtex size = 2000 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\OneNote.en-us\SETUP.XML.id-9C354B42.[1btc@decryption.biz].qbtex size = 230 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Outlook.en-us\OutlookMUI.XML.id-9C354B42.[1btc@decryption.biz].qbtex size = 3200 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Outlook.en-us\OutlookMUI.XML.id-9C354B42.[1btc@decryption.biz].qbtex size = 240 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Outlook.en-us\SETUP.XML.id-9C354B42.[1btc@decryption.biz].qbtex size = 4208 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Outlook.en-us\SETUP.XML.id-9C354B42.[1btc@decryption.biz].qbtex size = 230 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PowerPoint.en-us\PowerPointMUI.XML.id-9C354B42.[1btc@decryption.biz].qbtex size = 1456 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PowerPoint.en-us\PowerPointMUI.XML.id-9C354B42.[1btc@decryption.biz].qbtex size = 246 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PowerPoint.en-us\SETUP.XML.id-9C354B42.[1btc@decryption.biz].qbtex size = 1888 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PowerPoint.en-us\SETUP.XML.id-9C354B42.[1btc@decryption.biz].qbtex size = 230 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office32.en-us\SETUP.XML.id-9C354B42.[1btc@decryption.biz].qbtex size = 2368 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office32.en-us\SETUP.XML.id-9C354B42.[1btc@decryption.biz].qbtex size = 230 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\OCT.CHM.id-9C354B42.[1btc@decryption.biz].qbtex size = 71248 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\OCT.CHM.id-9C354B42.[1btc@decryption.biz].qbtex size = 226 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Project.en-us\ProjectMUI.XML.id-9C354B42.[1btc@decryption.biz].qbtex size = 1456 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Project.en-us\ProjectMUI.XML.id-9C354B42.[1btc@decryption.biz].qbtex size = 240 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Project.en-us\SETUP.XML.id-9C354B42.[1btc@decryption.biz].qbtex size = 1888 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Project.en-us\SETUP.XML.id-9C354B42.[1btc@decryption.biz].qbtex size = 230 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proof.en\Proof.XML.id-9C354B42.[1btc@decryption.biz].qbtex size = 1360 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proof.en\Proof.XML.id-9C354B42.[1btc@decryption.biz].qbtex size = 230 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proof.es\Proof.XML.id-9C354B42.[1btc@decryption.biz].qbtex size = 1472 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proof.es\Proof.XML.id-9C354B42.[1btc@decryption.biz].qbtex size = 230 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proof.fr\Proof.XML.id-9C354B42.[1btc@decryption.biz].qbtex size = 1472 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proof.fr\Proof.XML.id-9C354B42.[1btc@decryption.biz].qbtex size = 230 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proofing.en-us\Proofing.XML.id-9C354B42.[1btc@decryption.biz].qbtex size = 816 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proofing.en-us\Proofing.XML.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proofing.en-us\SETUP.XML.id-9C354B42.[1btc@decryption.biz].qbtex size = 5888 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proofing.en-us\SETUP.XML.id-9C354B42.[1btc@decryption.biz].qbtex size = 230 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PRJPROR\PrjProrWW.XML.id-9C354B42.[1btc@decryption.biz].qbtex size = 6432 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PRJPROR\PrjProrWW.XML.id-9C354B42.[1btc@decryption.biz].qbtex size = 238 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PROPLUSR\SETUP.XML.id-9C354B42.[1btc@decryption.biz].qbtex size = 31104 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PROPLUSR\SETUP.XML.id-9C354B42.[1btc@decryption.biz].qbtex size = 230 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PRJPROR\SETUP.XML.id-9C354B42.[1btc@decryption.biz].qbtex size = 16688 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PRJPROR\SETUP.XML.id-9C354B42.[1btc@decryption.biz].qbtex size = 230 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PROPLUSR\ProPlusrWW.XML.id-9C354B42.[1btc@decryption.biz].qbtex size = 16864 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PROPLUSR\ProPlusrWW.XML.id-9C354B42.[1btc@decryption.biz].qbtex size = 240 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Publisher.en-us\PublisherMUI.XML.id-9C354B42.[1btc@decryption.biz].qbtex size = 1456 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Publisher.en-us\PublisherMUI.XML.id-9C354B42.[1btc@decryption.biz].qbtex size = 244 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Publisher.en-us\SETUP.XML.id-9C354B42.[1btc@decryption.biz].qbtex size = 1616 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Publisher.en-us\SETUP.XML.id-9C354B42.[1btc@decryption.biz].qbtex size = 230 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Visio.en-us\SETUP.XML.id-9C354B42.[1btc@decryption.biz].qbtex size = 6256 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Visio.en-us\SETUP.XML.id-9C354B42.[1btc@decryption.biz].qbtex size = 230 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Visio.en-us\VisioMUI.XML.id-9C354B42.[1btc@decryption.biz].qbtex size = 9504 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Visio.en-us\VisioMUI.XML.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\VISIOR\SETUP.XML.id-9C354B42.[1btc@decryption.biz].qbtex size = 20592 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\VISIOR\SETUP.XML.id-9C354B42.[1btc@decryption.biz].qbtex size = 230 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\VISIOR\VisiorWW.XML.id-9C354B42.[1btc@decryption.biz].qbtex size = 8736 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\VISIOR\VisiorWW.XML.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\Smart Tag\1033\MCABOUT.HTM.id-9C354B42.[1btc@decryption.biz].qbtex size = 11472 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\Smart Tag\1033\MCABOUT.HTM.id-9C354B42.[1btc@decryption.biz].qbtex size = 234 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\1033\PHONE.XML.id-9C354B42.[1btc@decryption.biz].qbtex size = 1856 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\1033\PHONE.XML.id-9C354B42.[1btc@decryption.biz].qbtex size = 230 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Word.en-us\WordMUI.XML.id-9C354B42.[1btc@decryption.biz].qbtex size = 1808 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Word.en-us\WordMUI.XML.id-9C354B42.[1btc@decryption.biz].qbtex size = 234 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\1033\STOCKS.DAT.id-9C354B42.[1btc@decryption.biz].qbtex size = 39024 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\1033\STOCKS.DAT.id-9C354B42.[1btc@decryption.biz].qbtex size = 232 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\1033\STOCKS.XML.id-9C354B42.[1btc@decryption.biz].qbtex size = 2688 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\1033\STOCKS.XML.id-9C354B42.[1btc@decryption.biz].qbtex size = 232 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\1033\TIME.XML.id-9C354B42.[1btc@decryption.biz].qbtex size = 8576 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\1033\TIME.XML.id-9C354B42.[1btc@decryption.biz].qbtex size = 228 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\BASMLA.XSL.id-9C354B42.[1btc@decryption.biz].qbtex size = 227312 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\BASMLA.XSL.id-9C354B42.[1btc@decryption.biz].qbtex size = 232 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\Stationery\Desktop.ini.id-9C354B42.[1btc@decryption.biz].qbtex size = 656 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\Stationery\Desktop.ini.id-9C354B42.[1btc@decryption.biz].qbtex size = 234 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\BASMLA.XSL size = 2432 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\BASMLA.XSL size = 230 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\Stationery\Genko_1.emf size = 1048560 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\Stationery\Genko_1.emf size = 134864 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\Stationery\Genko_1.emf size = 234 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\AFTRNOON\THMBNAIL.PNG size = 1584 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\AFTRNOON\THMBNAIL.PNG size = 234 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\AFTRNOON\THMBNAIL.PNG.id-9C354B42.[1btc@decryption.biz].qbtex size = 25248 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\AFTRNOON\THMBNAIL.PNG.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\AXIS\PREVIEW.GIF.id-9C354B42.[1btc@decryption.biz].qbtex size = 2864 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\AXIS\PREVIEW.GIF.id-9C354B42.[1btc@decryption.biz].qbtex size = 234 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\AXIS\THMBNAIL.PNG.id-9C354B42.[1btc@decryption.biz].qbtex size = 34928 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\AXIS\THMBNAIL.PNG.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLENDS\THMBNAIL.PNG.id-9C354B42.[1btc@decryption.biz].qbtex size = 20640 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLENDS\THMBNAIL.PNG.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLUECALM\PREVIEW.GIF.id-9C354B42.[1btc@decryption.biz].qbtex size = 1568 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLUECALM\PREVIEW.GIF.id-9C354B42.[1btc@decryption.biz].qbtex size = 234 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLENDS\PREVIEW.GIF.id-9C354B42.[1btc@decryption.biz].qbtex size = 2192 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLENDS\PREVIEW.GIF.id-9C354B42.[1btc@decryption.biz].qbtex size = 234 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLENDS\PREVIEW.GIF size = 107920 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLENDS\PREVIEW.GIF size = 236 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLUECALM\THMBNAIL.PNG.id-9C354B42.[1btc@decryption.biz].qbtex size = 33024 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLUECALM\THMBNAIL.PNG.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\ARCTIC\PREVIEW.GIF.id-9C354B42.[1btc@decryption.biz].qbtex size = 786694 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\ARCTIC\THMBNAIL.PNG.id-9C354B42.[1btc@decryption.biz].qbtex size = 19792 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\ARCTIC\THMBNAIL.PNG.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\BOLDSTRI\PREVIEW.GIF.id-9C354B42.[1btc@decryption.biz].qbtex size = 3488 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\BOLDSTRI\PREVIEW.GIF.id-9C354B42.[1btc@decryption.biz].qbtex size = 234 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\BOLDSTRI\THMBNAIL.PNG.id-9C354B42.[1btc@decryption.biz].qbtex size = 31840 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\BOLDSTRI\THMBNAIL.PNG.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\BREEZE\PREVIEW.GIF.id-9C354B42.[1btc@decryption.biz].qbtex size = 2736 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\BREEZE\PREVIEW.GIF.id-9C354B42.[1btc@decryption.biz].qbtex size = 234 True 2
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\ARCTIC\PREVIEW.GIF.id-9C354B42.[1btc@decryption.biz].qbtex size = 262144 True 3
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\BREEZE\PREVIEW.GIF.id-9C354B42.[1btc@decryption.biz].qbtex size = 1936 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLUEPRNT\THMBNAIL.PNG.id-9C354B42.[1btc@decryption.biz].qbtex size = 27408 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLUEPRNT\THMBNAIL.PNG.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\CANYON\PREVIEW.GIF.id-9C354B42.[1btc@decryption.biz].qbtex size = 960 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\CANYON\PREVIEW.GIF.id-9C354B42.[1btc@decryption.biz].qbtex size = 234 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\BREEZE\THMBNAIL.PNG.id-9C354B42.[1btc@decryption.biz].qbtex size = 43280 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\CANYON\THMBNAIL.PNG.id-9C354B42.[1btc@decryption.biz].qbtex size = 32608 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\CANYON\THMBNAIL.PNG.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\BREEZE\THMBNAIL.PNG.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\CASCADE\PREVIEW.GIF.id-9C354B42.[1btc@decryption.biz].qbtex size = 1376 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\CASCADE\PREVIEW.GIF.id-9C354B42.[1btc@decryption.biz].qbtex size = 234 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\CASCADE\THMBNAIL.PNG.id-9C354B42.[1btc@decryption.biz].qbtex size = 20384 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\CASCADE\THMBNAIL.PNG.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\COMPASS\PREVIEW.GIF.id-9C354B42.[1btc@decryption.biz].qbtex size = 1296 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\COMPASS\PREVIEW.GIF.id-9C354B42.[1btc@decryption.biz].qbtex size = 234 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\COMPASS\THMBNAIL.PNG.id-9C354B42.[1btc@decryption.biz].qbtex size = 20576 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\CAPSULES\THMBNAIL.PNG size = 786694 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\CAPSULES\PREVIEW.GIF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\CAPSULES\THMBNAIL.PNG size = 262144 True 3
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\CAPSULES\THMBNAIL.PNG.id-9C354B42.[1btc@decryption.biz].qbtex size = 29936 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\CAPSULES\THMBNAIL.PNG.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\DEEPBLUE\PREVIEW.GIF.id-9C354B42.[1btc@decryption.biz].qbtex size = 3968 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\DEEPBLUE\PREVIEW.GIF.id-9C354B42.[1btc@decryption.biz].qbtex size = 234 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\CAPSULES\PREVIEW.GIF.id-9C354B42.[1btc@decryption.biz].qbtex size = 2048 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\CAPSULES\PREVIEW.GIF.id-9C354B42.[1btc@decryption.biz].qbtex size = 234 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\CONCRETE\PREVIEW.GIF.id-9C354B42.[1btc@decryption.biz].qbtex size = 1296 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\CONCRETE\PREVIEW.GIF.id-9C354B42.[1btc@decryption.biz].qbtex size = 234 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\ECHO\PREVIEW.GIF.id-9C354B42.[1btc@decryption.biz].qbtex size = 1456 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\ECHO\PREVIEW.GIF.id-9C354B42.[1btc@decryption.biz].qbtex size = 234 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\DEEPBLUE\THMBNAIL.PNG.id-9C354B42.[1btc@decryption.biz].qbtex size = 33280 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\DEEPBLUE\THMBNAIL.PNG.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\CONCRETE\THMBNAIL.PNG.id-9C354B42.[1btc@decryption.biz].qbtex size = 28608 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\CONCRETE\THMBNAIL.PNG.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\EDGE\PREVIEW.GIF size = 25120 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\EDGE\PREVIEW.GIF size = 236 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\EDGE\PREVIEW.GIF.id-9C354B42.[1btc@decryption.biz].qbtex size = 1360 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\EDGE\PREVIEW.GIF.id-9C354B42.[1btc@decryption.biz].qbtex size = 234 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\ECLIPSE\PREVIEW.GIF.id-9C354B42.[1btc@decryption.biz].qbtex size = 1360 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\ECLIPSE\PREVIEW.GIF.id-9C354B42.[1btc@decryption.biz].qbtex size = 234 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\ECLIPSE\THMBNAIL.PNG.id-9C354B42.[1btc@decryption.biz].qbtex size = 32416 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\ECLIPSE\THMBNAIL.PNG.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\EVRGREEN\PREVIEW.GIF.id-9C354B42.[1btc@decryption.biz].qbtex size = 1360 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\EVRGREEN\PREVIEW.GIF.id-9C354B42.[1btc@decryption.biz].qbtex size = 234 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\EXPEDITN\PREVIEW.GIF.id-9C354B42.[1btc@decryption.biz].qbtex size = 5136 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\EXPEDITN\PREVIEW.GIF.id-9C354B42.[1btc@decryption.biz].qbtex size = 234 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\EXPEDITN\THMBNAIL.PNG.id-9C354B42.[1btc@decryption.biz].qbtex size = 60736 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\EXPEDITN\THMBNAIL.PNG.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\EDGE\THMBNAIL.PNG.id-9C354B42.[1btc@decryption.biz].qbtex size = 26416 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\EDGE\THMBNAIL.PNG.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\ICE\PREVIEW.GIF.id-9C354B42.[1btc@decryption.biz].qbtex size = 2560 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\ICE\PREVIEW.GIF.id-9C354B42.[1btc@decryption.biz].qbtex size = 234 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\ICE\THMBNAIL.PNG.id-9C354B42.[1btc@decryption.biz].qbtex size = 18832 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\ICE\THMBNAIL.PNG.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\INDUST\THMBNAIL.PNG.id-9C354B42.[1btc@decryption.biz].qbtex size = 33568 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\INDUST\THMBNAIL.PNG.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\IRIS\PREVIEW.GIF.id-9C354B42.[1btc@decryption.biz].qbtex size = 5184 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\IRIS\PREVIEW.GIF.id-9C354B42.[1btc@decryption.biz].qbtex size = 234 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\IRIS\THMBNAIL.PNG.id-9C354B42.[1btc@decryption.biz].qbtex size = 19488 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\IRIS\THMBNAIL.PNG.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\IRIS\THMBNAIL.PNG.id-9C354B42.[1btc@decryption.biz].qbtex size = 2480 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\IRIS\THMBNAIL.PNG.id-9C354B42.[1btc@decryption.biz].qbtex size = 234 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\EVRGREEN\THMBNAIL.PNG size = 262144 True 3
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\EVRGREEN\THMBNAIL.PNG.id-9C354B42.[1btc@decryption.biz].qbtex size = 32448 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\EVRGREEN\THMBNAIL.PNG.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\JOURNAL\PREVIEW.GIF.id-9C354B42.[1btc@decryption.biz].qbtex size = 1248 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\JOURNAL\PREVIEW.GIF.id-9C354B42.[1btc@decryption.biz].qbtex size = 234 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\LAYERS\PREVIEW.GIF.id-9C354B42.[1btc@decryption.biz].qbtex size = 1664 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\LAYERS\PREVIEW.GIF.id-9C354B42.[1btc@decryption.biz].qbtex size = 234 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\LAYERS\THMBNAIL.PNG.id-9C354B42.[1btc@decryption.biz].qbtex size = 44864 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\LAYERS\THMBNAIL.PNG.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\LEVEL\PREVIEW.GIF.id-9C354B42.[1btc@decryption.biz].qbtex size = 18416 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\LEVEL\PREVIEW.GIF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\LEVEL\PREVIEW.GIF.id-9C354B42.[1btc@decryption.biz].qbtex size = 1392 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\NETWORK\PREVIEW.GIF.id-9C354B42.[1btc@decryption.biz].qbtex size = 1376 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\NETWORK\PREVIEW.GIF.id-9C354B42.[1btc@decryption.biz].qbtex size = 234 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\LEVEL\THMBNAIL.PNG.id-9C354B42.[1btc@decryption.biz].qbtex size = 48128 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\LEVEL\THMBNAIL.PNG.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\NETWORK\THMBNAIL.PNG.id-9C354B42.[1btc@decryption.biz].qbtex size = 11584 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\NETWORK\THMBNAIL.PNG.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\PAPYRUS\PREVIEW.GIF.id-9C354B42.[1btc@decryption.biz].qbtex size = 2576 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\PAPYRUS\PREVIEW.GIF.id-9C354B42.[1btc@decryption.biz].qbtex size = 234 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\PAPYRUS\THMBNAIL.PNG.id-9C354B42.[1btc@decryption.biz].qbtex size = 37456 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\PAPYRUS\THMBNAIL.PNG.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\PROFILE\THMBNAIL.PNG.id-9C354B42.[1btc@decryption.biz].qbtex size = 16752 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\PROFILE\THMBNAIL.PNG.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\PROFILE\PREVIEW.GIF.id-9C354B42.[1btc@decryption.biz].qbtex size = 1344 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\PROFILE\PREVIEW.GIF.id-9C354B42.[1btc@decryption.biz].qbtex size = 234 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\PIXEL\PREVIEW.GIF.id-9C354B42.[1btc@decryption.biz].qbtex size = 1600 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\PIXEL\PREVIEW.GIF.id-9C354B42.[1btc@decryption.biz].qbtex size = 234 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\QUAD\THMBNAIL.PNG.id-9C354B42.[1btc@decryption.biz].qbtex size = 37120 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\QUAD\THMBNAIL.PNG.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\QUAD\PREVIEW.GIF.id-9C354B42.[1btc@decryption.biz].qbtex size = 1440 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\QUAD\PREVIEW.GIF.id-9C354B42.[1btc@decryption.biz].qbtex size = 234 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\RADIAL\PREVIEW.GIF.id-9C354B42.[1btc@decryption.biz].qbtex size = 1680 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\RADIAL\PREVIEW.GIF.id-9C354B42.[1btc@decryption.biz].qbtex size = 234 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\REFINED\PREVIEW.GIF.id-9C354B42.[1btc@decryption.biz].qbtex size = 1424 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\REFINED\PREVIEW.GIF.id-9C354B42.[1btc@decryption.biz].qbtex size = 234 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\PIXEL\THMBNAIL.PNG.id-9C354B42.[1btc@decryption.biz].qbtex size = 21760 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\PIXEL\THMBNAIL.PNG.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\RICEPAPR\PREVIEW.GIF.id-9C354B42.[1btc@decryption.biz].qbtex size = 3984 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\RICEPAPR\PREVIEW.GIF.id-9C354B42.[1btc@decryption.biz].qbtex size = 234 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\RADIAL\THMBNAIL.PNG.id-9C354B42.[1btc@decryption.biz].qbtex size = 19568 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\RADIAL\THMBNAIL.PNG.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\REFINED\THMBNAIL.PNG.id-9C354B42.[1btc@decryption.biz].qbtex size = 15744 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\REFINED\THMBNAIL.PNG.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\RMNSQUE\PREVIEW.GIF.id-9C354B42.[1btc@decryption.biz].qbtex size = 4112 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\RMNSQUE\PREVIEW.GIF.id-9C354B42.[1btc@decryption.biz].qbtex size = 234 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\RMNSQUE\THMBNAIL.PNG size = 2608 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\RMNSQUE\THMBNAIL.PNG size = 234 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\SATIN\PREVIEW.GIF.id-9C354B42.[1btc@decryption.biz].qbtex size = 3616 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\SATIN\PREVIEW.GIF.id-9C354B42.[1btc@decryption.biz].qbtex size = 234 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\RIPPLE\THMBNAIL.PNG.id-9C354B42.[1btc@decryption.biz].qbtex size = 31984 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\RIPPLE\THMBNAIL.PNG.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\RMNSQUE\THMBNAIL.PNG.id-9C354B42.[1btc@decryption.biz].qbtex size = 47968 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\RMNSQUE\THMBNAIL.PNG.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\RICEPAPR\THMBNAIL.PNG.id-9C354B42.[1btc@decryption.biz].qbtex size = 53120 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\RICEPAPR\THMBNAIL.PNG.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\SATIN\THMBNAIL.PNG.id-9C354B42.[1btc@decryption.biz].qbtex size = 34176 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\SATIN\THMBNAIL.PNG.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\SKY\THMBNAIL.PNG.id-9C354B42.[1btc@decryption.biz].qbtex size = 29312 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\SKY\THMBNAIL.PNG.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\SKY\PREVIEW.GIF.id-9C354B42.[1btc@decryption.biz].qbtex size = 944 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\SKY\PREVIEW.GIF.id-9C354B42.[1btc@decryption.biz].qbtex size = 234 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\SLATE\PREVIEW.GIF.id-9C354B42.[1btc@decryption.biz].qbtex size = 1024 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\SLATE\PREVIEW.GIF.id-9C354B42.[1btc@decryption.biz].qbtex size = 234 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\SLATE\THMBNAIL.PNG.id-9C354B42.[1btc@decryption.biz].qbtex size = 27184 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\SLATE\THMBNAIL.PNG.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\SONORA\PREVIEW.GIF.id-9C354B42.[1btc@decryption.biz].qbtex size = 2224 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\SONORA\PREVIEW.GIF.id-9C354B42.[1btc@decryption.biz].qbtex size = 234 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\SPRING\THMBNAIL.PNG.id-9C354B42.[1btc@decryption.biz].qbtex size = 19536 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\SPRING\THMBNAIL.PNG.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\STRTEDGE\PREVIEW.GIF.id-9C354B42.[1btc@decryption.biz].qbtex size = 1744 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\STRTEDGE\PREVIEW.GIF.id-9C354B42.[1btc@decryption.biz].qbtex size = 234 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\STUDIO\PREVIEW.GIF.id-9C354B42.[1btc@decryption.biz].qbtex size = 1680 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\STUDIO\PREVIEW.GIF.id-9C354B42.[1btc@decryption.biz].qbtex size = 234 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\SUMIPNTG\PREVIEW.GIF.id-9C354B42.[1btc@decryption.biz].qbtex size = 4992 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\SUMIPNTG\PREVIEW.GIF.id-9C354B42.[1btc@decryption.biz].qbtex size = 234 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\STUDIO\THMBNAIL.PNG.id-9C354B42.[1btc@decryption.biz].qbtex size = 18384 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\STUDIO\THMBNAIL.PNG.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\STRTEDGE\THMBNAIL.PNG.id-9C354B42.[1btc@decryption.biz].qbtex size = 33488 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\STRTEDGE\THMBNAIL.PNG.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\WATER\PREVIEW.GIF.id-9C354B42.[1btc@decryption.biz].qbtex size = 2672 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\WATER\PREVIEW.GIF.id-9C354B42.[1btc@decryption.biz].qbtex size = 234 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\WATERMAR\PREVIEW.GIF.id-9C354B42.[1btc@decryption.biz].qbtex size = 1584 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\WATERMAR\PREVIEW.GIF.id-9C354B42.[1btc@decryption.biz].qbtex size = 234 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\WATERMAR\THMBNAIL.PNG.id-9C354B42.[1btc@decryption.biz].qbtex size = 30176 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\WATERMAR\THMBNAIL.PNG.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\SONORA\THMBNAIL.PNG.id-9C354B42.[1btc@decryption.biz].qbtex size = 21824 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\SONORA\THMBNAIL.PNG.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\VBA\VBA7\1033\VBCN6.CHM.id-9C354B42.[1btc@decryption.biz].qbtex size = 109728 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\VBA\VBA7\1033\VBCN6.CHM.id-9C354B42.[1btc@decryption.biz].qbtex size = 230 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\VBA\VBA7\1033\FM20.CHM.id-9C354B42.[1btc@decryption.biz].qbtex size = 334432 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\VBA\VBA7\1033\FM20.CHM.id-9C354B42.[1btc@decryption.biz].qbtex size = 228 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\VBA\VBA7\1033\VBENDF98.CHM.id-9C354B42.[1btc@decryption.biz].qbtex size = 72032 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\VBA\VBA7\1033\VBENDF98.CHM.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\WATER\THMBNAIL.PNG.id-9C354B42.[1btc@decryption.biz].qbtex size = 42464 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\WATER\THMBNAIL.PNG.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\VBA\VBA7\1033\VBHW6.CHM.id-9C354B42.[1btc@decryption.biz].qbtex size = 58032 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\VBA\VBA7\1033\VBHW6.CHM.id-9C354B42.[1btc@decryption.biz].qbtex size = 230 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\SUMIPNTG\THMBNAIL.PNG.id-9C354B42.[1btc@decryption.biz].qbtex size = 44304 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\SUMIPNTG\THMBNAIL.PNG.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\VBA\VBA7\1033\VBOB6.CHM.id-9C354B42.[1btc@decryption.biz].qbtex size = 123968 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\VBA\VBA7\1033\VBOB6.CHM.id-9C354B42.[1btc@decryption.biz].qbtex size = 230 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\VBA\VBA7\1033\VBUI6.CHM.id-9C354B42.[1btc@decryption.biz].qbtex size = 416928 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\VBA\VBA7\1033\VBUI6.CHM.id-9C354B42.[1btc@decryption.biz].qbtex size = 230 True 1
Fn
Write C:\Program Files\desktop.ini.id-9C354B42.[1btc@decryption.biz].qbtex size = 176 True 1
Fn
Write C:\Program Files\desktop.ini.id-9C354B42.[1btc@decryption.biz].qbtex size = 234 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\Web Server Extensions\14\BIN\1033\FPEXT.MSG.id-9C354B42.[1btc@decryption.biz].qbtex size = 169648 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\Web Server Extensions\14\BIN\1033\FPEXT.MSG.id-9C354B42.[1btc@decryption.biz].qbtex size = 230 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.config size = 945008 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.config size = 230 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.config.id-9C354B42.[1btc@decryption.biz].qbtex size = 720 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.config.id-9C354B42.[1btc@decryption.biz].qbtex size = 252 True 1
Fn
Write C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\as80.xsl.id-9C354B42.[1btc@decryption.biz].qbtex size = 17264 True 1
Fn
Write C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\as80.xsl.id-9C354B42.[1btc@decryption.biz].qbtex size = 228 True 1
Fn
Write C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\sql2000.xsl.id-9C354B42.[1btc@decryption.biz].qbtex size = 34080 True 1
Fn
Write C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\sql2000.xsl.id-9C354B42.[1btc@decryption.biz].qbtex size = 234 True 1
Fn
Write C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\msjet.xsl.id-9C354B42.[1btc@decryption.biz].qbtex size = 28976 True 1
Fn
Write C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\msjet.xsl.id-9C354B42.[1btc@decryption.biz].qbtex size = 230 True 1
Fn
Write C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\sql90.xsl.id-9C354B42.[1btc@decryption.biz].qbtex size = 39520 True 1
Fn
Write C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\sql90.xsl.id-9C354B42.[1btc@decryption.biz].qbtex size = 230 True 1
Fn
Write C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\Informix.xsl.id-9C354B42.[1btc@decryption.biz].qbtex size = 30960 True 1
Fn
Write C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\Informix.xsl.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00004_.GIF.id-9C354B42.[1btc@decryption.biz].qbtex size = 9040 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00004_.GIF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Write C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\Sybase.xsl.id-9C354B42.[1btc@decryption.biz].qbtex size = 29792 True 1
Fn
Write C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\Sybase.xsl.id-9C354B42.[1btc@decryption.biz].qbtex size = 232 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00011_.GIF.id-9C354B42.[1btc@decryption.biz].qbtex size = 7232 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00011_.GIF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00021_.GIF.id-9C354B42.[1btc@decryption.biz].qbtex size = 14880 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00021_.GIF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Write C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\sql70.xsl size = 262144 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00037_.GIF.id-9C354B42.[1btc@decryption.biz].qbtex size = 6688 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00037_.GIF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Write C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\as90.xsl.id-9C354B42.[1btc@decryption.biz].qbtex size = 18752 True 1
Fn
Write C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\as90.xsl.id-9C354B42.[1btc@decryption.biz].qbtex size = 228 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00038_.GIF.id-9C354B42.[1btc@decryption.biz].qbtex size = 3264 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00038_.GIF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00040_.GIF.id-9C354B42.[1btc@decryption.biz].qbtex size = 8112 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00040_.GIF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00090_.GIF.id-9C354B42.[1btc@decryption.biz].qbtex size = 528 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00090_.GIF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00092_.GIF.id-9C354B42.[1btc@decryption.biz].qbtex size = 512 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00092_.GIF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00052_.GIF.id-9C354B42.[1btc@decryption.biz].qbtex size = 7696 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00052_.GIF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00057_.GIF.id-9C354B42.[1btc@decryption.biz].qbtex size = 11904 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00057_.GIF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00120_.GIF.id-9C354B42.[1btc@decryption.biz].qbtex size = 3488 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00120_.GIF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00126_.GIF.id-9C354B42.[1btc@decryption.biz].qbtex size = 3152 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00126_.GIF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00130_.GIF.id-9C354B42.[1btc@decryption.biz].qbtex size = 5264 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00130_.GIF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00129_.GIF.id-9C354B42.[1btc@decryption.biz].qbtex size = 12496 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00129_.GIF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Write C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\sql70.xsl.id-9C354B42.[1btc@decryption.biz].qbtex size = 32160 True 1
Fn
Write C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\sql70.xsl.id-9C354B42.[1btc@decryption.biz].qbtex size = 230 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00135_.GIF.id-9C354B42.[1btc@decryption.biz].qbtex size = 2608 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00135_.GIF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00139_.GIF.id-9C354B42.[1btc@decryption.biz].qbtex size = 10608 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00139_.GIF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00142_.GIF.id-9C354B42.[1btc@decryption.biz].qbtex size = 15312 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00142_.GIF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00157_.GIF.id-9C354B42.[1btc@decryption.biz].qbtex size = 4960 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00157_.GIF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00160_.GIF.id-9C354B42.[1btc@decryption.biz].qbtex size = 1152 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00160_.GIF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00158_.GIF.id-9C354B42.[1btc@decryption.biz].qbtex size = 5040 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00158_.GIF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00163_.GIF.id-9C354B42.[1btc@decryption.biz].qbtex size = 6992 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00163_.GIF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00161_.GIF.id-9C354B42.[1btc@decryption.biz].qbtex size = 7584 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00161_.GIF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00165_.GIF.id-9C354B42.[1btc@decryption.biz].qbtex size = 8592 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00165_.GIF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00167_.GIF.id-9C354B42.[1btc@decryption.biz].qbtex size = 4896 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00167_.GIF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00164_.GIF.id-9C354B42.[1btc@decryption.biz].qbtex size = 13264 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00169_.GIF.id-9C354B42.[1btc@decryption.biz].qbtex size = 5376 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00169_.GIF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00164_.GIF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00170_.GIF.id-9C354B42.[1btc@decryption.biz].qbtex size = 9264 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00170_.GIF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00174_.GIF.id-9C354B42.[1btc@decryption.biz].qbtex size = 3968 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00174_.GIF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00172_.GIF.id-9C354B42.[1btc@decryption.biz].qbtex size = 4400 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00172_.GIF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00175_.GIF.id-9C354B42.[1btc@decryption.biz].qbtex size = 3392 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00175_.GIF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00171_.GIF.id-9C354B42.[1btc@decryption.biz].qbtex size = 5024 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00171_.GIF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN00010_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 3040 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN00010_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00176_.GIF.id-9C354B42.[1btc@decryption.biz].qbtex size = 3136 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00176_.GIF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN00790_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 5696 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN00790_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN00853_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 20592 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN00853_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN00015_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 4736 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN00015_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN00914_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 10848 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN00914_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN00932_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 14432 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN00932_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01039_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 3360 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01039_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01044_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 1600 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01044_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01060_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 7984 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01060_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN00965_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 7088 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN00965_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01174_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 27872 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01174_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01084_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 1840 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01084_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01184_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 3760 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01184_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00154_.GIF.id-9C354B42.[1btc@decryption.biz].qbtex size = 5328 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00154_.GIF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01173_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 26336 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01173_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01216_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 5840 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01216_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01218_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 3024 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01218_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01545_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 7376 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01545_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01251_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 2768 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01251_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN02559_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 6640 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN02559_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN02724_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 2112 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN02724_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN02122_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 7552 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN02122_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN03500_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 9248 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN03500_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04108_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 2352 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04108_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04117_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 6064 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04117_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04134_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 3424 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04134_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04191_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 6640 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04191_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04195_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 4624 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04195_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04196_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 3152 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04196_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04225_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 8496 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04225_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04267_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 7808 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04267_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04206_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 7680 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04206_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04174_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 2640 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04174_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04326_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 3360 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04326_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04269_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 2032 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04269_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04235_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 7808 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04235_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04323_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 2496 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04323_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04355_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 3232 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04355_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04369_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 4816 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04369_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04332_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 4304 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04332_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04384_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 5008 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04384_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Write C:\Program Files\Common Files\DESIGNER\MSADDNDR.DLL.id-9C354B42.[1btc@decryption.biz].qbtex size = 99152 True 1
Fn
Write C:\Program Files\Common Files\DESIGNER\MSADDNDR.DLL.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\DW\DBGHELP.DLL.id-9C354B42.[1btc@decryption.biz].qbtex size = 1048560 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD00141_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 26896 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD00141_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD00146_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 28960 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD00146_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD00116_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 4880 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD00116_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD00155_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 11648 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD00155_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD00160_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 22528 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD00160_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\DW\DBGHELP.DLL.id-9C354B42.[1btc@decryption.biz].qbtex size = 321408 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\DW\DBGHELP.DLL.id-9C354B42.[1btc@decryption.biz].qbtex size = 234 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD00173_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 16192 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD00173_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD05119_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 17248 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD05119_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\DW\DWTRIG20.EXE.id-9C354B42.[1btc@decryption.biz].qbtex size = 629680 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD06102_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 16128 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD06200_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 16688 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD07761_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 26752 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD07761_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD07804_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 4928 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD07804_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\DW\DWTRIG20.EXE.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD06200_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD06102_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\EQUATION\1033\EEINTL.DLL.id-9C354B42.[1btc@decryption.biz].qbtex size = 64112 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\EQUATION\1033\EEINTL.DLL.id-9C354B42.[1btc@decryption.biz].qbtex size = 232 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\DW\DW20.EXE.id-9C354B42.[1btc@decryption.biz].qbtex size = 994192 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\DW\DW20.EXE.id-9C354B42.[1btc@decryption.biz].qbtex size = 228 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.CNT.id-9C354B42.[1btc@decryption.biz].qbtex size = 2560 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.CNT.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\EQUATION\eqnedt32.exe.manifest.id-9C354B42.[1btc@decryption.biz].qbtex size = 576 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\EQUATION\eqnedt32.exe.manifest.id-9C354B42.[1btc@decryption.biz].qbtex size = 254 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.HLP.id-9C354B42.[1btc@decryption.biz].qbtex size = 176320 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.HLP.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE.id-9C354B42.[1btc@decryption.biz].qbtex size = 543312 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\EQUATION\MTEXTRA.TTF.id-9C354B42.[1btc@decryption.biz].qbtex size = 7664 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\EQUATION\MTEXTRA.TTF.id-9C354B42.[1btc@decryption.biz].qbtex size = 234 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\EURO\MSOEURO.DLL.id-9C354B42.[1btc@decryption.biz].qbtex size = 31120 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\Filters\msgfilt.dll.id-9C354B42.[1btc@decryption.biz].qbtex size = 38784 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\Filters\msgfilt.dll.id-9C354B42.[1btc@decryption.biz].qbtex size = 234 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\EURO\MSOEURO.DLL.id-9C354B42.[1btc@decryption.biz].qbtex size = 234 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\Filters\odffilt.dll.id-9C354B42.[1btc@decryption.biz].qbtex size = 1048560 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\Filters\offfiltx.dll.id-9C354B42.[1btc@decryption.biz].qbtex size = 1048560 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD08773_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 24784 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD08773_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD08758_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 24336 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD08758_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\CGMIMP32.CFG.id-9C354B42.[1btc@decryption.biz].qbtex size = 6816 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\CGMIMP32.CFG.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD07831_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 4080 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD07831_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\Filters\offfiltx.dll.id-9C354B42.[1btc@decryption.biz].qbtex size = 438192 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\Filters\offfiltx.dll.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD08808_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 48000 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD08808_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD08868_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 40208 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD08868_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD09031_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 47792 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD09031_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\CGMIMP32.FLT.id-9C354B42.[1btc@decryption.biz].qbtex size = 323952 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\CGMIMP32.FLT.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD09194_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 14544 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD09194_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD09662_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 20560 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD09662_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD09664_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 7968 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD09664_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD10890_.GIF.id-9C354B42.[1btc@decryption.biz].qbtex size = 13520 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD10890_.GIF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\EPSIMP32.FLT.id-9C354B42.[1btc@decryption.biz].qbtex size = 712608 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\EPSIMP32.FLT.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\Filters\odffilt.dll.id-9C354B42.[1btc@decryption.biz].qbtex size = 264112 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\Filters\odffilt.dll.id-9C354B42.[1btc@decryption.biz].qbtex size = 234 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD19582_.GIF.id-9C354B42.[1btc@decryption.biz].qbtex size = 15744 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD19582_.GIF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD19695_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 12992 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD19695_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD10972_.GIF.id-9C354B42.[1btc@decryption.biz].qbtex size = 20192 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD10972_.GIF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD19563_.GIF.id-9C354B42.[1btc@decryption.biz].qbtex size = 20464 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD19563_.GIF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD19827_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 9712 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD19827_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD19988_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 18320 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD19988_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD19986_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 14496 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD19986_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD19828_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 8784 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD19828_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\Filters\VISFILT.DLL.id-9C354B42.[1btc@decryption.biz].qbtex size = 786690 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\Filters\VISFILT.DLL.id-9C354B42.[1btc@decryption.biz].qbtex size = 262144 True 3
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00012_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 9824 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00012_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00098_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 1024 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00098_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00105_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 896 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00105_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00045_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 7872 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00045_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\CGMIMP32.FNT.id-9C354B42.[1btc@decryption.biz].qbtex size = 606064 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\CGMIMP32.FNT.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00008_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 12528 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00008_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00130_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 1472 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00130_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00148_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 1712 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00148_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD20013_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 11072 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD20013_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00152_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 1520 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00152_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00194_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 4000 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00194_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\GIFIMP32.FLT.id-9C354B42.[1btc@decryption.biz].qbtex size = 320400 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\GIFIMP32.FLT.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\JPEGIM32.FLT.id-9C354B42.[1btc@decryption.biz].qbtex size = 241040 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\JPEGIM32.FLT.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00122_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 10160 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00122_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\MS.CGM.id-9C354B42.[1btc@decryption.biz].qbtex size = 1920 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\MS.CGM.id-9C354B42.[1btc@decryption.biz].qbtex size = 224 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\PICTIM32.FLT.id-9C354B42.[1btc@decryption.biz].qbtex size = 73088 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\PICTIM32.FLT.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\PNG32.FLT.id-9C354B42.[1btc@decryption.biz].qbtex size = 302992 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\PNG32.FLT.id-9C354B42.[1btc@decryption.biz].qbtex size = 230 True 1
Fn
Delete C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\Office32WW.xml - True 1
Fn
For performance reasons, the remaining 3057 entries are omitted.
The remaining entries can be found in glog.xml.
Registry (8)
»
Operation Key Additional Information Success Count Logfile
Open Key HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run - True 1
Fn
Open Key HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders - True 1
Fn
Open Key HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders - True 1
Fn
Open Key HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders - True 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders value_name = Startup, data = 83, type = REG_NONE False 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders value_name = Startup, data = %USERPROFILE%\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup, type = REG_EXPAND_SZ True 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders value_name = Common Startup, data = %ProgramData%\Microsoft\Windows\Start Menu\Programs\Startup, type = REG_EXPAND_SZ True 1
Fn
Write Value HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run value_name = kcinud.exe, data = C:\Windows\System32\kcinud.exe, size = 60, type = REG_SZ True 1
Fn
Process (1163)
»
Operation Process Additional Information Success Count Logfile
Create C:\Windows\system32\cmd.exe os_pid = 0x998, startup_flags = STARTF_USESHOWWINDOW, STARTF_USESTDHANDLES, show_window = SW_HIDE True 1
Fn
Enumerate Processes - - True 1141
Fn
Enumerate Processes - - False 21
Fn
Module (135)
»
Operation Module Additional Information Success Count Logfile
Load kernel32.dll base_address = 0x76c20000 True 1
Fn
Load advapi32.dll base_address = 0x74d40000 True 1
Fn
Load user32.dll base_address = 0x74f40000 True 1
Fn
Load Shell32.dll base_address = 0x75fd0000 True 1
Fn
Load ntdll.dll base_address = 0x77130000 True 1
Fn
Load mpr.dll base_address = 0x74b50000 True 1
Fn
Load ws2_32.dll base_address = 0x75bc0000 True 1
Fn
Get Handle c:\windows\syswow64\kernel32.dll base_address = 0x76c20000 True 16
Fn
Get Filename - process_name = c:\users\5p5nrgjn0js halpmcxz\desktop\kcinud.exe, file_name_orig = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\kcinud.exe, size = 32767 True 3
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetProcAddress, address_out = 0x76c31222 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetModuleHandleW, address_out = 0x76c334b0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = FindNextFileW, address_out = 0x76c354ee True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = FindClose, address_out = 0x76c34442 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = MoveFileW, address_out = 0x76c49af0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetFileSizeEx, address_out = 0x76c359e2 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetModuleFileNameW, address_out = 0x76c34950 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetFileAttributesW, address_out = 0x76c31b18 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = ExitProcess, address_out = 0x76c37a10 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetCommandLineW, address_out = 0x76c35223 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetComputerNameW, address_out = 0x76c3dd0e True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetComputerNameA, address_out = 0x76c4b6e0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = CreateMutexW, address_out = 0x76c3424c True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = lstrlenW, address_out = 0x76c31700 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = lstrlenA, address_out = 0x76c35a4b True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetCurrentProcess, address_out = 0x76c31809 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = WaitForSingleObject, address_out = 0x76c31136 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetLogicalDrives, address_out = 0x76c35371 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetTickCount, address_out = 0x76c3110c True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = DeleteFileW, address_out = 0x76c389b3 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = WideCharToMultiByte, address_out = 0x76c3170d True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = InitializeCriticalSectionAndSpinCount, address_out = 0x76c31916 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = Sleep, address_out = 0x76c310ff True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = LeaveCriticalSection, address_out = 0x77152270 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = ReadFile, address_out = 0x76c33ed3 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = CreateFileW, address_out = 0x76c33f5c True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = OpenMutexW, address_out = 0x76c35151 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = EnterCriticalSection, address_out = 0x771522b0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = WaitForMultipleObjects, address_out = 0x76c34220 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = lstrcmpiW, address_out = 0x76c4d5cd True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = lstrcmpiA, address_out = 0x76c33e8e True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = DeleteCriticalSection, address_out = 0x771645f5 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = ReleaseMutex, address_out = 0x76c3111e True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = CloseHandle, address_out = 0x76c31410 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetVersion, address_out = 0x76c34467 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = CreateThread, address_out = 0x76c334d5 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = ExpandEnvironmentStringsW, address_out = 0x76c34173 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = QueryPerformanceCounter, address_out = 0x76c31725 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = QueryPerformanceFrequency, address_out = 0x76c341f0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetCurrentProcessId, address_out = 0x76c311f8 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = SetFileAttributesW, address_out = 0x76c4d4f7 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetVolumeInformationW, address_out = 0x76c4c860 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = WriteFile, address_out = 0x76c31282 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = SetFilePointerEx, address_out = 0x76c4c807 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = SetEndOfFile, address_out = 0x76c4ce2e True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = FindFirstFileW, address_out = 0x76c34435 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetProcessHeap, address_out = 0x76c314e9 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = HeapReAlloc, address_out = 0x77171f6e True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = HeapAlloc, address_out = 0x7715e026 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = HeapFree, address_out = 0x76c314c9 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = CreatePipe, address_out = 0x76cb415b True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = SetHandleInformation, address_out = 0x76c4195c True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = CreateProcessW, address_out = 0x76c3103d True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = CompareStringW, address_out = 0x76c33bca True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = CompareStringA, address_out = 0x76c33c5a True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = OpenProcess, address_out = 0x76c31986 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = TerminateProcess, address_out = 0x76c4d802 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetSystemTime, address_out = 0x76c35a96 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = SystemTimeToFileTime, address_out = 0x76c35a7e True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetLastError, address_out = 0x76c311c0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = CreateToolhelp32Snapshot, address_out = 0x76c5735f True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = Process32NextW, address_out = 0x76c5896c True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = Process32FirstW, address_out = 0x76c58baf True 1
Fn
Get Address c:\windows\syswow64\advapi32.dll function = RegOpenKeyExW, address_out = 0x74d5468d True 1
Fn
Get Address c:\windows\syswow64\advapi32.dll function = RegQueryValueExW, address_out = 0x74d546ad True 1
Fn
Get Address c:\windows\syswow64\advapi32.dll function = RegSetValueExW, address_out = 0x74d514d6 True 1
Fn
Get Address c:\windows\syswow64\advapi32.dll function = RegCloseKey, address_out = 0x74d5469d True 1
Fn
Get Address c:\windows\syswow64\advapi32.dll function = OpenProcessToken, address_out = 0x74d54304 True 1
Fn
Get Address c:\windows\syswow64\advapi32.dll function = GetTokenInformation, address_out = 0x74d5431c True 1
Fn
Get Address c:\windows\syswow64\advapi32.dll function = OpenSCManagerW, address_out = 0x74d4ca64 True 1
Fn
Get Address c:\windows\syswow64\advapi32.dll function = OpenServiceW, address_out = 0x74d4ca4c True 1
Fn
Get Address c:\windows\syswow64\advapi32.dll function = CloseServiceHandle, address_out = 0x74d5369c True 1
Fn
Get Address c:\windows\syswow64\advapi32.dll function = ControlService, address_out = 0x74d67144 True 1
Fn
Get Address c:\windows\syswow64\advapi32.dll function = QueryServiceStatus, address_out = 0x74d52a86 True 1
Fn
Get Address c:\windows\syswow64\advapi32.dll function = EnumDependentServicesW, address_out = 0x74d41e3a True 1
Fn
Get Address c:\windows\syswow64\advapi32.dll function = EnumServicesStatusExW, address_out = 0x74d4b466 True 1
Fn
Get Address c:\windows\syswow64\user32.dll function = SystemParametersInfoW, address_out = 0x74f590d3 True 1
Fn
Get Address c:\windows\syswow64\shell32.dll function = ShellExecuteExW, address_out = 0x75ff1e46 True 1
Fn
Get Address c:\windows\syswow64\ntdll.dll function = NtQuerySystemInformation, address_out = 0x7714fda0 True 1
Fn
Get Address c:\windows\syswow64\mpr.dll function = WNetCloseEnum, address_out = 0x74b52dd6 True 1
Fn
Get Address c:\windows\syswow64\mpr.dll function = WNetOpenEnumW, address_out = 0x74b52f06 True 1
Fn
Get Address c:\windows\syswow64\mpr.dll function = WNetEnumResourceW, address_out = 0x74b53058 True 1
Fn
Get Address c:\windows\syswow64\ws2_32.dll function = WSAStartup, address_out = 0x75bc3ab2 True 1
Fn
Get Address c:\windows\syswow64\ws2_32.dll function = socket, address_out = 0x75bc3eb8 True 1
Fn
Get Address c:\windows\syswow64\ws2_32.dll function = send, address_out = 0x75bc6f01 True 1
Fn
Get Address c:\windows\syswow64\ws2_32.dll function = recv, address_out = 0x75bc6b0e True 1
Fn
Get Address c:\windows\syswow64\ws2_32.dll function = connect, address_out = 0x75bc6bdd True 1
Fn
Get Address c:\windows\syswow64\ws2_32.dll function = closesocket, address_out = 0x75bc3918 True 1
Fn
Get Address c:\windows\syswow64\ws2_32.dll function = gethostbyname, address_out = 0x75bd7673 True 1
Fn
Get Address c:\windows\syswow64\ws2_32.dll function = inet_addr, address_out = 0x75bc311b True 1
Fn
Get Address c:\windows\syswow64\ws2_32.dll function = ntohl, address_out = 0x75bc2d57 True 1
Fn
Get Address c:\windows\syswow64\ws2_32.dll function = htonl, address_out = 0x75bc2d57 True 1
Fn
Get Address c:\windows\syswow64\ws2_32.dll function = htons, address_out = 0x75bc2d8b True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = Wow64DisableWow64FsRedirection, address_out = 0x76c4d650 True 16
Fn
Service (63)
»
Operation Additional Information Success Count Logfile
Enumerate database_name = SERVICES_ACTIVE_DATABASE False 1
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE False 1
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE False 1
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE False 1
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE False 2
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE True 2
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE False 2
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE True 2
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE False 1
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE False 1
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE False 2
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE True 2
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE False 3
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE True 3
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE False 1
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE False 1
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE False 1
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE False 1
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE False 2
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE True 2
Fn
Open Manager database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Open Manager database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Open Manager database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Open Manager database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Open Manager database_name = SERVICES_ACTIVE_DATABASE True 2
Fn
Open Manager database_name = SERVICES_ACTIVE_DATABASE True 2
Fn
Open Manager database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Open Manager database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Open Manager database_name = SERVICES_ACTIVE_DATABASE True 2
Fn
Open Manager database_name = SERVICES_ACTIVE_DATABASE True 3
Fn
Open Manager database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Open Manager database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Open Manager database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Open Manager database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Open Manager database_name = SERVICES_ACTIVE_DATABASE True 2
Fn
System (226)
»
Operation Additional Information Success Count Logfile
Get Computer Name result_out = XDUWTFONO True 1
Fn
Sleep duration = -1 (infinite) False 1
Fn
Sleep duration = 500 milliseconds (0.500 seconds) True 20
Fn
Sleep duration = 100 milliseconds (0.100 seconds) True 33
Fn
Get Time type = Performance Ctr, time = 15236300657 True 1
Fn
Get Time type = Ticks, time = 99403 True 3
Fn
Get Time type = Ticks, time = 99637 True 1
Fn
Get Time type = Ticks, time = 99949 True 1
Fn
Get Time type = Ticks, time = 100059 True 1
Fn
Get Time type = Ticks, time = 100074 True 1
Fn
Get Time type = Ticks, time = 100183 True 1
Fn
Get Time type = Ticks, time = 100215 True 1
Fn
Get Time type = Ticks, time = 100293 True 1
Fn
Get Time type = Ticks, time = 100371 True 1
Fn
Get Time type = Ticks, time = 100417 True 1
Fn
Get Time type = Ticks, time = 100698 True 3
Fn
Get Time type = Ticks, time = 101041 True 3
Fn
Get Time type = Ticks, time = 101431 True 2
Fn
Get Time type = Ticks, time = 101946 True 3
Fn
Get Time type = Ticks, time = 102227 True 3
Fn
Get Time type = Ticks, time = 102679 True 2
Fn
Get Time type = Ticks, time = 103054 True 3
Fn
Get Time type = Ticks, time = 103553 True 3
Fn
Get Time type = Ticks, time = 103959 True 2
Fn
Get Time type = Ticks, time = 104333 True 3
Fn
Get Time type = Ticks, time = 104645 True 3
Fn
Get Time type = Ticks, time = 104863 True 2
Fn
Get Time type = Ticks, time = 105019 True 2
Fn
Get Time type = Ticks, time = 105222 True 2
Fn
Get Time type = Ticks, time = 105768 True 4
Fn
Get Time type = Ticks, time = 106002 True 2
Fn
Get Time type = Ticks, time = 106330 True 2
Fn
Get Time type = Ticks, time = 106595 True 2
Fn
Get Time type = Ticks, time = 106845 True 4
Fn
Get Time type = Ticks, time = 107047 True 2
Fn
Get Time type = Ticks, time = 107437 True 2
Fn
Get Time type = Ticks, time = 107687 True 2
Fn
Get Time type = Ticks, time = 107827 True 2
Fn
Get Time type = Ticks, time = 108093 True 4
Fn
Get Time type = Ticks, time = 108436 True 2
Fn
Get Time type = Ticks, time = 108561 True 2
Fn
Get Time type = Ticks, time = 108810 True 2
Fn
Get Time type = Ticks, time = 109075 True 2
Fn
Get Time type = Ticks, time = 109325 True 4
Fn
Get Time type = Ticks, time = 109840 True 2
Fn
Get Time type = Ticks, time = 110074 True 2
Fn
Get Time type = Ticks, time = 110199 True 2
Fn
Get Time type = Ticks, time = 110511 True 4
Fn
Get Time type = Ticks, time = 110713 True 2
Fn
Get Time type = Ticks, time = 110979 True 2
Fn
Get Time type = Ticks, time = 111275 True 2
Fn
Get Time type = Ticks, time = 111634 True 4
Fn
Get Time type = Ticks, time = 111852 True 2
Fn
Get Time type = Ticks, time = 112071 True 2
Fn
Get Time type = Ticks, time = 112195 True 2
Fn
Get Time type = Ticks, time = 112554 True 2
Fn
Get Time type = Ticks, time = 112726 True 4
Fn
Get Time type = Ticks, time = 113147 True 2
Fn
Get Time type = Ticks, time = 113771 True 4
Fn
Get Time type = Ticks, time = 114161 True 2
Fn
Get Time type = Ticks, time = 114348 True 2
Fn
Get Time type = Ticks, time = 114676 True 2
Fn
Get Time type = Ticks, time = 114879 True 4
Fn
Get Time type = Ticks, time = 115331 True 2
Fn
Get Time type = Ticks, time = 115893 True 4
Fn
Get Time type = Ticks, time = 116236 True 2
Fn
Get Time type = Ticks, time = 116501 True 2
Fn
Get Time type = Ticks, time = 116626 True 1
Fn
Get Time type = Ticks, time = 116641 True 1
Fn
Get Time type = Ticks, time = 116813 True 2
Fn
Get Time type = Ticks, time = 117031 True 6
Fn
Get Time type = Ticks, time = 117141 True 2
Fn
Get Time type = Ticks, time = 117359 True 2
Fn
Get Time type = Ticks, time = 117593 True 2
Fn
Get Time type = Ticks, time = 118123 True 4
Fn
Get Time type = Ticks, time = 118467 True 2
Fn
Get Time type = Ticks, time = 118732 True 2
Fn
Get Info type = Operating System True 2
Fn
Mutex (4)
»
Operation Additional Information Success Count Logfile
Create mutex_name = Global\syncronize_E844X9A True 1
Fn
Create mutex_name = Global\syncronize_E844X9U True 1
Fn
Open mutex_name = Global\syncronize_E844X9A, desired_access = SYNCHRONIZE False 1
Fn
Open mutex_name = Global\syncronize_E844X9U, desired_access = SYNCHRONIZE False 1
Fn
Process #2: cmd.exe
246 0
»
Information Value
ID #2
File Name c:\windows\system32\cmd.exe
Command Line "C:\Windows\system32\cmd.exe"
Initial Working Directory C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\
Monitor Start Time: 00:00:32, Reason: Child Process
Unmonitor End Time: 00:00:56, Reason: Self Terminated
Monitor Duration 00:00:24
OS Process Information
»
Information Value
PID 0x998
Parent PID 0x984 (c:\users\5p5nrgjn0js halpmcxz\desktop\kcinud.exe)
Bitness 64-bit
Is Created or Modified Executable False
Integrity Level High (Elevated)
Username XDUWTFONO\5p5NrGJn0jS HALPmcxz
Enabled Privileges SeChangeNotifyPrivilege, SeImpersonatePrivilege, SeCreateGlobalPrivilege
Thread IDs
0x 99C
Host Behavior
File (182)
»
Operation Filename Additional Information Success Count Logfile
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Desktop type = file_attributes True 2
Fn
Get Info STD_OUTPUT_HANDLE type = file_type True 11
Fn
Get Info STD_INPUT_HANDLE type = file_type True 5
Fn
Open STD_OUTPUT_HANDLE - True 25
Fn
Open STD_INPUT_HANDLE - True 69
Fn
Read STD_INPUT_HANDLE size = 1, size_out = 1 True 60
Fn
Data
Write STD_OUTPUT_HANDLE size = 36 True 2
Fn
Data
Write STD_OUTPUT_HANDLE size = 2 True 4
Fn
Data
Write STD_OUTPUT_HANDLE size = 63 True 1
Fn
Data
Write STD_OUTPUT_HANDLE size = 38 True 2
Fn
Data
Write STD_OUTPUT_HANDLE size = 24 True 1
Fn
Data
Registry (17)
»
Operation Key Additional Information Success Count Logfile
Open Key HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\System - False 1
Fn
Open Key HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor - True 1
Fn
Open Key HKEY_CURRENT_USER\Software\Microsoft\Command Processor - True 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = DisableUNCCheck, data = 24, type = REG_NONE False 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = EnableExtensions, data = 1, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = DelayedExpansion, data = 1, type = REG_NONE False 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = DefaultColor, data = 0, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = CompletionChar, data = 64, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = PathCompletionChar, data = 64, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = AutoRun, data = 64, type = REG_NONE False 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = DisableUNCCheck, data = 64, type = REG_NONE False 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = EnableExtensions, data = 1, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = DelayedExpansion, data = 1, type = REG_NONE False 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = DefaultColor, data = 0, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = CompletionChar, data = 9, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = PathCompletionChar, data = 9, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = AutoRun, data = 9, type = REG_NONE False 1
Fn
Process (4)
»
Operation Process Additional Information Success Count Logfile
Create C:\Windows\system32\mode.com os_pid = 0x9d4, creation_flags = CREATE_EXTENDED_STARTUPINFO_PRESENT, show_window = SW_SHOWNORMAL True 1
Fn
Create C:\Windows\system32\vssadmin.exe os_pid = 0x9f4, creation_flags = CREATE_EXTENDED_STARTUPINFO_PRESENT, show_window = SW_SHOWNORMAL True 1
Fn
Get Info C:\Windows\system32\mode.com type = PROCESS_BASIC_INFORMATION True 1
Fn
Get Info C:\Windows\system32\vssadmin.exe type = PROCESS_BASIC_INFORMATION True 1
Fn
Memory (2)
»
Operation Process Additional Information Success Count Logfile
Read C:\Windows\system32\mode.com address = 8796092850176, size = 896 True 1
Fn
Data
Read C:\Windows\system32\vssadmin.exe address = 8796092837888, size = 896 True 1
Fn
Data
Module (10)
»
Operation Module Additional Information Success Count Logfile
Load NTDLL.DLL base_address = 0x76f50000 True 1
Fn
Get Handle c:\windows\system32\cmd.exe base_address = 0x4ace0000 True 1
Fn
Get Handle c:\windows\system32\kernel32.dll base_address = 0x76e30000 True 2
Fn
Get Filename - process_name = c:\windows\system32\cmd.exe, file_name_orig = C:\Windows\system32\cmd.exe, size = 260 True 1
Fn
Get Address c:\windows\system32\kernel32.dll function = SetThreadUILanguage, address_out = 0x76e46d40 True 1
Fn
Get Address c:\windows\system32\kernel32.dll function = CopyFileExW, address_out = 0x76e423d0 True 1
Fn
Get Address c:\windows\system32\kernel32.dll function = IsDebuggerPresent, address_out = 0x76e38290 True 1
Fn
Get Address c:\windows\system32\kernel32.dll function = SetConsoleInputExeNameW, address_out = 0x76e417e0 True 1
Fn
Get Address c:\windows\system32\ntdll.dll function = NtQueryInformationProcess, address_out = 0x76fa14a0 True 1
Fn
System (4)
»
Operation Additional Information Success Count Logfile
Get Time type = System Time, time = 2019-05-11 14:52:38 (UTC) True 1
Fn
Get Time type = Ticks, time = 99856 True 1
Fn
Get Time type = Performance Ctr, time = 15413790671 True 1
Fn
Get Info type = Operating System True 1
Fn
Environment (25)
»
Operation Additional Information Success Count Logfile
Get Environment String - True 8
Fn
Data
Get Environment String name = PATH, result_out = C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\ True 3
Fn
Get Environment String name = PATHEXT, result_out = .COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC True 3
Fn
Get Environment String name = PROMPT False 1
Fn
Get Environment String name = COMSPEC, result_out = C:\Windows\system32\cmd.exe True 1
Fn
Get Environment String name = KEYS False 1
Fn
Get Environment String name = PROMPT, result_out = $P$G True 2
Fn
Set Environment String name = PROMPT, value = $P$G True 1
Fn
Set Environment String name = =C:, value = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop True 1
Fn
Set Environment String name = COPYCMD True 2
Fn
Set Environment String name = =ExitCode, value = 00000000 True 1
Fn
Set Environment String name = =ExitCodeAscii True 1
Fn
Process #3: mode.com
0 0
»
Information Value
ID #3
File Name c:\windows\system32\mode.com
Command Line mode con cp select=1251
Initial Working Directory C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\
Monitor Start Time: 00:00:33, Reason: Child Process
Unmonitor End Time: 00:00:36, Reason: Self Terminated
Monitor Duration 00:00:02
Remark No high level activity detected in monitored regions
OS Process Information
»
Information Value
PID 0x9d4
Parent PID 0x998 (c:\windows\system32\cmd.exe)
Bitness 64-bit
Is Created or Modified Executable False
Integrity Level High (Elevated)
Username XDUWTFONO\5p5NrGJn0jS HALPmcxz
Enabled Privileges SeChangeNotifyPrivilege, SeImpersonatePrivilege, SeCreateGlobalPrivilege
Thread IDs
0x 9D8
Process #4: vssadmin.exe
0 0
»
Information Value
ID #4
File Name c:\windows\system32\vssadmin.exe
Command Line vssadmin delete shadows /all /quiet
Initial Working Directory C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\
Monitor Start Time: 00:00:37, Reason: Child Process
Unmonitor End Time: 00:00:56, Reason: Self Terminated
Monitor Duration 00:00:18
Remark No high level activity detected in monitored regions
OS Process Information
»
Information Value
PID 0x9f4
Parent PID 0x998 (c:\windows\system32\cmd.exe)
Bitness 64-bit
Is Created or Modified Executable False
Integrity Level High (Elevated)
Username XDUWTFONO\5p5NrGJn0jS HALPmcxz
Enabled Privileges SeChangeNotifyPrivilege, SeImpersonatePrivilege, SeCreateGlobalPrivilege
Thread IDs
0x 9F8
0x A98
0x AA0
0x AA4
0x AA8
Process #5: vssvc.exe
3 0
»
Information Value
ID #5
File Name c:\windows\system32\vssvc.exe
Command Line C:\Windows\system32\vssvc.exe
Initial Working Directory C:\Windows\system32\
Monitor Start Time: 00:00:45, Reason: RPC Server
Unmonitor End Time: 00:04:36, Reason: Terminated by Timeout
Monitor Duration 00:03:50
OS Process Information
»
Information Value
PID 0xaac
Parent PID 0x1cc (c:\windows\system32\services.exe)
Bitness 64-bit
Is Created or Modified Executable False
Integrity Level System (Elevated)
Username NT AUTHORITY\SYSTEM
Enabled Privileges SeLockMemoryPrivilege, SeTcbPrivilege, SeSystemProfilePrivilege, SeProfileSingleProcessPrivilege, SeIncreaseBasePriorityPrivilege, SeCreatePagefilePrivilege, SeCreatePermanentPrivilege, SeBackupPrivilege, SeRestorePrivilege, SeDebugPrivilege, SeAuditPrivilege, SeChangeNotifyPrivilege, SeImpersonatePrivilege, SeCreateGlobalPrivilege, SeIncreaseWorkingSetPrivilege, SeTimeZonePrivilege, SeCreateSymbolicLinkPrivilege
Thread IDs
0x AC8
0x AC4
0x AC0
0x ABC
0x AB8
0x AB4
0x AB0
0x AD4
0x B44
0x 410
Host Behavior
System (3)
»
Operation Additional Information Success Count Logfile
Get Time type = System Time, time = 2019-05-11 14:52:48 (UTC) True 1
Fn
Get Time type = Ticks, time = 110557 True 1
Fn
Get Time type = Performance Ctr, time = 16698751595 True 1
Fn
Process #7: kcinud.exe
50025 0
»
Information Value
ID #7
File Name c:\windows\system32\kcinud.exe
Command Line "C:\Windows\System32\kcinud.exe"
Initial Working Directory C:\Windows\system32\
Monitor Start Time: 00:03:58, Reason: Autostart
Unmonitor End Time: 00:04:36, Reason: Terminated by Timeout
Monitor Duration 00:00:37
OS Process Information
»
Information Value
PID 0x544
Parent PID 0x45c (c:\windows\explorer.exe)
Bitness 32-bit
Is Created or Modified Executable True
Integrity Level Medium
Username XDUWTFONO\5p5NrGJn0jS HALPmcxz
Enabled Privileges SeChangeNotifyPrivilege
Thread IDs
0x 548
0x 57C
0x 608
0x 60C
0x 610
0x 614
0x 618
0x 648
0x 6AC
0x 6B0
0x 6B4
0x 6B8
0x 6BC
0x 6C0
0x 6C4
0x 6C8
0x 6CC
0x 6D0
0x 6E8
0x 6FC
Host Behavior
File (5123)
»
Operation Filename Additional Information Success Count Logfile
Create C:\Windows\System32\kcinud.exe desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ True 2
Fn
Create C:\Windows\System32\kcinud.exe desired_access = GENERIC_WRITE False 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\kcinud.exe desired_access = GENERIC_WRITE True 1
Fn
Create C:\Windows\System32\kcinud.exe desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ True 2
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\kcinud.exe desired_access = GENERIC_WRITE True 1
Fn
Create C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\kcinud.exe desired_access = GENERIC_WRITE False 1
Fn
Create C:\$Recycle.Bin\S-1-5-21-3388679973-3930757225-3770151564-1000\desktop.ini desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Boot\BCD.LOG desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\bootex.log desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\bootsqm.dat desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Boot\BCD desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Boot\BCD.LOG1 desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Boot\BCD.LOG2 desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Boot\cs-CZ\bootmgr.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Boot\da-DK\bootmgr.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Boot\da-DK\bootmgr.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Boot\de-DE\bootmgr.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Boot\de-DE\bootmgr.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Boot\el-GR\bootmgr.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Boot\el-GR\bootmgr.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Boot\en-US\bootmgr.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Boot\en-US\bootmgr.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Boot\en-US\memtest.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Boot\en-US\memtest.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Boot\es-ES\bootmgr.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Boot\es-ES\bootmgr.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Boot\Fonts\jpn_boot.ttf desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\bootsqm.dat desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\bootsqm.dat.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Boot\Fonts\kor_boot.ttf desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Boot\cs-CZ\bootmgr.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Boot\Fonts\wgl4_boot.ttf desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Boot\fr-FR\bootmgr.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Boot\fr-FR\bootmgr.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Boot\hu-HU\bootmgr.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Boot\hu-HU\bootmgr.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Boot\it-IT\bootmgr.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Boot\it-IT\bootmgr.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Boot\ja-JP\bootmgr.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Boot\ja-JP\bootmgr.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Boot\ko-KR\bootmgr.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Boot\ko-KR\bootmgr.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\bootmgr desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Boot\Fonts\wgl4_boot.ttf desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\bootex.log desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\bootex.log.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\Alphabet.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\Alphabet.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\Content.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\Content.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\en-US\boxed-correct.avi desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\en-US\boxed-correct.avi desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\en-US\boxed-delete.avi desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\en-US\boxed-delete.avi desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\en-US\boxed-join.avi desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\en-US\boxed-join.avi desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\en-US\boxed-split.avi desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\en-US\boxed-split.avi desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\auxpad.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\keypad\ea.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\keypad\keypadbase.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\Help\hxds.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\Help\msitss55.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\auxpad.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\keypad.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\Help\msitss55.dll desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\keypad.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\base.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\keypad\keypadbase.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\baseAltGr_rtl.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\Help\hxds.dll desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\keypad\ea.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\base_ca.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\base_ca.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\zh-dayi.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\zh-dayi.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\zh-phonetic.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\zh-phonetic.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\numbers\numbase.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\numbers\numbase.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\numbers.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\numbers.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\base.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\baseAltGr_rtl.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\OFFREL.DLL desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\OPHPROXY.DLL desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\babyblue.png desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\BabyBoyMainBackground.wmv desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\OPHPROXY.DLL desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\PJRESC.DLL desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\PJRESC.DLL desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\PRJRES.DLL desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\OFFREL.DLL desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\SERCONV.DLL desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\SERCONV.DLL desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\DEEPBLUE\DEEPBLUE.INF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\ECHO\ECHO.INF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\babyblue.png desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\DVD Maker\Shared\DvdStyles\Full\NavigationUp_ButtonGraphic.png desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\BabyBoyMainBackground.wmv desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\DVD Maker\Shared\DvdStyles\Full\NavigationUp_ButtonGraphic.png desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\DEEPBLUE\DEEPBLUE.INF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\ECLIPSE\ECLIPSE.ELM desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\ECLIPSE\ECLIPSE.ELM desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\ECLIPSE\ECLIPSE.INF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\ECLIPSE\ECLIPSE.INF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\EDGE\EDGE.ELM desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\EDGE\EDGE.ELM desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\EDGE\EDGE.INF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\EDGE\EDGE.INF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\EVRGREEN\EVRGREEN.ELM desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\EVRGREEN\EVRGREEN.ELM desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\EVRGREEN\EVRGREEN.INF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\EVRGREEN\EVRGREEN.INF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\ECHO\ECHO.INF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\PROFILE\PROFILE.ELM desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\PROFILE\PROFILE.ELM desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\PROFILE\PROFILE.INF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\PROFILE\PROFILE.INF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\QUAD\QUAD.ELM desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\QUAD\QUAD.ELM desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\16_9-frame-image-mask.png desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\16_9-frame-image-mask.png desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\NextMenuButtonIcon.png desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\NextMenuButtonIconSubpictur.png desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\NextMenuButtonIconSubpictur.png desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\Notes_loop.wmv desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\NextMenuButtonIcon.png desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\Notes_loop_PAL.wmv desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\Notes_loop_PAL.wmv desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\ParentMenuButtonIcon.png desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\ParentMenuButtonIcon.png desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\ParentMenuButtonIconSubpict.png desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\ParentMenuButtonIconSubpict.png desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\performance.png desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\performance.png desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\Perf_Scenes_Mask1.png desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\Perf_Scenes_Mask1.png desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\Notes_loop.wmv desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Pets_btn-previous-over-select.png desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Pets_btn-previous-over-select.png desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Pets_btn-previous-static.png desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Pets_btn-previous-static.png desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Pets_frame-border.png desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Pets_frame-border.png desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Pets_frame-highlight.png desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Pets_frame-highlight.png desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Resources\1033\msmdsrv.rll.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Resources\1033\msolui100.rll.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BABY_01.MID.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\GoldRing.png desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\CARBN_01.MID.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\CMNTY_01.MID desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\EAST_01.MID desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\EAST_01.MID desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\EAST_01.MID.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\EXPLR_01.MID desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\EXPLR_01.MID desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\EXPLR_01.MID.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FALL_01.MID desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FALL_01.MID desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FALL_01.MID.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00248_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FINCL_01.MID desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FINCL_01.MID desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FINCL_01.MID.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\CMNTY_01.MID desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\CMNTY_01.MID.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FINCL_02.MID desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\GRDEN_01.MID desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\GRDEN_01.MID desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\GRDEN_01.MID.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00252_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00252_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\GRID_01.MID desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\GRID_01.MID desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\GRID_01.MID.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00261_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00261_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00261_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HTECH_01.MID desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HTECH_01.MID desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HTECH_01.MID.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00262_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00254_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00254_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\INDST_01.MID desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\JAVA_01.MID desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\JAVA_01.MID desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\JAVA_01.MID.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\INDST_01.MID desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\INDST_01.MID.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00265_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00265_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00265_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FINCL_02.MID desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FINCL_02.MID.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00262_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00267_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00267_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00267_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\JNGLE_01.MID desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\JNGLE_01.MID desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\JNGLE_01.MID.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00269_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00269_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00269_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\MUSIC_01.MID desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\MUSIC_01.MID desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\MUSIC_01.MID.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00270_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00270_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00270_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00273_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00273_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00273_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00274_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00274_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00274_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00296_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00296_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00296_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00262_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NBOOK_01.MID desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\OCEAN_01.MID desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NBOOK_01.MID desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NBOOK_01.MID.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00390_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00390_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00390_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\OUTDR_01.MID desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00392_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00392_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00392_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00524_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00524_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00524_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00525_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00525_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00525_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PAPER_01.MID desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\OCEAN_01.MID desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\OUTDR_01.MID desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\OUTDR_01.MID.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PARNT_01.MID desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PARNT_01.MID desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PARNT_01.MID.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PAPER_01.MID desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PAPER_01.MID.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PARNT_02.MID desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\OCEAN_01.MID.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PARNT_03.MID desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PARNT_03.MID desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PARNT_03.MID.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00247_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00247_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PARNT_04.MID desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00526_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00648_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00921_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00923_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PARNT_05.MID desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00923_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00923_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00932_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00932_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00932_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00985_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00985_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00985_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00921_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00921_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PARNT_02.MID desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PARNT_02.MID.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00526_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00526_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PARNT_06.MID desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PARNT_06.MID desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PARNT_06.MID.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BOAT.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BOAT.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BOAT.WMF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BOATINST.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BOATINST.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BOATINST.WMF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PARNT_05.MID desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PARNT_05.MID.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00076_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00076_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00076_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PARNT_07.MID desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PARNT_07.MID desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PARNT_07.MID.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00648_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00648_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00078_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PARNT_08.MID desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00092_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00092_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00092_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00100_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00100_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00100_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PARNT_08.MID desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PARNT_08.MID.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PARNT_09.MID desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PARNT_09.MID desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00135_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00135_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00135_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00136_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00136_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00136_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PARNT_09.MID.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00145_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00145_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00145_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00174_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00174_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00174_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00184_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00184_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00184_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PARNT_10.MID desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00186_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PARNT_10.MID desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PARNT_10.MID.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00200_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00200_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00200_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\ROAD_01.MID desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\ROAD_01.MID desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\ROAD_01.MID.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00224_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00224_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00224_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PARNT_04.MID desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SAFRI_01.MID desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00078_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SCHOL_02.MID desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PARNT_04.MID.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SCHOL_02.MID desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SCHOL_02.MID.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SHOW_01.MID desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SHOW_01.MID desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SHOW_01.MID.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00438_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SPACE_01.MID desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SPACE_01.MID desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SPACE_01.MID.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00438_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00438_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00439_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00078_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00186_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00186_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SPRNG_01.MID desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00440_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00440_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00440_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SPRNG_01.MID desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SPRNG_01.MID.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00441_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00441_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00441_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SUMER_01.MID desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SUMER_01.MID desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SUMER_01.MID.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SWEST_01.MID desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SWEST_01.MID desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SWEST_01.MID.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\URBAN_01.MID desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SAFRI_01.MID desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SAFRI_01.MID.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\URBAN_01.MID desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\URBAN_01.MID.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00442_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00442_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00442_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00443_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00443_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00443_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00444_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\VCTRN_01.MID desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WNTER_01.MID desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\VCTRN_01.MID desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\VCTRN_01.MID.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00439_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00439_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00445_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Adjacency.eftx desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Adjacency.eftx desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Adjacency.eftx.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00453_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Angles.eftx desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Angles.eftx desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Angles.eftx.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00444_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WNTER_01.MID desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00444_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS01080_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS01080_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS01080_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00445_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00445_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WNTER_01.MID.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00453_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00453_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS01603_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS01603_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS01603_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS01634_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS01634_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS01634_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS01635_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS01635_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS01635_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS01636_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS01636_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS01636_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Apex.eftx desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Apex.eftx desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Apex.eftx.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Apothecary.eftx desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Aspect.eftx desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS01637_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS01637_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS01637_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS01638_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS01638_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS01638_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS01639_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS01639_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS01639_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Austin.eftx desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Aspect.eftx desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Aspect.eftx.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Austin.eftx desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Austin.eftx.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\CG1606.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Apothecary.eftx desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Apothecary.eftx.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\CLASSIC1.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\CLASSIC2.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Black Tie.eftx desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\CG1606.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Civic.eftx desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\CLASSIC2.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\CLASSIC2.WMF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Civic.eftx desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Civic.eftx.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Clarity.eftx desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\CLASSIC1.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\CLASSIC1.WMF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Composite.eftx desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Black Tie.eftx desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Black Tie.eftx.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\CLIP.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\CLIP.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\CLIP.WMF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\CG1606.WMF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\CRANE.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Concourse.eftx desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Concourse.eftx desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Concourse.eftx.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\CRANE.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\CRANE.WMF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\CRANINST.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\CRANINST.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\CRANINST.WMF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Clarity.eftx desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Clarity.eftx.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Composite.eftx desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Composite.eftx.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\CUP.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\CUP.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\CUP.WMF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\CUPINST.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Couture.eftx desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00117_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Elemental.eftx desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Elemental.eftx desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Elemental.eftx.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00121_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\CUPINST.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\CUPINST.WMF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00121_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00121_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Equity.eftx desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Essential.eftx desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Executive.eftx desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00234_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00234_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00234_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00255_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00256_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Essential.eftx desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Essential.eftx.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Executive.eftx desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00261_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00261_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00261_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00256_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Flow.eftx desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00256_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00297_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00297_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00297_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Flow.eftx desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Flow.eftx.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00372_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00405_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00405_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00405_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Executive.eftx.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00407_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00407_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00407_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00255_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00255_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00372_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00372_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00413_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00413_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00413_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00414_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00414_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00414_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Foundry.eftx desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00437_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00437_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00437_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Foundry.eftx desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Foundry.eftx.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Grid.eftx desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Hardcover.eftx desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00117_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00117_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Equity.eftx desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Equity.eftx.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Hardcover.eftx desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Hardcover.eftx.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Horizon.eftx desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Horizon.eftx desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Horizon.eftx.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Median.eftx desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00448_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00419_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00419_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00419_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00449_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00449_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00449_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00687_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00687_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00687_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Median.eftx desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00448_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Median.eftx.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00448_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Metro.eftx desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Module.eftx desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00705_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00705_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00705_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Grid.eftx desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Grid.eftx.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Metro.eftx desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Metro.eftx.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Newsprint.eftx desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Newsprint.eftx desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Newsprint.eftx.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Module.eftx desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Module.eftx.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01015_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01015_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01015_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01039_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01039_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01039_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01138_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Opulent.eftx desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Opulent.eftx desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Opulent.eftx.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Oriel.eftx desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Oriel.eftx desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Oriel.eftx.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01138_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01138_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Origin.eftx desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Origin.eftx desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Origin.eftx.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01139_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01139_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01139_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01140_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01140_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01140_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01143_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01143_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01143_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01145_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01145_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01145_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01146_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01146_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01146_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01151_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01151_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01151_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01152_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01152_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01152_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01157_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01157_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01157_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01160_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01160_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01160_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01162_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01162_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01162_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01163_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01163_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01163_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01166_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01167_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01167_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01167_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01168_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01168_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01168_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01169_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01169_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01169_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01170_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01170_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01170_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01166_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01166_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01171_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01171_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01171_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01172_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01172_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01172_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01173_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01173_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01173_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01176_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01176_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01176_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01178_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01178_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01178_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01179_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01179_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01179_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01180_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01180_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01180_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01181_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01182_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01182_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01182_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01181_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01181_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01183_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01183_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01183_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01186_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01186_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01186_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01366_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01434_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01434_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01434_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01585_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01366_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01366_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01586_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01586_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01586_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01628_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01628_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01628_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01585_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01585_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01629_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01629_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01629_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01630_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01630_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01630_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01631_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01631_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01631_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01761_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01761_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01761_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01772_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01793_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01793_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01793_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\ED00010_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\ED00010_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\ED00010_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\ED00019_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\ED00019_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\ED00019_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\ED00172_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\ED00184_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Paper.eftx desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Perspective.eftx desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Pushpin.eftx desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\EN00006_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Slipstream.eftx desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\ED00172_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\ED00172_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01772_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01772_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\EN00006_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\EN00006_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\EN00202_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\EN00202_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\EN00202_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\EN00222_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\EN00222_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\EN00222_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Perspective.eftx desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Perspective.eftx.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\EN00242_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\EN00319_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Solstice.eftx desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\EN00319_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\EN00319_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Solstice.eftx desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Solstice.eftx.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\EN00242_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\EN00242_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Technic.eftx desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\EN00320_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Pushpin.eftx desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Slipstream.eftx desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\EN00397_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\EN00397_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Paper.eftx desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Paper.eftx.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\EN00397_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\EN00902_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\ED00184_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Pushpin.eftx.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\ED00184_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00074_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00074_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00074_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00076_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00076_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00076_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Thatch.eftx desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Thatch.eftx desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Thatch.eftx.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Slipstream.eftx.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\EN00902_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\EN00902_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\EN00320_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\EN00320_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00077_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00077_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00077_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00086_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00086_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00086_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Technic.eftx desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Technic.eftx.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00090_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00090_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00090_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00096_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00096_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00096_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00296_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00296_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00296_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00297_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Trek.eftx desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00306_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Urban.eftx desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00306_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00306_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00297_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00297_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Urban.eftx desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Urban.eftx.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00336_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00336_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00336_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Verve.eftx desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00361_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00361_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00361_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Verve.eftx desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Verve.eftx.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Trek.eftx desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Trek.eftx.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00369_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00369_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00369_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Waveform.eftx desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Waveform.eftx desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Waveform.eftx.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00382_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00382_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00382_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\look.exe desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\1033\CAGCAT10.MML desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\1033\CAGCAT10.MML desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\1033\CAGCAT10.MML.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00397_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00397_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00397_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\look.exe desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\CAGCAT10.DLL desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\CAGCAT10.DLL desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\CAGCAT10.MMW desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\CAGCAT10.MMW desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\CAGCAT10.MMW.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00403_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00403_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00403_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00414_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\MEDIA\OFFICE14\1033\OFFICE10.MML desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\MEDIA\OFFICE14\1033\OFFICE10.MML desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\MEDIA\OFFICE14\1033\OFFICE10.MML.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\AUTOSHAP.DLL desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00414_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00414_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BULLETS.DLL desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00419_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00428_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00428_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00428_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BULLETS.DLL desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\LINES.DLL desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00435_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00438_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\MEDIA\OFFICE14\OFFICE10.DLL desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00438_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00438_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00455_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00455_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00455_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00435_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00435_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00459_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00459_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00459_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\LINES.DLL desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\MEDIA\OFFICE14\OFFICE10.MMW desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\MEDIA\OFFICE14\OFFICE10.MMW desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\MEDIA\OFFICE14\OFFICE10.MMW.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00543_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00544_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00544_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00544_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00543_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00543_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00419_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00419_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00564_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00564_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00564_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00586_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00586_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00586_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Office14\1033\ACCDDSUI.DLL desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Office14\1033\ACCDDSUI.DLL desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00775_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00775_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00775_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00779_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00799_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Office14\1033\ACCESS12.ACC desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00814_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00814_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00814_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Office14\1033\ACCESS12.ACC desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Office14\1033\ACCESS12.ACC.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00799_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00799_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00965_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00965_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00965_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\MEDIA\OFFICE14\OFFICE10.DLL desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\1033\ACCOLKI.DLL desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\AUTOSHAP.DLL desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\1033\ACCVDTUI.DLL desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Office14\1033\ACCOLKI.DLL desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\1033\ACTIP10.HLP desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Office14\1033\ACTIP10.HLP desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\1033\ACWIZRC.DLL desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Office14\1033\ACWIZRC.DLL desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\1033\AEC.VSL desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Office14\1033\AEC.VSL desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Office14\1033\AEC.VSL.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Office14\1033\AECUTILS.VSL desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD01074_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD01074_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD01074_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00779_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00779_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD01084_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD01084_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD01084_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD01176_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD01176_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD01176_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD01191_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD01193_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD01193_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD01193_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD01196_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD01196_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD01196_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD01548_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD01548_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD01548_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD01191_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD01191_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Office14\1033\ASSET.VRD desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD01657_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD01657_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD01657_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD01658_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD01659_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD01659_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD01659_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD01660_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD01660_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD01660_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD02068_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD02068_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD02068_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD01658_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD01658_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD02071_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD02071_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD02071_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD02075_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD02075_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD02075_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD02088_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD02088_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD02088_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Office14\1033\BCSRuntimeRes.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Office14\1033\ACCVDTUI.DLL desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\1033\BHOINTL.DLL desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Office14\1033\BHOINTL.DLL desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\1033\BSTORM.VSL desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Office14\1033\AECUTILS.VSL desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Office14\1033\ASSET.VRD desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Office14\1033\ASSET.VRD.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD02097_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD02097_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD02097_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Office14\1033\CALEVENT.VRD desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Office14\1033\CALEVENT.VRD desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Office14\1033\CALEVENT.VRD.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD02115_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD02115_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD02115_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD02116_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD02116_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD02116_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Office14\1033\CERTINTL.DLL desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Office14\1033\CERTINTL.DLL desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\1033\CLVWINTL.DLL desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD02141_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD02141_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD02141_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD02153_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD02153_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Office14\1033\CLVWINTL.DLL desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\1033\CMAXRES.DLL desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Office14\1033\CMAXRES.DLL desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\1033\ContactPickerIntl.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Office14\1033\ContactPickerIntl.dll desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\1033\DataServices\FOLDER.ICO desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Office14\1033\DataServices\FOLDER.ICO desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Office14\1033\DataServices\FOLDER.ICO.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Office14\1033\AECUTILS.VSL.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD02158_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD02158_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD02158_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD02161_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD02161_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD02161_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FLAP.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Write C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Resources\1033\msolui100.rll.id-9C354B42.[1btc@decryption.biz].qbtex size = 14880 True 1
Fn
Data
Write C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Resources\1033\msolui100.rll.id-9C354B42.[1btc@decryption.biz].qbtex size = 238 True 1
Fn
Data
Write C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Resources\1033\msmdsrv.rll.id-9C354B42.[1btc@decryption.biz].qbtex size = 666464 True 1
Fn
Data
Write C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Resources\1033\msmdsrv.rll.id-9C354B42.[1btc@decryption.biz].qbtex size = 234 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\EAST_01.MID size = 9328 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\EAST_01.MID size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\EAST_01.MID.id-9C354B42.[1btc@decryption.biz].qbtex size = 6176 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\EAST_01.MID.id-9C354B42.[1btc@decryption.biz].qbtex size = 234 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\EXPLR_01.MID.id-9C354B42.[1btc@decryption.biz].qbtex size = 10576 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\EXPLR_01.MID.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FALL_01.MID.id-9C354B42.[1btc@decryption.biz].qbtex size = 4848 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FALL_01.MID.id-9C354B42.[1btc@decryption.biz].qbtex size = 234 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FINCL_01.MID.id-9C354B42.[1btc@decryption.biz].qbtex size = 12992 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FINCL_01.MID.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BABY_01.MID.id-9C354B42.[1btc@decryption.biz].qbtex size = 7392 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BABY_01.MID.id-9C354B42.[1btc@decryption.biz].qbtex size = 234 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00248_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 1552 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00248_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\CMNTY_01.MID.id-9C354B42.[1btc@decryption.biz].qbtex size = 6976 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\CMNTY_01.MID.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00252_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 4720 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00252_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\GRDEN_01.MID.id-9C354B42.[1btc@decryption.biz].qbtex size = 7568 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\GRDEN_01.MID.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\GRID_01.MID.id-9C354B42.[1btc@decryption.biz].qbtex size = 6336 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\GRID_01.MID.id-9C354B42.[1btc@decryption.biz].qbtex size = 234 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00261_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 12496 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00261_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HTECH_01.MID.id-9C354B42.[1btc@decryption.biz].qbtex size = 7184 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HTECH_01.MID.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00254_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 1744 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00254_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00265_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 5760 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00265_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00265_.WMF size = 8576 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00265_.WMF size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00267_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 2656 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00267_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\JNGLE_01.MID.id-9C354B42.[1btc@decryption.biz].qbtex size = 5856 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\JNGLE_01.MID.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00269_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 5280 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00269_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\MUSIC_01.MID.id-9C354B42.[1btc@decryption.biz].qbtex size = 6896 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\MUSIC_01.MID.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00270_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 3024 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00270_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00273_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 3792 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00273_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\INDST_01.MID size = 9808 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\INDST_01.MID size = 234 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00274_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 4176 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00274_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FINCL_02.MID.id-9C354B42.[1btc@decryption.biz].qbtex size = 9328 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FINCL_02.MID.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00262_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 2560 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00262_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00296_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 816 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00296_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NBOOK_01.MID.id-9C354B42.[1btc@decryption.biz].qbtex size = 5984 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NBOOK_01.MID.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00390_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 13104 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00390_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00392_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 27056 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00392_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00524_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 7008 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00524_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PAPER_01.MID size = 9600 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PAPER_01.MID size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\OUTDR_01.MID.id-9C354B42.[1btc@decryption.biz].qbtex size = 6656 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\OUTDR_01.MID.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PARNT_01.MID.id-9C354B42.[1btc@decryption.biz].qbtex size = 6496 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PARNT_01.MID.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PAPER_01.MID.id-9C354B42.[1btc@decryption.biz].qbtex size = 6768 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PAPER_01.MID.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\OCEAN_01.MID.id-9C354B42.[1btc@decryption.biz].qbtex size = 5456 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\OCEAN_01.MID.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PARNT_03.MID.id-9C354B42.[1btc@decryption.biz].qbtex size = 8544 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PARNT_03.MID.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00247_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 14448 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00247_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00923_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 6272 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00923_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00932_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 19488 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00932_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00985_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 3776 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00985_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00526_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 27568 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00526_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PARNT_06.MID.id-9C354B42.[1btc@decryption.biz].qbtex size = 7776 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PARNT_06.MID.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BOAT.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 3360 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BOAT.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 228 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PARNT_02.MID.id-9C354B42.[1btc@decryption.biz].qbtex size = 5728 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PARNT_02.MID.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BOATINST.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 29008 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BOATINST.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00921_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 4416 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00076_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 1344 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00076_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00921_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PARNT_05.MID.id-9C354B42.[1btc@decryption.biz].qbtex size = 6032 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PARNT_05.MID.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PARNT_07.MID.id-9C354B42.[1btc@decryption.biz].qbtex size = 6576 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PARNT_07.MID.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00648_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 11504 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00648_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00092_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 7984 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00092_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00100_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 2384 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00100_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00135_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 1056 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00135_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00136_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 2176 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00136_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00145_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 1728 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00145_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00174_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 8368 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00174_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PARNT_10.MID size = 7360 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PARNT_10.MID size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PARNT_09.MID.id-9C354B42.[1btc@decryption.biz].qbtex size = 6768 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PARNT_09.MID.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00184_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 4992 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PARNT_10.MID.id-9C354B42.[1btc@decryption.biz].qbtex size = 5408 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PARNT_10.MID.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00184_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00200_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 3120 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00200_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\ROAD_01.MID.id-9C354B42.[1btc@decryption.biz].qbtex size = 5984 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\ROAD_01.MID.id-9C354B42.[1btc@decryption.biz].qbtex size = 234 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00224_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 1600 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00224_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PARNT_04.MID.id-9C354B42.[1btc@decryption.biz].qbtex size = 6080 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PARNT_04.MID.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SHOW_01.MID.id-9C354B42.[1btc@decryption.biz].qbtex size = 6400 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SHOW_01.MID.id-9C354B42.[1btc@decryption.biz].qbtex size = 234 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SCHOL_02.MID.id-9C354B42.[1btc@decryption.biz].qbtex size = 5072 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SCHOL_02.MID.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00439_.WMF size = 4224 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00439_.WMF size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00438_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 1216 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00438_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00440_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 5584 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00440_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SPRNG_01.MID.id-9C354B42.[1btc@decryption.biz].qbtex size = 6704 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SPRNG_01.MID.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SUMER_01.MID.id-9C354B42.[1btc@decryption.biz].qbtex size = 14048 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SUMER_01.MID.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00078_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 1456 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00078_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SWEST_01.MID.id-9C354B42.[1btc@decryption.biz].qbtex size = 8512 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SWEST_01.MID.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00441_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 3536 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00441_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SWEST_01.MID size = 12800 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SWEST_01.MID size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SAFRI_01.MID.id-9C354B42.[1btc@decryption.biz].qbtex size = 10128 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SAFRI_01.MID.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\URBAN_01.MID.id-9C354B42.[1btc@decryption.biz].qbtex size = 13360 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\URBAN_01.MID.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00442_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 2496 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00442_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00443_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 1680 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00443_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\VCTRN_01.MID.id-9C354B42.[1btc@decryption.biz].qbtex size = 4976 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\VCTRN_01.MID.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Adjacency.eftx.id-9C354B42.[1btc@decryption.biz].qbtex size = 2064 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Adjacency.eftx.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00453_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 3904 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00453_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 2
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00445_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 3808 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00445_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS01080_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 2736 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS01080_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00453_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 2448 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS01603_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 7184 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS01603_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WNTER_01.MID.id-9C354B42.[1btc@decryption.biz].qbtex size = 6928 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WNTER_01.MID.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS01635_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 3504 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS01635_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS01636_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 1888 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS01636_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 2
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS01636_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 15008 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Angles.eftx.id-9C354B42.[1btc@decryption.biz].qbtex size = 27376 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Angles.eftx.id-9C354B42.[1btc@decryption.biz].qbtex size = 234 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Apex.eftx.id-9C354B42.[1btc@decryption.biz].qbtex size = 218320 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Apex.eftx.id-9C354B42.[1btc@decryption.biz].qbtex size = 230 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS01603_.WMF size = 21104 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS01603_.WMF size = 240 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS01637_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 3952 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS01637_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS01639_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 4240 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS01639_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS01638_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 10544 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS01638_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Aspect.eftx.id-9C354B42.[1btc@decryption.biz].qbtex size = 22560 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Aspect.eftx.id-9C354B42.[1btc@decryption.biz].qbtex size = 234 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Austin.eftx.id-9C354B42.[1btc@decryption.biz].qbtex size = 26992 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Austin.eftx.id-9C354B42.[1btc@decryption.biz].qbtex size = 234 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Apothecary.eftx.id-9C354B42.[1btc@decryption.biz].qbtex size = 49040 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Apothecary.eftx.id-9C354B42.[1btc@decryption.biz].qbtex size = 242 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\CLASSIC2.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 2272 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\CLASSIC2.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Black Tie.eftx.id-9C354B42.[1btc@decryption.biz].qbtex size = 618128 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\CLIP.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 2272 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\CLIP.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 228 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Civic.eftx.id-9C354B42.[1btc@decryption.biz].qbtex size = 42928 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Civic.eftx.id-9C354B42.[1btc@decryption.biz].qbtex size = 232 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\CLASSIC1.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 2432 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\CLASSIC1.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\CRANINST.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 22432 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\CRANINST.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 240 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\CG1606.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 3568 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\CG1606.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 232 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\CRANINST.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 49552 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\CRANINST.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\CRANE.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 5280 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Clarity.eftx.id-9C354B42.[1btc@decryption.biz].qbtex size = 32832 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Clarity.eftx.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Composite.eftx.id-9C354B42.[1btc@decryption.biz].qbtex size = 534000 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\CUP.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 2976 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\CUP.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 226 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Elemental.eftx.id-9C354B42.[1btc@decryption.biz].qbtex size = 314032 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Elemental.eftx.id-9C354B42.[1btc@decryption.biz].qbtex size = 240 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Black Tie.eftx.id-9C354B42.[1btc@decryption.biz].qbtex size = 240 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\CRANE.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 230 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Composite.eftx.id-9C354B42.[1btc@decryption.biz].qbtex size = 240 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\CUPINST.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 10336 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\CUPINST.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 234 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00121_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 8272 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00121_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00234_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 29632 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00234_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Essential.eftx.id-9C354B42.[1btc@decryption.biz].qbtex size = 16352 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Essential.eftx.id-9C354B42.[1btc@decryption.biz].qbtex size = 240 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00261_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 37984 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00261_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Flow.eftx.id-9C354B42.[1btc@decryption.biz].qbtex size = 2848 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Flow.eftx.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00297_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 40032 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00297_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Flow.eftx.id-9C354B42.[1btc@decryption.biz].qbtex size = 26656 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Flow.eftx.id-9C354B42.[1btc@decryption.biz].qbtex size = 230 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00405_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 17600 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00405_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00255_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 21168 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00255_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 240 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00407_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 7840 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00407_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00372_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 800 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00372_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00255_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 2704 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00413_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 43008 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00413_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00255_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00414_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 42912 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00414_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00437_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 1936 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00437_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Foundry.eftx.id-9C354B42.[1btc@decryption.biz].qbtex size = 18240 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Foundry.eftx.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Equity.eftx.id-9C354B42.[1btc@decryption.biz].qbtex size = 24624 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Equity.eftx.id-9C354B42.[1btc@decryption.biz].qbtex size = 234 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Horizon.eftx.id-9C354B42.[1btc@decryption.biz].qbtex size = 211104 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Horizon.eftx.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00117_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 31136 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00117_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Hardcover.eftx.id-9C354B42.[1btc@decryption.biz].qbtex size = 350704 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Hardcover.eftx.id-9C354B42.[1btc@decryption.biz].qbtex size = 240 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00419_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 720 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00419_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Grid.eftx.id-9C354B42.[1btc@decryption.biz].qbtex size = 18640 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Grid.eftx.id-9C354B42.[1btc@decryption.biz].qbtex size = 230 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00705_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 24592 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00705_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00448_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 2960 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00448_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01015_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 2240 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01015_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Median.eftx.id-9C354B42.[1btc@decryption.biz].qbtex size = 39552 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Median.eftx.id-9C354B42.[1btc@decryption.biz].qbtex size = 234 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Opulent.eftx.id-9C354B42.[1btc@decryption.biz].qbtex size = 32864 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Opulent.eftx.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Oriel.eftx.id-9C354B42.[1btc@decryption.biz].qbtex size = 43200 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Oriel.eftx.id-9C354B42.[1btc@decryption.biz].qbtex size = 232 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00449_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 10000 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00449_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01138_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 3696 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01138_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Origin.eftx.id-9C354B42.[1btc@decryption.biz].qbtex size = 40944 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Origin.eftx.id-9C354B42.[1btc@decryption.biz].qbtex size = 234 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01039_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 14832 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01039_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Metro.eftx.id-9C354B42.[1btc@decryption.biz].qbtex size = 24128 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Metro.eftx.id-9C354B42.[1btc@decryption.biz].qbtex size = 232 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00687_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 20800 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00687_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01140_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 3632 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01140_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01139_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 3648 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01139_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01145_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 2784 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01145_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01146_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 2800 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01146_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01143_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 2144 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01143_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Newsprint.eftx.id-9C354B42.[1btc@decryption.biz].qbtex size = 582416 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Newsprint.eftx.id-9C354B42.[1btc@decryption.biz].qbtex size = 240 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Module.eftx.id-9C354B42.[1btc@decryption.biz].qbtex size = 43360 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Module.eftx.id-9C354B42.[1btc@decryption.biz].qbtex size = 234 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01151_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 2976 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01151_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01152_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 2976 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01152_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01157_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 3600 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01157_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01160_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 2240 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01160_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01162_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 2304 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01162_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01163_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 2304 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01163_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01167_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 2096 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01167_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01169_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 2032 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01169_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01166_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 2096 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01166_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01168_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 2016 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01168_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01171_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 2064 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01171_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01173_.WMF size = 2240 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01173_.WMF size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01170_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 2416 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01170_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01176_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 1904 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01176_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01178_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 3808 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01178_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01179_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 2032 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01179_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01180_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 2096 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01180_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01181_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 1456 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01181_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01183_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 2304 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01183_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01182_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 3008 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01182_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01434_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 912 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01434_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01186_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 8576 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01186_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01173_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 1808 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01173_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01586_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 2336 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01586_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01585_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 2528 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01585_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01629_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 592 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01629_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01630_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 304 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01630_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01631_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 560 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01631_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01628_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 19072 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01628_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01761_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 4160 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01761_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01793_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 3264 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01793_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\ED00010_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 1392 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\ED00010_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\ED00019_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 13056 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\ED00019_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\ED00172_.WMF size = 1776 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\ED00172_.WMF size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\ED00172_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 2704 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\ED00172_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\EN00202_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 6944 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\EN00202_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01772_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 2304 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01772_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\EN00222_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 12368 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\EN00222_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Perspective.eftx.id-9C354B42.[1btc@decryption.biz].qbtex size = 21424 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Perspective.eftx.id-9C354B42.[1btc@decryption.biz].qbtex size = 244 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\EN00319_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 2288 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\EN00319_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Solstice.eftx.id-9C354B42.[1btc@decryption.biz].qbtex size = 27792 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Solstice.eftx.id-9C354B42.[1btc@decryption.biz].qbtex size = 238 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\EN00006_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 13952 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\EN00006_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\EN00242_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 6784 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\EN00242_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\ED00184_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 6960 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\ED00184_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00074_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 17856 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00074_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Paper.eftx.id-9C354B42.[1btc@decryption.biz].qbtex size = 228752 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Paper.eftx.id-9C354B42.[1btc@decryption.biz].qbtex size = 232 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Thatch.eftx.id-9C354B42.[1btc@decryption.biz].qbtex size = 41296 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Thatch.eftx.id-9C354B42.[1btc@decryption.biz].qbtex size = 234 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\EN00397_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 17312 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\EN00397_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00077_.WMF size = 27792 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00077_.WMF size = 242 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\EN00902_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 7952 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\EN00902_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\EN00320_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 752 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\EN00320_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00077_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 30256 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00077_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00076_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 12000 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Pushpin.eftx.id-9C354B42.[1btc@decryption.biz].qbtex size = 782128 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Pushpin.eftx.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00086_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 29216 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00086_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00076_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00090_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 14208 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00090_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00296_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 15872 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00296_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Technic.eftx.id-9C354B42.[1btc@decryption.biz].qbtex size = 23696 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Technic.eftx.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00306_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 46816 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00306_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Urban.eftx.id-9C354B42.[1btc@decryption.biz].qbtex size = 19616 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Urban.eftx.id-9C354B42.[1btc@decryption.biz].qbtex size = 232 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00336_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 6080 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00336_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00297_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 18208 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00297_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00369_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 8560 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Verve.eftx.id-9C354B42.[1btc@decryption.biz].qbtex size = 31232 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Verve.eftx.id-9C354B42.[1btc@decryption.biz].qbtex size = 232 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00369_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Waveform.eftx.id-9C354B42.[1btc@decryption.biz].qbtex size = 112512 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Waveform.eftx.id-9C354B42.[1btc@decryption.biz].qbtex size = 238 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Trek.eftx.id-9C354B42.[1btc@decryption.biz].qbtex size = 129936 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Trek.eftx.id-9C354B42.[1btc@decryption.biz].qbtex size = 230 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00382_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 8432 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00382_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\look.exe size = 37392 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\look.exe size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\1033\CAGCAT10.MML.id-9C354B42.[1btc@decryption.biz].qbtex size = 4080 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\1033\CAGCAT10.MML.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 2
Fn
Data
Write C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\1033\CAGCAT10.MML.id-9C354B42.[1btc@decryption.biz].qbtex size = 312416 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00397_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 10832 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00397_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00403_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 7888 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00403_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\CAGCAT10.MMW.id-9C354B42.[1btc@decryption.biz].qbtex size = 394208 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\CAGCAT10.MMW.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00414_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 11008 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00414_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00428_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 4800 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00428_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00438_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 5104 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00438_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00455_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 8928 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00455_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00459_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 17408 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00459_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00438_.WMF size = 312384 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00438_.WMF size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00544_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 5264 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00544_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00564_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 912 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00564_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00586_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 768 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00586_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00775_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 11168 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00775_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00435_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 2112 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00435_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\MEDIA\OFFICE14\OFFICE10.MMW.id-9C354B42.[1btc@decryption.biz].qbtex size = 492640 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\MEDIA\OFFICE14\OFFICE10.MMW.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00543_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 1488 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00543_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00419_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 16400 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00419_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00814_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 42720 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00814_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00799_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 13984 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00799_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00965_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 15168 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00965_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\AEC.VSL.id-9C354B42.[1btc@decryption.biz].qbtex size = 69504 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\AEC.VSL.id-9C354B42.[1btc@decryption.biz].qbtex size = 226 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00779_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 9024 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00779_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD01074_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 4640 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD01074_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD01084_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 2416 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD01084_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD01193_.WMF size = 495632 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD01193_.WMF size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD01193_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 1168 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD01193_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD01196_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 2336 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD01196_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD01191_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 3968 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD01191_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD01548_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 10320 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD01657_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 30416 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD01657_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD01548_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD01659_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 31184 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD01659_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD01660_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 12960 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD01660_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD02068_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 2496 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD02068_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD01658_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 17936 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD01658_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD02088_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 3712 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD01176_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 4992 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD02071_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 2192 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD02071_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD02075_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 4400 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD02075_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD02088_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD01176_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\ASSET.VRD.id-9C354B42.[1btc@decryption.biz].qbtex size = 1696 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\ASSET.VRD.id-9C354B42.[1btc@decryption.biz].qbtex size = 230 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\CALEVENT.VRD.id-9C354B42.[1btc@decryption.biz].qbtex size = 2160 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\CALEVENT.VRD.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD02097_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 1568 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD02097_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD02115_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 4672 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD02115_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\CLVWINTL.DLL size = 4000 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\CLVWINTL.DLL size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD02141_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 2640 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD02141_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD02158_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 1664 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD02158_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FLAP.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 2080 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FLAP.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 228 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH00057_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 3776 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH00057_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 2
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD02161_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 3136 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD02161_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH00057_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 5408 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH00231_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 2240 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH00231_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH00235_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 1040 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH00235_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\DBENGR.VSL size = 1968 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\DBENGR.VSL size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH00235_.WMF size = 41872 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH00235_.WMF size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH00236_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 3296 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH00236_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH00260_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 3664 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\BSTORM.VSL.id-9C354B42.[1btc@decryption.biz].qbtex size = 45984 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\BSTORM.VSL.id-9C354B42.[1btc@decryption.biz].qbtex size = 232 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH00260_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH00084_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 2480 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH00084_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\DBENGR.VSL.id-9C354B42.[1btc@decryption.biz].qbtex size = 53152 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\DBENGR.VSL.id-9C354B42.[1btc@decryption.biz].qbtex size = 232 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH00276_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 3024 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH00276_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH00334_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 1536 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH00334_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH00443_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 3312 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH00443_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\Discussion14.gta.id-9C354B42.[1btc@decryption.biz].qbtex size = 362448 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\Discussion14.gta.id-9C354B42.[1btc@decryption.biz].qbtex size = 244 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\Discussion.gta.id-9C354B42.[1btc@decryption.biz].qbtex size = 104848 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\Discussion.gta.id-9C354B42.[1btc@decryption.biz].qbtex size = 240 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH00524_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 14704 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH00524_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\DOORSCHD.VRD.id-9C354B42.[1btc@decryption.biz].qbtex size = 1728 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\DOORSCHD.VRD.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH00513_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 832 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH00513_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH00526_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 13552 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH00526_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\DWGCNV.VSL.id-9C354B42.[1btc@decryption.biz].qbtex size = 38768 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\DWGCNV.VSL.id-9C354B42.[1btc@decryption.biz].qbtex size = 232 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH00546_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 3728 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH00546_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\DRILLDWN.VSL.id-9C354B42.[1btc@decryption.biz].qbtex size = 64880 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH00602_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 1408 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH00602_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\ENVELOPR.DLL.IDX_DLL.id-9C354B42.[1btc@decryption.biz].qbtex size = 13712 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\ENVELOPR.DLL.IDX_DLL.id-9C354B42.[1btc@decryption.biz].qbtex size = 252 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\DRILLDWN.VSL.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH00612_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 12640 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH00612_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH00527_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 5808 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH00527_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\EXCEL.DEV.HXS size = 1472 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\EXCEL.DEV.HXS size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\DataServices\FOLDER.ICO.id-9C354B42.[1btc@decryption.biz].qbtex size = 4720 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\DataServices\FOLDER.ICO.id-9C354B42.[1btc@decryption.biz].qbtex size = 232 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH00623_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 10656 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH00623_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH00625_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 2128 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH00625_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH00636_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 1584 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH00636_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH00681_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 9312 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH00681_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH00669_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 11504 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH00669_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\EQPLIST.VRD.id-9C354B42.[1btc@decryption.biz].qbtex size = 1712 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\EQPLIST.VRD.id-9C354B42.[1btc@decryption.biz].qbtex size = 234 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\EXCEL.DEV_COL.HXT.id-9C354B42.[1btc@decryption.biz].qbtex size = 224 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\EXCEL.DEV_COL.HXT.id-9C354B42.[1btc@decryption.biz].qbtex size = 246 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\EXCEL.DEV_F_COL.HXK.id-9C354B42.[1btc@decryption.biz].qbtex size = 128 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\EXCEL.DEV_F_COL.HXK.id-9C354B42.[1btc@decryption.biz].qbtex size = 250 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\EXCEL.DEV_K_COL.HXK.id-9C354B42.[1btc@decryption.biz].qbtex size = 128 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\EXCEL.DEV_K_COL.HXK.id-9C354B42.[1btc@decryption.biz].qbtex size = 250 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH00685_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 4048 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH00685_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH00687_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 4352 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH00687_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH00688_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 7088 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH00688_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\EXCEL.DEV_COL.HXC.id-9C354B42.[1btc@decryption.biz].qbtex size = 656 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\EXCEL.DEV_COL.HXC.id-9C354B42.[1btc@decryption.biz].qbtex size = 246 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\DBWIZ.VSL.id-9C354B42.[1btc@decryption.biz].qbtex size = 164224 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\DBWIZ.VSL.id-9C354B42.[1btc@decryption.biz].qbtex size = 230 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH00693_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 7104 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH00693_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH01015_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 1152 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH01015_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH01065_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 1280 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH01065_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\EXCEL_COL.HXC.id-9C354B42.[1btc@decryption.biz].qbtex size = 624 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\EXCEL_COL.HXC.id-9C354B42.[1btc@decryption.biz].qbtex size = 238 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH01080_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 5008 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH01080_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\EXCEL_COL.HXT.id-9C354B42.[1btc@decryption.biz].qbtex size = 208 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\EXCEL_COL.HXT.id-9C354B42.[1btc@decryption.biz].qbtex size = 238 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\EXCEL_F_COL.HXK.id-9C354B42.[1btc@decryption.biz].qbtex size = 128 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\EXCEL_F_COL.HXK.id-9C354B42.[1btc@decryption.biz].qbtex size = 242 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\EXCEL_K_COL.HXK.id-9C354B42.[1btc@decryption.biz].qbtex size = 128 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\EXCEL_K_COL.HXK.id-9C354B42.[1btc@decryption.biz].qbtex size = 242 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\FACILITY.VSL size = 7344 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\FACILITY.VSL size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH01058_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 2768 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH01058_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\FACILITY.VSL.id-9C354B42.[1btc@decryption.biz].qbtex size = 81776 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\FACILITY.VSL.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH01291_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 15808 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH01291_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH01618_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 7312 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH01618_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH01461_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 5968 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH01461_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH01329_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 6032 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH01329_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\FLOCH.VRD.id-9C354B42.[1btc@decryption.biz].qbtex size = 2032 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\FLOCH.VRD.id-9C354B42.[1btc@decryption.biz].qbtex size = 230 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH01923_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 26720 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH01923_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH01875_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 2624 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH01875_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\GR8GALRY.GRA.id-9C354B42.[1btc@decryption.biz].qbtex size = 186896 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\GR8GALRY.GRA.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH02155_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 2720 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH02155_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\GANTT.VSL.id-9C354B42.[1btc@decryption.biz].qbtex size = 320896 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\GANTT.VSL.id-9C354B42.[1btc@decryption.biz].qbtex size = 230 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH01013_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 2864 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH01013_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH02298_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 5568 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH02298_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH02166_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 1328 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH02166_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH02313_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 3088 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH02313_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HM00005_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 23312 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HM00005_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\GRAPH_COL.HXT.id-9C354B42.[1btc@decryption.biz].qbtex size = 208 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\GRAPH_COL.HXT.id-9C354B42.[1btc@decryption.biz].qbtex size = 238 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH02312_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 4976 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH02312_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH01759_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 5424 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH01759_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HM00114_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 22128 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HM00114_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HM00116_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 2048 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HM00116_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 230 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\GRAPH_COL.HXC.id-9C354B42.[1btc@decryption.biz].qbtex size = 624 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\GRAPH_COL.HXC.id-9C354B42.[1btc@decryption.biz].qbtex size = 238 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH02282_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 7936 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH02282_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HM00172_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 2848 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HM00172_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\GRAPH.HXS.id-9C354B42.[1btc@decryption.biz].qbtex size = 610096 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\GRAPH.HXS.id-9C354B42.[1btc@decryption.biz].qbtex size = 230 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\IN00046_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 1168 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\IN00046_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HM00116_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 15856 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HM00116_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HM00426_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 68784 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HM00426_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\IN00118_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 800 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\IN00118_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\IN00177_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 1088 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\IN00177_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\IN00204_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 1856 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\IN00204_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\IN00346_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 704 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\IN00346_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\IN00557_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 9184 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\IN00557_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\IN00351_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 1936 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\IN00351_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\IN00233_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 11200 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\IN00233_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\IN00343_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 1904 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\IN00343_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\IN00919_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 6928 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\IN00919_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\IN00956_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 1264 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\IN00956_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\IN00957_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 2960 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\IN00957_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\IN00915_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 12752 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\IN00915_.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0086420.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 9600 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0086420.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0086384.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 9744 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0086384.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0086424.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 17024 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0086424.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0086428.WMF size = 21792 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0086428.WMF size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0086432.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 33440 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0086432.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0086478.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 14176 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0086478.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0089945.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 19904 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0089945.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0089992.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 15696 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0089992.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0075478.GIF.id-9C354B42.[1btc@decryption.biz].qbtex size = 1232 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0075478.GIF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0090027.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 21280 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0090027.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0090149.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 28224 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0090149.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0090089.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 15776 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0090089.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0090390.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 17648 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0090390.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0090779.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 1472 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0090779.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0090777.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 3344 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0090777.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0090781.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 5328 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0090781.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0090783.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 6944 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0090783.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0093905.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 42064 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0093905.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0098497.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 4976 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0098497.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0086428.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 35360 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0086428.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0090087.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 46944 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0090087.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099147.JPG.id-9C354B42.[1btc@decryption.biz].qbtex size = 24384 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099147.JPG.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099148.JPG.id-9C354B42.[1btc@decryption.biz].qbtex size = 18272 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099148.JPG.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\GRAPH_F_COL.HXK.id-9C354B42.[1btc@decryption.biz].qbtex size = 128 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\GRAPH_F_COL.HXK.id-9C354B42.[1btc@decryption.biz].qbtex size = 242 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\GRAPH_K_COL.HXK.id-9C354B42.[1btc@decryption.biz].qbtex size = 128 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\GRAPH_K_COL.HXK.id-9C354B42.[1btc@decryption.biz].qbtex size = 242 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\GRINTL32.DLL.IDX_DLL.id-9C354B42.[1btc@decryption.biz].qbtex size = 37776 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\GRINTL32.DLL.IDX_DLL.id-9C354B42.[1btc@decryption.biz].qbtex size = 252 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\GROOVE.HXS size = 16608 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\GROOVE.HXS size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\GRINTL32.REST.IDX_DLL.id-9C354B42.[1btc@decryption.biz].qbtex size = 100240 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\GRINTL32.REST.IDX_DLL.id-9C354B42.[1btc@decryption.biz].qbtex size = 254 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\GROOVE_COL.HXT.id-9C354B42.[1btc@decryption.biz].qbtex size = 224 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\GROOVE_COL.HXT.id-9C354B42.[1btc@decryption.biz].qbtex size = 240 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\GROOVE_F_COL.HXK.id-9C354B42.[1btc@decryption.biz].qbtex size = 112 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\GROOVE_F_COL.HXK.id-9C354B42.[1btc@decryption.biz].qbtex size = 244 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\GROOVE_K_COL.HXK.id-9C354B42.[1btc@decryption.biz].qbtex size = 112 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\GROOVE_K_COL.HXK.id-9C354B42.[1btc@decryption.biz].qbtex size = 244 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099150.JPG.id-9C354B42.[1btc@decryption.biz].qbtex size = 21920 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099150.JPG.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\HVAC.VSL.id-9C354B42.[1btc@decryption.biz].qbtex size = 36208 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\HVAC.VSL.id-9C354B42.[1btc@decryption.biz].qbtex size = 228 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\HVACDIFF.VRD.id-9C354B42.[1btc@decryption.biz].qbtex size = 1920 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\HVACDIFF.VRD.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\HVACDUCT.VRD.id-9C354B42.[1btc@decryption.biz].qbtex size = 1312 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\HVACDUCT.VRD.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099151.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 26096 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099151.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099149.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 73216 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099149.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099154.JPG.id-9C354B42.[1btc@decryption.biz].qbtex size = 6944 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099154.JPG.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\INFOPATH.HXS.id-9C354B42.[1btc@decryption.biz].qbtex size = 1048560 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099155.JPG.id-9C354B42.[1btc@decryption.biz].qbtex size = 8832 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099155.JPG.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099153.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 13888 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099153.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\GROOVE_COL.HXC.id-9C354B42.[1btc@decryption.biz].qbtex size = 640 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\GROOVE_COL.HXC.id-9C354B42.[1btc@decryption.biz].qbtex size = 240 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099152.JPG.id-9C354B42.[1btc@decryption.biz].qbtex size = 11696 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099152.JPG.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099156.JPG.id-9C354B42.[1btc@decryption.biz].qbtex size = 13968 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\INFOPATHEDITOR.HXS.id-9C354B42.[1btc@decryption.biz].qbtex size = 432112 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\INFOPATH.HXS.id-9C354B42.[1btc@decryption.biz].qbtex size = 478496 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\INFOPATH.HXS.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099157.JPG.id-9C354B42.[1btc@decryption.biz].qbtex size = 9680 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099156.JPG.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099158.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 26176 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099158.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099159.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 27552 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099159.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099160.JPG.id-9C354B42.[1btc@decryption.biz].qbtex size = 15152 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099160.JPG.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099161.JPG.id-9C354B42.[1btc@decryption.biz].qbtex size = 7168 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099161.JPG.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099162.JPG.id-9C354B42.[1btc@decryption.biz].qbtex size = 19664 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099162.JPG.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099164.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 21952 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099164.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\INFOPATHEDITOR.HXS.id-9C354B42.[1btc@decryption.biz].qbtex size = 248 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099157.JPG.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099163.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 22368 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099163.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099165.JPG.id-9C354B42.[1btc@decryption.biz].qbtex size = 50496 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099165.JPG.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099167.JPG.id-9C354B42.[1btc@decryption.biz].qbtex size = 43952 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099167.JPG.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\INFOPATHEDITOR_COL.HXC.id-9C354B42.[1btc@decryption.biz].qbtex size = 672 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\INFOPATHEDITOR_COL.HXC.id-9C354B42.[1btc@decryption.biz].qbtex size = 256 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099163.WMF size = 24768 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099163.WMF size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099166.JPG.id-9C354B42.[1btc@decryption.biz].qbtex size = 64768 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099166.JPG.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099168.JPG.id-9C354B42.[1btc@decryption.biz].qbtex size = 20192 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099168.JPG.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\INFOPATHEDITOR_F_COL.HXK.id-9C354B42.[1btc@decryption.biz].qbtex size = 128 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\INFOPATHEDITOR_F_COL.HXK.id-9C354B42.[1btc@decryption.biz].qbtex size = 260 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\INFOPATHEDITOR_K_COL.HXK.id-9C354B42.[1btc@decryption.biz].qbtex size = 128 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\INFOPATHEDITOR_K_COL.HXK.id-9C354B42.[1btc@decryption.biz].qbtex size = 260 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\INFOPATH_COL.HXT.id-9C354B42.[1btc@decryption.biz].qbtex size = 224 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\INFOPATH_COL.HXT.id-9C354B42.[1btc@decryption.biz].qbtex size = 244 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\INFOPATH_F_COL.HXK.id-9C354B42.[1btc@decryption.biz].qbtex size = 128 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\INFOPATH_F_COL.HXK.id-9C354B42.[1btc@decryption.biz].qbtex size = 248 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\INFOPATHEDITOR_COL.HXT.id-9C354B42.[1btc@decryption.biz].qbtex size = 224 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\INFOPATHEDITOR_COL.HXT.id-9C354B42.[1btc@decryption.biz].qbtex size = 256 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\INFOPATH_K_COL.HXK.id-9C354B42.[1btc@decryption.biz].qbtex size = 128 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\INFOPATH_K_COL.HXK.id-9C354B42.[1btc@decryption.biz].qbtex size = 248 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099170.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 24304 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099170.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\INFOPATH_COL.HXC.id-9C354B42.[1btc@decryption.biz].qbtex size = 640 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\INFOPATH_COL.HXC.id-9C354B42.[1btc@decryption.biz].qbtex size = 244 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099171.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 8768 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099171.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099169.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 10208 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099169.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\INSTLIST.VRD.id-9C354B42.[1btc@decryption.biz].qbtex size = 1904 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\INSTLIST.VRD.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099174.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 6224 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099174.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\INVENTRY.VRD.id-9C354B42.[1btc@decryption.biz].qbtex size = 832 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\INVENTRY.VRD.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099173.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 37152 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099173.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099175.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 9760 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099175.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099176.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 2496 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099176.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099178.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 3616 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\MAPIR.DLL.IDX_DLL.id-9C354B42.[1btc@decryption.biz].qbtex size = 108432 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\MAPIR.DLL.IDX_DLL.id-9C354B42.[1btc@decryption.biz].qbtex size = 246 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099172.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 58272 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099172.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\Issue Tracking.gta.id-9C354B42.[1btc@decryption.biz].qbtex size = 249536 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\Issue Tracking.gta.id-9C354B42.[1btc@decryption.biz].qbtex size = 248 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\LGND.VSL.id-9C354B42.[1btc@decryption.biz].qbtex size = 39312 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\LGND.VSL.id-9C354B42.[1btc@decryption.biz].qbtex size = 228 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099177.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 5392 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099177.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099178.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099180.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 3408 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099180.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099179.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 9168 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099179.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099181.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 1200 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099181.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099182.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 3856 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099182.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\MSACCESS.DEV_COL.HXT.id-9C354B42.[1btc@decryption.biz].qbtex size = 224 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\MSACCESS.DEV_COL.HXT.id-9C354B42.[1btc@decryption.biz].qbtex size = 252 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\MSACCESS.DEV_F_COL.HXK.id-9C354B42.[1btc@decryption.biz].qbtex size = 128 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\MSACCESS.DEV_F_COL.HXK.id-9C354B42.[1btc@decryption.biz].qbtex size = 256 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\MSACCESS.DEV_K_COL.HXK.id-9C354B42.[1btc@decryption.biz].qbtex size = 128 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\MSACCESS.DEV_K_COL.HXK.id-9C354B42.[1btc@decryption.biz].qbtex size = 256 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099186.JPG.id-9C354B42.[1btc@decryption.biz].qbtex size = 16752 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099186.JPG.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\MOVE.VRD.id-9C354B42.[1btc@decryption.biz].qbtex size = 1424 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\MOVE.VRD.id-9C354B42.[1btc@decryption.biz].qbtex size = 228 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\MSACCESS.DEV_COL.HXC.id-9C354B42.[1btc@decryption.biz].qbtex size = 672 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\MSACCESS.DEV_COL.HXC.id-9C354B42.[1btc@decryption.biz].qbtex size = 252 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099187.JPG.id-9C354B42.[1btc@decryption.biz].qbtex size = 24544 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099187.JPG.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\MSACCESS_COL.HXT.id-9C354B42.[1btc@decryption.biz].qbtex size = 224 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\MSACCESS_COL.HXT.id-9C354B42.[1btc@decryption.biz].qbtex size = 244 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\MSACCESS_F_COL.HXK.id-9C354B42.[1btc@decryption.biz].qbtex size = 128 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\MSACCESS_F_COL.HXK.id-9C354B42.[1btc@decryption.biz].qbtex size = 248 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099185.JPG.id-9C354B42.[1btc@decryption.biz].qbtex size = 3296 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099185.JPG.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099184.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 4128 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099184.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\MSACCESS_COL.HXC.id-9C354B42.[1btc@decryption.biz].qbtex size = 640 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\MSACCESS_COL.HXC.id-9C354B42.[1btc@decryption.biz].qbtex size = 244 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099188.JPG.id-9C354B42.[1btc@decryption.biz].qbtex size = 9088 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099188.JPG.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\MSO.ACL.id-9C354B42.[1btc@decryption.biz].qbtex size = 37776 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\MSO.ACL.id-9C354B42.[1btc@decryption.biz].qbtex size = 226 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\MOR6INT.REST.IDX_DLL.id-9C354B42.[1btc@decryption.biz].qbtex size = 39824 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\MOR6INT.REST.IDX_DLL.id-9C354B42.[1btc@decryption.biz].qbtex size = 252 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\MSOUC_COL.HXT.id-9C354B42.[1btc@decryption.biz].qbtex size = 208 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\MSOUC_COL.HXT.id-9C354B42.[1btc@decryption.biz].qbtex size = 238 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\MSOUC_F_COL.HXK.id-9C354B42.[1btc@decryption.biz].qbtex size = 128 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\MSOUC_F_COL.HXK.id-9C354B42.[1btc@decryption.biz].qbtex size = 242 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\MSOUC_K_COL.HXK.id-9C354B42.[1btc@decryption.biz].qbtex size = 128 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\MSOUC_K_COL.HXK.id-9C354B42.[1btc@decryption.biz].qbtex size = 242 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\MSPUB.DEV_COL.HXC.id-9C354B42.[1btc@decryption.biz].qbtex size = 656 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\MSPUB.DEV_COL.HXC.id-9C354B42.[1btc@decryption.biz].qbtex size = 246 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\MSPUB.DEV_COL.HXT.id-9C354B42.[1btc@decryption.biz].qbtex size = 224 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\MSPUB.DEV_COL.HXT.id-9C354B42.[1btc@decryption.biz].qbtex size = 246 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\MSPUB.DEV_F_COL.HXK.id-9C354B42.[1btc@decryption.biz].qbtex size = 128 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\MSPUB.DEV_F_COL.HXK.id-9C354B42.[1btc@decryption.biz].qbtex size = 250 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\MSPUB.DEV_K_COL.HXK.id-9C354B42.[1btc@decryption.biz].qbtex size = 128 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\MSPUB.DEV_K_COL.HXK.id-9C354B42.[1btc@decryption.biz].qbtex size = 250 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099190.JPG.id-9C354B42.[1btc@decryption.biz].qbtex size = 43904 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099190.JPG.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\MSOUC.HXS.id-9C354B42.[1btc@decryption.biz].qbtex size = 431472 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\MSOUC.HXS.id-9C354B42.[1btc@decryption.biz].qbtex size = 230 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\MSOUC_COL.HXC.id-9C354B42.[1btc@decryption.biz].qbtex size = 624 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\MSOUC_COL.HXC.id-9C354B42.[1btc@decryption.biz].qbtex size = 238 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099189.JPG.id-9C354B42.[1btc@decryption.biz].qbtex size = 8080 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099189.JPG.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099192.GIF.id-9C354B42.[1btc@decryption.biz].qbtex size = 17968 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099192.GIF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099191.JPG.id-9C354B42.[1btc@decryption.biz].qbtex size = 62368 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099191.JPG.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099194.GIF.id-9C354B42.[1btc@decryption.biz].qbtex size = 25280 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099194.GIF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099193.GIF.id-9C354B42.[1btc@decryption.biz].qbtex size = 35552 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099193.GIF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\MSACCESS_K_COL.HXK.id-9C354B42.[1btc@decryption.biz].qbtex size = 128 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\MSACCESS_K_COL.HXK.id-9C354B42.[1btc@decryption.biz].qbtex size = 248 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099183.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 4960 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099183.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099195.GIF.id-9C354B42.[1btc@decryption.biz].qbtex size = 19936 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099195.GIF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099197.GIF.id-9C354B42.[1btc@decryption.biz].qbtex size = 10912 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099197.GIF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099198.GIF.id-9C354B42.[1btc@decryption.biz].qbtex size = 5264 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099198.GIF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099199.GIF.id-9C354B42.[1btc@decryption.biz].qbtex size = 33984 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099199.GIF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099201.GIF.id-9C354B42.[1btc@decryption.biz].qbtex size = 51408 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099201.GIF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099203.GIF.id-9C354B42.[1btc@decryption.biz].qbtex size = 3920 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099203.GIF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099202.GIF.id-9C354B42.[1btc@decryption.biz].qbtex size = 4976 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099202.GIF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099200.GIF.id-9C354B42.[1btc@decryption.biz].qbtex size = 16544 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099200.GIF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0101856.BMP.id-9C354B42.[1btc@decryption.biz].qbtex size = 78848 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0101856.BMP.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0101857.BMP.id-9C354B42.[1btc@decryption.biz].qbtex size = 32192 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0101857.BMP.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099205.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 17856 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099205.WMF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099196.GIF.id-9C354B42.[1btc@decryption.biz].qbtex size = 14352 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099196.GIF.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0101859.BMP.id-9C354B42.[1btc@decryption.biz].qbtex size = 31984 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0101859.BMP.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0101858.BMP.id-9C354B42.[1btc@decryption.biz].qbtex size = 32192 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0101858.BMP.id-9C354B42.[1btc@decryption.biz].qbtex size = 236 True 1
Fn
Data
For performance reasons, the remaining 4092 entries are omitted.
The remaining entries can be found in glog.xml.
Registry (10)
»
Operation Key Additional Information Success Count Logfile
Open Key HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run - True 1
Fn
Open Key HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run - True 1
Fn
Open Key HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders - True 2
Fn
Open Key HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders - True 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders value_name = Startup, data = 83, type = REG_NONE False 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders value_name = Startup, data = %USERPROFILE%\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup, type = REG_EXPAND_SZ True 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders value_name = Common Startup, data = %ProgramData%\Microsoft\Windows\Start Menu\Programs\Startup, type = REG_EXPAND_SZ True 1
Fn
Write Value HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run value_name = kcinud.exe, data = 5368760, size = 112, type = REG_SZ False 1
Fn
Write Value HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run value_name = kcinud.exe, data = C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\kcinud.exe, size = 112, type = REG_SZ True 1
Fn
Process (1089)
»
Operation Process Additional Information Success Count Logfile
Create C:\Windows\system32\cmd.exe os_pid = 0x600, startup_flags = STARTF_USESHOWWINDOW, STARTF_USESTDHANDLES, show_window = SW_HIDE True 1
Fn
Create C:\Windows\System32\kcinud.exe show_window = SW_SHOWNORMAL False 1
Fn
Enumerate Processes - - True 1049
Fn
Enumerate Processes - - False 38
Fn
Module (142)
»
Operation Module Additional Information Success Count Logfile
Load kernel32.dll base_address = 0x75b70000 True 1
Fn
Load advapi32.dll base_address = 0x75520000 True 1
Fn
Load user32.dll base_address = 0x75840000 True 1
Fn
Load Shell32.dll base_address = 0x75d40000 True 1
Fn
Load ntdll.dll base_address = 0x770c0000 True 1
Fn
Load mpr.dll base_address = 0x73610000 True 1
Fn
Load ws2_32.dll base_address = 0x75800000 True 1
Fn
Get Handle c:\windows\syswow64\kernel32.dll base_address = 0x75b70000 True 19
Fn
Get Filename - process_name = c:\windows\system32\kcinud.exe, file_name_orig = C:\Windows\System32\kcinud.exe, size = 32767 True 4
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetProcAddress, address_out = 0x75b81222 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetModuleHandleW, address_out = 0x75b834b0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = FindNextFileW, address_out = 0x75b854ee True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = FindClose, address_out = 0x75b84442 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = MoveFileW, address_out = 0x75b99af0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetFileSizeEx, address_out = 0x75b859e2 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetModuleFileNameW, address_out = 0x75b84950 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetFileAttributesW, address_out = 0x75b81b18 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = ExitProcess, address_out = 0x75b87a10 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetCommandLineW, address_out = 0x75b85223 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetComputerNameW, address_out = 0x75b8dd0e True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetComputerNameA, address_out = 0x75b9b6e0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = CreateMutexW, address_out = 0x75b8424c True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = lstrlenW, address_out = 0x75b81700 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = lstrlenA, address_out = 0x75b85a4b True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetCurrentProcess, address_out = 0x75b81809 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = WaitForSingleObject, address_out = 0x75b81136 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetLogicalDrives, address_out = 0x75b85371 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetTickCount, address_out = 0x75b8110c True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = DeleteFileW, address_out = 0x75b889b3 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = WideCharToMultiByte, address_out = 0x75b8170d True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = InitializeCriticalSectionAndSpinCount, address_out = 0x75b81916 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = Sleep, address_out = 0x75b810ff True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = LeaveCriticalSection, address_out = 0x770e2270 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = ReadFile, address_out = 0x75b83ed3 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = CreateFileW, address_out = 0x75b83f5c True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = OpenMutexW, address_out = 0x75b85151 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = EnterCriticalSection, address_out = 0x770e22b0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = WaitForMultipleObjects, address_out = 0x75b84220 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = lstrcmpiW, address_out = 0x75b9d5cd True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = lstrcmpiA, address_out = 0x75b83e8e True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = DeleteCriticalSection, address_out = 0x770f45f5 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = ReleaseMutex, address_out = 0x75b8111e True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = CloseHandle, address_out = 0x75b81410 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetVersion, address_out = 0x75b84467 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = CreateThread, address_out = 0x75b834d5 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = ExpandEnvironmentStringsW, address_out = 0x75b84173 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = QueryPerformanceCounter, address_out = 0x75b81725 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = QueryPerformanceFrequency, address_out = 0x75b841f0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetCurrentProcessId, address_out = 0x75b811f8 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = SetFileAttributesW, address_out = 0x75b9d4f7 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetVolumeInformationW, address_out = 0x75b9c860 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = WriteFile, address_out = 0x75b81282 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = SetFilePointerEx, address_out = 0x75b9c807 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = SetEndOfFile, address_out = 0x75b9ce2e True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = FindFirstFileW, address_out = 0x75b84435 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetProcessHeap, address_out = 0x75b814e9 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = HeapReAlloc, address_out = 0x77101f6e True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = HeapAlloc, address_out = 0x770ee026 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = HeapFree, address_out = 0x75b814c9 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = CreatePipe, address_out = 0x75c0415b True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = SetHandleInformation, address_out = 0x75b9195c True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = CreateProcessW, address_out = 0x75b8103d True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = CompareStringW, address_out = 0x75b83bca True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = CompareStringA, address_out = 0x75b83c5a True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = OpenProcess, address_out = 0x75b81986 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = TerminateProcess, address_out = 0x75b9d802 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetSystemTime, address_out = 0x75b85a96 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = SystemTimeToFileTime, address_out = 0x75b85a7e True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetLastError, address_out = 0x75b811c0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = CreateToolhelp32Snapshot, address_out = 0x75ba735f True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = Process32NextW, address_out = 0x75ba896c True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = Process32FirstW, address_out = 0x75ba8baf True 1
Fn
Get Address c:\windows\syswow64\advapi32.dll function = RegOpenKeyExW, address_out = 0x7553468d True 1
Fn
Get Address c:\windows\syswow64\advapi32.dll function = RegQueryValueExW, address_out = 0x755346ad True 1
Fn
Get Address c:\windows\syswow64\advapi32.dll function = RegSetValueExW, address_out = 0x755314d6 True 1
Fn
Get Address c:\windows\syswow64\advapi32.dll function = RegCloseKey, address_out = 0x7553469d True 1
Fn
Get Address c:\windows\syswow64\advapi32.dll function = OpenProcessToken, address_out = 0x75534304 True 1
Fn
Get Address c:\windows\syswow64\advapi32.dll function = GetTokenInformation, address_out = 0x7553431c True 1
Fn
Get Address c:\windows\syswow64\advapi32.dll function = OpenSCManagerW, address_out = 0x7552ca64 True 1
Fn
Get Address c:\windows\syswow64\advapi32.dll function = OpenServiceW, address_out = 0x7552ca4c True 1
Fn
Get Address c:\windows\syswow64\advapi32.dll function = CloseServiceHandle, address_out = 0x7553369c True 1
Fn
Get Address c:\windows\syswow64\advapi32.dll function = ControlService, address_out = 0x75547144 True 1
Fn
Get Address c:\windows\syswow64\advapi32.dll function = QueryServiceStatus, address_out = 0x75532a86 True 1
Fn
Get Address c:\windows\syswow64\advapi32.dll function = EnumDependentServicesW, address_out = 0x75521e3a True 1
Fn
Get Address c:\windows\syswow64\advapi32.dll function = EnumServicesStatusExW, address_out = 0x7552b466 True 1
Fn
Get Address c:\windows\syswow64\user32.dll function = SystemParametersInfoW, address_out = 0x758590d3 True 1
Fn
Get Address c:\windows\syswow64\shell32.dll function = ShellExecuteExW, address_out = 0x75d61e46 True 1
Fn
Get Address c:\windows\syswow64\ntdll.dll function = NtQuerySystemInformation, address_out = 0x770dfda0 True 1
Fn
Get Address c:\windows\syswow64\mpr.dll function = WNetCloseEnum, address_out = 0x73612dd6 True 1
Fn
Get Address c:\windows\syswow64\mpr.dll function = WNetOpenEnumW, address_out = 0x73612f06 True 1
Fn
Get Address c:\windows\syswow64\mpr.dll function = WNetEnumResourceW, address_out = 0x73613058 True 1
Fn
Get Address c:\windows\syswow64\ws2_32.dll function = WSAStartup, address_out = 0x75803ab2 True 1
Fn
Get Address c:\windows\syswow64\ws2_32.dll function = socket, address_out = 0x75803eb8 True 1
Fn
Get Address c:\windows\syswow64\ws2_32.dll function = send, address_out = 0x75806f01 True 1
Fn
Get Address c:\windows\syswow64\ws2_32.dll function = recv, address_out = 0x75806b0e True 1
Fn
Get Address c:\windows\syswow64\ws2_32.dll function = connect, address_out = 0x75806bdd True 1
Fn
Get Address c:\windows\syswow64\ws2_32.dll function = closesocket, address_out = 0x75803918 True 1
Fn
Get Address c:\windows\syswow64\ws2_32.dll function = gethostbyname, address_out = 0x75817673 True 1
Fn
Get Address c:\windows\syswow64\ws2_32.dll function = inet_addr, address_out = 0x7580311b True 1
Fn
Get Address c:\windows\syswow64\ws2_32.dll function = ntohl, address_out = 0x75802d57 True 1
Fn
Get Address c:\windows\syswow64\ws2_32.dll function = htonl, address_out = 0x75802d57 True 1
Fn
Get Address c:\windows\syswow64\ws2_32.dll function = htons, address_out = 0x75802d8b True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = Wow64DisableWow64FsRedirection, address_out = 0x75b9d650 True 19
Fn
Service (114)
»
Operation Additional Information Success Count Logfile
Enumerate database_name = SERVICES_ACTIVE_DATABASE False 1
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE False 3
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE True 3
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE False 3
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE True 3
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE False 1
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE False 3
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE True 3
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE False 1
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE False 3
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE True 3
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE False 2
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE True 2
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE False 5
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE True 5
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE False 1
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE False 1
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE False 1
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE False 1
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE False 1
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE False 11
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE True 11
Fn
Open Manager database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Open Manager database_name = SERVICES_ACTIVE_DATABASE True 3
Fn
Open Manager database_name = SERVICES_ACTIVE_DATABASE True 3
Fn
Open Manager database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Open Manager database_name = SERVICES_ACTIVE_DATABASE True 3
Fn
Open Manager database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Open Manager database_name = SERVICES_ACTIVE_DATABASE True 3
Fn
Open Manager database_name = SERVICES_ACTIVE_DATABASE True 2
Fn
Open Manager database_name = SERVICES_ACTIVE_DATABASE True 5
Fn
Open Manager database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Open Manager database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Open Manager database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Open Manager database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Open Manager database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Open Manager database_name = SERVICES_ACTIVE_DATABASE True 11
Fn
System (538)
»
Operation Additional Information Success Count Logfile
Get Computer Name result_out = XDUWTFONO True 1
Fn
Sleep duration = -1 (infinite) False 1
Fn
Sleep duration = 500 milliseconds (0.500 seconds) True 37
Fn
Sleep duration = 100 milliseconds (0.100 seconds) True 222
Fn
Get Time type = Performance Ctr, time = 6568743887 True 1
Fn
Get Time type = Ticks, time = 22479 True 3
Fn
Get Time type = Ticks, time = 28875 True 2
Fn
Get Time type = Ticks, time = 29281 True 2
Fn
Get Time type = Ticks, time = 29562 True 2
Fn
Get Time type = Ticks, time = 29780 True 2
Fn
Get Time type = Ticks, time = 29983 True 4
Fn
Get Time type = Ticks, time = 30279 True 2
Fn
Get Time type = Ticks, time = 30466 True 2
Fn
Get Time type = Ticks, time = 30716 True 2
Fn
Get Time type = Ticks, time = 30966 True 2
Fn
Get Time type = Ticks, time = 31122 True 4
Fn
Get Time type = Ticks, time = 31559 True 2
Fn
Get Time type = Ticks, time = 31777 True 2
Fn
Get Time type = Ticks, time = 32136 True 4
Fn
Get Time type = Ticks, time = 32245 True 2
Fn
Get Time type = Ticks, time = 32463 True 2
Fn
Get Time type = Ticks, time = 32573 True 2
Fn
Get Time type = Ticks, time = 32682 True 2
Fn
Get Time type = Ticks, time = 32791 True 2
Fn
Get Time type = Ticks, time = 32900 True 2
Fn
Get Time type = Ticks, time = 33103 True 2
Fn
Get Time type = Ticks, time = 33509 True 4
Fn
Get Time type = Ticks, time = 33649 True 2
Fn
Get Time type = Ticks, time = 33789 True 2
Fn
Get Time type = Ticks, time = 33914 True 2
Fn
Get Time type = Ticks, time = 34086 True 2
Fn
Get Time type = Ticks, time = 34226 True 2
Fn
Get Time type = Ticks, time = 34538 True 4
Fn
Get Time type = Ticks, time = 34694 True 2
Fn
Get Time type = Ticks, time = 34897 True 2
Fn
Get Time type = Ticks, time = 35271 True 2
Fn
Get Time type = Ticks, time = 35396 True 2
Fn
Get Time type = Ticks, time = 35537 True 2
Fn
Get Time type = Ticks, time = 35755 True 4
Fn
Get Time type = Ticks, time = 35942 True 2
Fn
Get Time type = Ticks, time = 36067 True 2
Fn
Get Time type = Ticks, time = 36301 True 2
Fn
Get Time type = Ticks, time = 36535 True 1
Fn
Get Time type = Ticks, time = 36551 True 1
Fn
Get Time type = Ticks, time = 36707 True 1
Fn
Get Time type = Ticks, time = 36738 True 1
Fn
Get Time type = Ticks, time = 36972 True 4
Fn
Get Time type = Ticks, time = 37939 True 2
Fn
Get Time type = Ticks, time = 38407 True 4
Fn
Get Time type = Ticks, time = 38875 True 2
Fn
Get Time type = Ticks, time = 39312 True 2
Fn
Get Time type = Ticks, time = 39749 True 4
Fn
Get Time type = Ticks, time = 39889 True 2
Fn
Get Time type = Ticks, time = 40310 True 2
Fn
Get Time type = Ticks, time = 40622 True 2
Fn
Get Time type = Ticks, time = 41106 True 4
Fn
Get Time type = Ticks, time = 41605 True 2
Fn
Get Time type = Ticks, time = 41855 True 2
Fn
Get Time type = Ticks, time = 42042 True 2
Fn
Get Time type = Ticks, time = 42354 True 4
Fn
Get Time type = Ticks, time = 42681 True 2
Fn
Get Time type = Ticks, time = 42978 True 2
Fn
Get Time type = Ticks, time = 43695 True 4
Fn
Get Time type = Ticks, time = 43976 True 1
Fn
Get Time type = Ticks, time = 43992 True 1
Fn
Get Time type = Ticks, time = 44226 True 2
Fn
Get Time type = Ticks, time = 44429 True 2
Fn
Get Time type = Ticks, time = 45006 True 4
Fn
Get Time type = Ticks, time = 45209 True 2
Fn
Get Time type = Ticks, time = 45443 True 2
Fn
Get Time type = Ticks, time = 45801 True 1
Fn
Get Time type = Ticks, time = 45864 True 1
Fn
Get Time type = Ticks, time = 46472 True 4
Fn
Get Time type = Ticks, time = 46815 True 2
Fn
Get Time type = Ticks, time = 47330 True 2
Fn
Get Time type = Ticks, time = 47502 True 4
Fn
Get Time type = Ticks, time = 47673 True 2
Fn
Get Time type = Ticks, time = 48453 True 2
Fn
Get Time type = Ticks, time = 48812 True 4
Fn
Get Time type = Ticks, time = 49124 True 2
Fn
Get Time type = Ticks, time = 49265 True 2
Fn
Get Time type = Ticks, time = 49389 True 2
Fn
Get Time type = Ticks, time = 49561 True 2
Fn
Get Time type = Ticks, time = 49764 True 3
Fn
Get Time type = Ticks, time = 50076 True 4
Fn
Get Time type = Ticks, time = 50247 True 2
Fn
Get Time type = Ticks, time = 50419 True 2
Fn
Get Time type = Ticks, time = 50544 True 2
Fn
Get Time type = Ticks, time = 50669 True 2
Fn
Get Time type = Ticks, time = 50793 True 2
Fn
Get Time type = Ticks, time = 51027 True 2
Fn
Get Time type = Ticks, time = 51355 True 4
Fn
Get Time type = Ticks, time = 51464 True 2
Fn
Get Time type = Ticks, time = 52166 True 2
Fn
Get Time type = Ticks, time = 52307 True 2
Fn
Get Time type = Ticks, time = 52478 True 4
Fn
Get Time type = Ticks, time = 52665 True 2
Fn
Get Time type = Ticks, time = 52853 True 2
Fn
Get Time type = Ticks, time = 53367 True 2
Fn
Get Time type = Ticks, time = 53601 True 4
Fn
Get Time type = Ticks, time = 53711 True 2
Fn
Get Time type = Ticks, time = 53882 True 2
Fn
Get Time type = Ticks, time = 54023 True 2
Fn
Get Time type = Ticks, time = 54428 True 2
Fn
Get Time type = Ticks, time = 54647 True 4
Fn
Get Time type = Ticks, time = 54803 True 2
Fn
Get Time type = Ticks, time = 55005 True 2
Fn
Get Time type = Ticks, time = 55177 True 2
Fn
Get Time type = Ticks, time = 55317 True 2
Fn
Get Time type = Ticks, time = 55473 True 2
Fn
Get Time type = Ticks, time = 55629 True 2
Fn
Get Time type = Ticks, time = 55723 True 4
Fn
Get Time type = Ticks, time = 55832 True 2
Fn
Get Time type = Ticks, time = 56004 True 2
Fn
Get Time type = Ticks, time = 56144 True 2
Fn
Get Time type = Ticks, time = 56269 True 2
Fn
Get Time type = Ticks, time = 57127 True 4
Fn
Get Time type = Ticks, time = 57236 True 1
Fn
Get Time type = Ticks, time = 57252 True 1
Fn
Get Time type = Ticks, time = 57361 True 2
Fn
Get Time type = Ticks, time = 57486 True 2
Fn
Get Time type = Ticks, time = 57595 True 2
Fn
Get Time type = Ticks, time = 57704 True 2
Fn
Get Info type = Operating System True 2
Fn
Mutex (4)
»
Operation Additional Information Success Count Logfile
Create mutex_name = Global\syncronize_E844X9A True 1
Fn
Create mutex_name = Global\syncronize_E844X9U True 1
Fn
Open mutex_name = Global\syncronize_E844X9A, desired_access = SYNCHRONIZE False 1
Fn
Open mutex_name = Global\syncronize_E844X9U, desired_access = SYNCHRONIZE False 1
Fn
Process #8: kcinud.exe
111 0
»
Information Value
ID #8
File Name c:\programdata\microsoft\windows\start menu\programs\startup\kcinud.exe
Command Line "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\kcinud.exe"
Initial Working Directory C:\Windows\system32\
Monitor Start Time: 00:03:59, Reason: Autostart
Unmonitor End Time: 00:04:01, Reason: Self Terminated
Monitor Duration 00:00:02
OS Process Information
»
Information Value
PID 0x554
Parent PID 0x45c (c:\windows\explorer.exe)
Bitness 32-bit
Is Created or Modified Executable True
Integrity Level Medium
Username XDUWTFONO\5p5NrGJn0jS HALPmcxz
Enabled Privileges SeChangeNotifyPrivilege
Thread IDs
0x 558
Host Behavior
Module (100)
»
Operation Module Additional Information Success Count Logfile
Load kernel32.dll base_address = 0x75b70000 True 1
Fn
Load advapi32.dll base_address = 0x75520000 True 1
Fn
Load user32.dll base_address = 0x75840000 True 1
Fn
Load Shell32.dll base_address = 0x75d40000 True 1
Fn
Load ntdll.dll base_address = 0x770c0000 True 1
Fn
Load mpr.dll base_address = 0x73610000 True 1
Fn
Load ws2_32.dll base_address = 0x75800000 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetProcAddress, address_out = 0x75b81222 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetModuleHandleW, address_out = 0x75b834b0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = FindNextFileW, address_out = 0x75b854ee True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = FindClose, address_out = 0x75b84442 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = MoveFileW, address_out = 0x75b99af0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetFileSizeEx, address_out = 0x75b859e2 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetModuleFileNameW, address_out = 0x75b84950 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetFileAttributesW, address_out = 0x75b81b18 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = ExitProcess, address_out = 0x75b87a10 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetCommandLineW, address_out = 0x75b85223 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetComputerNameW, address_out = 0x75b8dd0e True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetComputerNameA, address_out = 0x75b9b6e0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = CreateMutexW, address_out = 0x75b8424c True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = lstrlenW, address_out = 0x75b81700 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = lstrlenA, address_out = 0x75b85a4b True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetCurrentProcess, address_out = 0x75b81809 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = WaitForSingleObject, address_out = 0x75b81136 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetLogicalDrives, address_out = 0x75b85371 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetTickCount, address_out = 0x75b8110c True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = DeleteFileW, address_out = 0x75b889b3 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = WideCharToMultiByte, address_out = 0x75b8170d True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = InitializeCriticalSectionAndSpinCount, address_out = 0x75b81916 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = Sleep, address_out = 0x75b810ff True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = LeaveCriticalSection, address_out = 0x770e2270 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = ReadFile, address_out = 0x75b83ed3 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = CreateFileW, address_out = 0x75b83f5c True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = OpenMutexW, address_out = 0x75b85151 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = EnterCriticalSection, address_out = 0x770e22b0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = WaitForMultipleObjects, address_out = 0x75b84220 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = lstrcmpiW, address_out = 0x75b9d5cd True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = lstrcmpiA, address_out = 0x75b83e8e True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = DeleteCriticalSection, address_out = 0x770f45f5 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = ReleaseMutex, address_out = 0x75b8111e True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = CloseHandle, address_out = 0x75b81410 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetVersion, address_out = 0x75b84467 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = CreateThread, address_out = 0x75b834d5 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = ExpandEnvironmentStringsW, address_out = 0x75b84173 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = QueryPerformanceCounter, address_out = 0x75b81725 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = QueryPerformanceFrequency, address_out = 0x75b841f0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetCurrentProcessId, address_out = 0x75b811f8 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = SetFileAttributesW, address_out = 0x75b9d4f7 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetVolumeInformationW, address_out = 0x75b9c860 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = WriteFile, address_out = 0x75b81282 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = SetFilePointerEx, address_out = 0x75b9c807 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = SetEndOfFile, address_out = 0x75b9ce2e True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = FindFirstFileW, address_out = 0x75b84435 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetProcessHeap, address_out = 0x75b814e9 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = HeapReAlloc, address_out = 0x77101f6e True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = HeapAlloc, address_out = 0x770ee026 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = HeapFree, address_out = 0x75b814c9 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = CreatePipe, address_out = 0x75c0415b True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = SetHandleInformation, address_out = 0x75b9195c True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = CreateProcessW, address_out = 0x75b8103d True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = CompareStringW, address_out = 0x75b83bca True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = CompareStringA, address_out = 0x75b83c5a True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = OpenProcess, address_out = 0x75b81986 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = TerminateProcess, address_out = 0x75b9d802 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetSystemTime, address_out = 0x75b85a96 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = SystemTimeToFileTime, address_out = 0x75b85a7e True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetLastError, address_out = 0x75b811c0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = CreateToolhelp32Snapshot, address_out = 0x75ba735f True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = Process32NextW, address_out = 0x75ba896c True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = Process32FirstW, address_out = 0x75ba8baf True 1
Fn
Get Address c:\windows\syswow64\advapi32.dll function = RegOpenKeyExW, address_out = 0x7553468d True 1
Fn
Get Address c:\windows\syswow64\advapi32.dll function = RegQueryValueExW, address_out = 0x755346ad True 1
Fn
Get Address c:\windows\syswow64\advapi32.dll function = RegSetValueExW, address_out = 0x755314d6 True 1
Fn
Get Address c:\windows\syswow64\advapi32.dll function = RegCloseKey, address_out = 0x7553469d True 1
Fn
Get Address c:\windows\syswow64\advapi32.dll function = OpenProcessToken, address_out = 0x75534304 True 1
Fn
Get Address c:\windows\syswow64\advapi32.dll function = GetTokenInformation, address_out = 0x7553431c True 1
Fn
Get Address c:\windows\syswow64\advapi32.dll function = OpenSCManagerW, address_out = 0x7552ca64 True 1
Fn
Get Address c:\windows\syswow64\advapi32.dll function = OpenServiceW, address_out = 0x7552ca4c True 1
Fn
Get Address c:\windows\syswow64\advapi32.dll function = CloseServiceHandle, address_out = 0x7553369c True 1
Fn
Get Address c:\windows\syswow64\advapi32.dll function = ControlService, address_out = 0x75547144 True 1
Fn
Get Address c:\windows\syswow64\advapi32.dll function = QueryServiceStatus, address_out = 0x75532a86 True 1
Fn
Get Address c:\windows\syswow64\advapi32.dll function = EnumDependentServicesW, address_out = 0x75521e3a True 1
Fn
Get Address c:\windows\syswow64\advapi32.dll function = EnumServicesStatusExW, address_out = 0x7552b466 True 1
Fn
Get Address c:\windows\syswow64\user32.dll function = SystemParametersInfoW, address_out = 0x758590d3 True 1
Fn
Get Address c:\windows\syswow64\shell32.dll function = ShellExecuteExW, address_out = 0x75d61e46 True 1
Fn
Get Address c:\windows\syswow64\ntdll.dll function = NtQuerySystemInformation, address_out = 0x770dfda0 True 1
Fn
Get Address c:\windows\syswow64\mpr.dll function = WNetCloseEnum, address_out = 0x73612dd6 True 1
Fn
Get Address c:\windows\syswow64\mpr.dll function = WNetOpenEnumW, address_out = 0x73612f06 True 1
Fn
Get Address c:\windows\syswow64\mpr.dll function = WNetEnumResourceW, address_out = 0x73613058 True 1
Fn
Get Address c:\windows\syswow64\ws2_32.dll function = WSAStartup, address_out = 0x75803ab2 True 1
Fn
Get Address c:\windows\syswow64\ws2_32.dll function = socket, address_out = 0x75803eb8 True 1
Fn
Get Address c:\windows\syswow64\ws2_32.dll function = send, address_out = 0x75806f01 True 1
Fn
Get Address c:\windows\syswow64\ws2_32.dll function = recv, address_out = 0x75806b0e True 1
Fn
Get Address c:\windows\syswow64\ws2_32.dll function = connect, address_out = 0x75806bdd True 1
Fn
Get Address c:\windows\syswow64\ws2_32.dll function = closesocket, address_out = 0x75803918 True 1
Fn
Get Address c:\windows\syswow64\ws2_32.dll function = gethostbyname, address_out = 0x75817673 True 1
Fn
Get Address c:\windows\syswow64\ws2_32.dll function = inet_addr, address_out = 0x7580311b True 1
Fn
Get Address c:\windows\syswow64\ws2_32.dll function = ntohl, address_out = 0x75802d57 True 1
Fn
Get Address c:\windows\syswow64\ws2_32.dll function = htonl, address_out = 0x75802d57 True 1
Fn
Get Address c:\windows\syswow64\ws2_32.dll function = htons, address_out = 0x75802d8b True 1
Fn
System (6)
»
Operation Additional Information Success Count Logfile
Get Time type = Performance Ctr, time = 6622837415 True 1
Fn
Get Time type = Ticks, time = 23025 True 3
Fn
Get Info type = Operating System True 2
Fn
Mutex (2)
»
Operation Additional Information Success Count Logfile
Open mutex_name = Global\syncronize_E844X9A, desired_access = SYNCHRONIZE True 1
Fn
Open mutex_name = Global\syncronize_E844X9U, desired_access = SYNCHRONIZE True 1
Fn
Process #9: kcinud.exe
111 0
»
Information Value
ID #9
File Name c:\users\5p5nrgjn0js halpmcxz\appdata\roaming\microsoft\windows\start menu\programs\startup\kcinud.exe
Command Line "C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\kcinud.exe"
Initial Working Directory C:\Windows\system32\
Monitor Start Time: 00:03:59, Reason: Autostart
Unmonitor End Time: 00:04:01, Reason: Self Terminated
Monitor Duration 00:00:02
OS Process Information
»
Information Value
PID 0x55c
Parent PID 0x45c (c:\windows\explorer.exe)
Bitness 32-bit
Is Created or Modified Executable True
Integrity Level Medium
Username XDUWTFONO\5p5NrGJn0jS HALPmcxz
Enabled Privileges SeChangeNotifyPrivilege
Thread IDs
0x 560
Host Behavior
Module (100)
»
Operation Module Additional Information Success Count Logfile
Load kernel32.dll base_address = 0x75b70000 True 1
Fn
Load advapi32.dll base_address = 0x75520000 True 1
Fn
Load user32.dll base_address = 0x75840000 True 1
Fn
Load Shell32.dll base_address = 0x75d40000 True 1
Fn
Load ntdll.dll base_address = 0x770c0000 True 1
Fn
Load mpr.dll base_address = 0x73610000 True 1
Fn
Load ws2_32.dll base_address = 0x75800000 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetProcAddress, address_out = 0x75b81222 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetModuleHandleW, address_out = 0x75b834b0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = FindNextFileW, address_out = 0x75b854ee True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = FindClose, address_out = 0x75b84442 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = MoveFileW, address_out = 0x75b99af0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetFileSizeEx, address_out = 0x75b859e2 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetModuleFileNameW, address_out = 0x75b84950 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetFileAttributesW, address_out = 0x75b81b18 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = ExitProcess, address_out = 0x75b87a10 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetCommandLineW, address_out = 0x75b85223 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetComputerNameW, address_out = 0x75b8dd0e True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetComputerNameA, address_out = 0x75b9b6e0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = CreateMutexW, address_out = 0x75b8424c True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = lstrlenW, address_out = 0x75b81700 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = lstrlenA, address_out = 0x75b85a4b True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetCurrentProcess, address_out = 0x75b81809 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = WaitForSingleObject, address_out = 0x75b81136 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetLogicalDrives, address_out = 0x75b85371 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetTickCount, address_out = 0x75b8110c True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = DeleteFileW, address_out = 0x75b889b3 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = WideCharToMultiByte, address_out = 0x75b8170d True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = InitializeCriticalSectionAndSpinCount, address_out = 0x75b81916 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = Sleep, address_out = 0x75b810ff True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = LeaveCriticalSection, address_out = 0x770e2270 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = ReadFile, address_out = 0x75b83ed3 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = CreateFileW, address_out = 0x75b83f5c True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = OpenMutexW, address_out = 0x75b85151 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = EnterCriticalSection, address_out = 0x770e22b0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = WaitForMultipleObjects, address_out = 0x75b84220 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = lstrcmpiW, address_out = 0x75b9d5cd True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = lstrcmpiA, address_out = 0x75b83e8e True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = DeleteCriticalSection, address_out = 0x770f45f5 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = ReleaseMutex, address_out = 0x75b8111e True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = CloseHandle, address_out = 0x75b81410 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetVersion, address_out = 0x75b84467 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = CreateThread, address_out = 0x75b834d5 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = ExpandEnvironmentStringsW, address_out = 0x75b84173 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = QueryPerformanceCounter, address_out = 0x75b81725 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = QueryPerformanceFrequency, address_out = 0x75b841f0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetCurrentProcessId, address_out = 0x75b811f8 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = SetFileAttributesW, address_out = 0x75b9d4f7 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetVolumeInformationW, address_out = 0x75b9c860 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = WriteFile, address_out = 0x75b81282 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = SetFilePointerEx, address_out = 0x75b9c807 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = SetEndOfFile, address_out = 0x75b9ce2e True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = FindFirstFileW, address_out = 0x75b84435 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetProcessHeap, address_out = 0x75b814e9 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = HeapReAlloc, address_out = 0x77101f6e True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = HeapAlloc, address_out = 0x770ee026 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = HeapFree, address_out = 0x75b814c9 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = CreatePipe, address_out = 0x75c0415b True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = SetHandleInformation, address_out = 0x75b9195c True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = CreateProcessW, address_out = 0x75b8103d True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = CompareStringW, address_out = 0x75b83bca True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = CompareStringA, address_out = 0x75b83c5a True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = OpenProcess, address_out = 0x75b81986 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = TerminateProcess, address_out = 0x75b9d802 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetSystemTime, address_out = 0x75b85a96 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = SystemTimeToFileTime, address_out = 0x75b85a7e True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetLastError, address_out = 0x75b811c0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = CreateToolhelp32Snapshot, address_out = 0x75ba735f True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = Process32NextW, address_out = 0x75ba896c True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = Process32FirstW, address_out = 0x75ba8baf True 1
Fn
Get Address c:\windows\syswow64\advapi32.dll function = RegOpenKeyExW, address_out = 0x7553468d True 1
Fn
Get Address c:\windows\syswow64\advapi32.dll function = RegQueryValueExW, address_out = 0x755346ad True 1
Fn
Get Address c:\windows\syswow64\advapi32.dll function = RegSetValueExW, address_out = 0x755314d6 True 1
Fn
Get Address c:\windows\syswow64\advapi32.dll function = RegCloseKey, address_out = 0x7553469d True 1
Fn
Get Address c:\windows\syswow64\advapi32.dll function = OpenProcessToken, address_out = 0x75534304 True 1
Fn
Get Address c:\windows\syswow64\advapi32.dll function = GetTokenInformation, address_out = 0x7553431c True 1
Fn
Get Address c:\windows\syswow64\advapi32.dll function = OpenSCManagerW, address_out = 0x7552ca64 True 1
Fn
Get Address c:\windows\syswow64\advapi32.dll function = OpenServiceW, address_out = 0x7552ca4c True 1
Fn
Get Address c:\windows\syswow64\advapi32.dll function = CloseServiceHandle, address_out = 0x7553369c True 1
Fn
Get Address c:\windows\syswow64\advapi32.dll function = ControlService, address_out = 0x75547144 True 1
Fn
Get Address c:\windows\syswow64\advapi32.dll function = QueryServiceStatus, address_out = 0x75532a86 True 1
Fn
Get Address c:\windows\syswow64\advapi32.dll function = EnumDependentServicesW, address_out = 0x75521e3a True 1
Fn
Get Address c:\windows\syswow64\advapi32.dll function = EnumServicesStatusExW, address_out = 0x7552b466 True 1
Fn
Get Address c:\windows\syswow64\user32.dll function = SystemParametersInfoW, address_out = 0x758590d3 True 1
Fn
Get Address c:\windows\syswow64\shell32.dll function = ShellExecuteExW, address_out = 0x75d61e46 True 1
Fn
Get Address c:\windows\syswow64\ntdll.dll function = NtQuerySystemInformation, address_out = 0x770dfda0 True 1
Fn
Get Address c:\windows\syswow64\mpr.dll function = WNetCloseEnum, address_out = 0x73612dd6 True 1
Fn
Get Address c:\windows\syswow64\mpr.dll function = WNetOpenEnumW, address_out = 0x73612f06 True 1
Fn
Get Address c:\windows\syswow64\mpr.dll function = WNetEnumResourceW, address_out = 0x73613058 True 1
Fn
Get Address c:\windows\syswow64\ws2_32.dll function = WSAStartup, address_out = 0x75803ab2 True 1
Fn
Get Address c:\windows\syswow64\ws2_32.dll function = socket, address_out = 0x75803eb8 True 1
Fn
Get Address c:\windows\syswow64\ws2_32.dll function = send, address_out = 0x75806f01 True 1
Fn
Get Address c:\windows\syswow64\ws2_32.dll function = recv, address_out = 0x75806b0e True 1
Fn
Get Address c:\windows\syswow64\ws2_32.dll function = connect, address_out = 0x75806bdd True 1
Fn
Get Address c:\windows\syswow64\ws2_32.dll function = closesocket, address_out = 0x75803918 True 1
Fn
Get Address c:\windows\syswow64\ws2_32.dll function = gethostbyname, address_out = 0x75817673 True 1
Fn
Get Address c:\windows\syswow64\ws2_32.dll function = inet_addr, address_out = 0x7580311b True 1
Fn
Get Address c:\windows\syswow64\ws2_32.dll function = ntohl, address_out = 0x75802d57 True 1
Fn
Get Address c:\windows\syswow64\ws2_32.dll function = htonl, address_out = 0x75802d57 True 1
Fn
Get Address c:\windows\syswow64\ws2_32.dll function = htons, address_out = 0x75802d8b True 1
Fn
System (6)
»
Operation Additional Information Success Count Logfile
Get Time type = Performance Ctr, time = 6617617375 True 1
Fn
Get Time type = Ticks, time = 22963 True 3
Fn
Get Info type = Operating System True 2
Fn
Mutex (2)
»
Operation Additional Information Success Count Logfile
Open mutex_name = Global\syncronize_E844X9A, desired_access = SYNCHRONIZE True 1
Fn
Open mutex_name = Global\syncronize_E844X9U, desired_access = SYNCHRONIZE True 1
Fn
Process #10: cmd.exe
281 0
»
Information Value
ID #10
File Name c:\windows\system32\cmd.exe
Command Line "C:\Windows\system32\cmd.exe"
Initial Working Directory C:\Windows\system32\
Monitor Start Time: 00:04:04, Reason: Child Process
Unmonitor End Time: 00:04:10, Reason: Self Terminated
Monitor Duration 00:00:05
OS Process Information
»
Information Value
PID 0x600
Parent PID 0x544 (c:\windows\system32\kcinud.exe)
Bitness 64-bit
Is Created or Modified Executable False
Integrity Level Medium
Username XDUWTFONO\5p5NrGJn0jS HALPmcxz
Enabled Privileges SeChangeNotifyPrivilege
Thread IDs
0x 604
Host Behavior
File (212)
»
Operation Filename Additional Information Success Count Logfile
Get Info C:\Windows\system32 type = file_attributes True 1
Fn
Get Info C:\Windows\System32 type = file_attributes True 1
Fn
Get Info STD_OUTPUT_HANDLE type = file_type True 14
Fn
Get Info STD_INPUT_HANDLE type = file_type True 7
Fn
Open STD_OUTPUT_HANDLE - True 33
Fn
Open STD_INPUT_HANDLE - True 78
Fn
Read STD_INPUT_HANDLE size = 1, size_out = 1 True 65
Fn
Data
Write STD_OUTPUT_HANDLE size = 36 True 2
Fn
Data
Write STD_OUTPUT_HANDLE size = 2 True 5
Fn
Data
Write STD_OUTPUT_HANDLE size = 63 True 1
Fn
Data
Write STD_OUTPUT_HANDLE size = 20 True 3
Fn
Data
Write STD_OUTPUT_HANDLE size = 24 True 1
Fn
Data
Write STD_OUTPUT_HANDLE size = 5 True 1
Fn
Data
Registry (17)
»
Operation Key Additional Information Success Count Logfile
Open Key HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\System - False 1
Fn
Open Key HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor - True 1
Fn
Open Key HKEY_CURRENT_USER\Software\Microsoft\Command Processor - True 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = DisableUNCCheck, data = 24, type = REG_NONE False 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = EnableExtensions, data = 1, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = DelayedExpansion, data = 1, type = REG_NONE False 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = DefaultColor, data = 0, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = CompletionChar, data = 64, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = PathCompletionChar, data = 64, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = AutoRun, data = 64, type = REG_NONE False 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = DisableUNCCheck, data = 64, type = REG_NONE False 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = EnableExtensions, data = 1, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = DelayedExpansion, data = 1, type = REG_NONE False 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = DefaultColor, data = 0, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = CompletionChar, data = 9, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = PathCompletionChar, data = 9, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = AutoRun, data = 9, type = REG_NONE False 1
Fn
Process (4)
»
Operation Process Additional Information Success Count Logfile
Create C:\Windows\system32\mode.com os_pid = 0x670, creation_flags = CREATE_EXTENDED_STARTUPINFO_PRESENT, show_window = SW_SHOWNORMAL True 1
Fn
Create C:\Windows\system32\vssadmin.exe os_pid = 0x694, creation_flags = CREATE_EXTENDED_STARTUPINFO_PRESENT, show_window = SW_SHOWNORMAL True 1
Fn
Get Info C:\Windows\system32\mode.com type = PROCESS_BASIC_INFORMATION True 1
Fn
Get Info C:\Windows\system32\vssadmin.exe type = PROCESS_BASIC_INFORMATION True 1
Fn
Memory (2)
»
Operation Process Additional Information Success Count Logfile
Read C:\Windows\system32\mode.com address = 8796092887040, size = 896 True 1
Fn
Data
Read C:\Windows\system32\vssadmin.exe address = 8796092887040, size = 896 True 1
Fn
Data
Module (10)
»
Operation Module Additional Information Success Count Logfile
Load NTDLL.DLL base_address = 0x76ee0000 True 1
Fn
Get Handle c:\windows\system32\cmd.exe base_address = 0x4aa10000 True 1
Fn
Get Handle c:\windows\system32\kernel32.dll base_address = 0x76cc0000 True 2
Fn
Get Filename - process_name = c:\windows\system32\cmd.exe, file_name_orig = C:\Windows\system32\cmd.exe, size = 260 True 1
Fn
Get Address c:\windows\system32\kernel32.dll function = SetThreadUILanguage, address_out = 0x76cd6d40 True 1
Fn
Get Address c:\windows\system32\kernel32.dll function = CopyFileExW, address_out = 0x76cd23d0 True 1
Fn
Get Address c:\windows\system32\kernel32.dll function = IsDebuggerPresent, address_out = 0x76cc8290 True 1
Fn
Get Address c:\windows\system32\kernel32.dll function = SetConsoleInputExeNameW, address_out = 0x76cd17e0 True 1
Fn
Get Address c:\windows\system32\ntdll.dll function = NtQueryInformationProcess, address_out = 0x76f314a0 True 1
Fn
System (4)
»
Operation Additional Information Success Count Logfile
Get Time type = System Time, time = 2019-05-11 14:56:16 (UTC) True 1
Fn
Get Time type = Ticks, time = 27549 True 1
Fn
Get Time type = Performance Ctr, time = 7084545648 True 1
Fn
Get Info type = Operating System True 1
Fn
Environment (30)
»
Operation Additional Information Success Count Logfile
Get Environment String - True 10
Fn
Data
Get Environment String name = PATH, result_out = C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\ True 3
Fn
Get Environment String name = PATHEXT, result_out = .COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC True 3
Fn
Get Environment String name = PROMPT False 1
Fn
Get Environment String name = COMSPEC, result_out = C:\Windows\system32\cmd.exe True 1
Fn
Get Environment String name = KEYS False 1
Fn
Get Environment String name = PROMPT, result_out = $P$G True 3
Fn
Set Environment String name = PROMPT, value = $P$G True 1
Fn
Set Environment String name = =C:, value = C:\Windows\System32 True 1
Fn
Set Environment String name = COPYCMD True 2
Fn
Set Environment String name = =ExitCode, value = 00000000 True 1
Fn
Set Environment String name = =ExitCodeAscii True 2
Fn
Set Environment String name = =ExitCode, value = 00000002 True 1
Fn
Process #11: mode.com
0 0
»
Information Value
ID #11
File Name c:\windows\system32\mode.com
Command Line mode con cp select=1251
Initial Working Directory C:\Windows\system32\
Monitor Start Time: 00:04:05, Reason: Child Process
Unmonitor End Time: 00:04:07, Reason: Self Terminated
Monitor Duration 00:00:01
Remark No high level activity detected in monitored regions
OS Process Information
»
Information Value
PID 0x670
Parent PID 0x600 (c:\windows\system32\cmd.exe)
Bitness 64-bit
Is Created or Modified Executable False
Integrity Level Medium
Username XDUWTFONO\5p5NrGJn0jS HALPmcxz
Enabled Privileges SeChangeNotifyPrivilege
Thread IDs
0x 674
Process #12: vssadmin.exe
0 0
»
Information Value
ID #12
File Name c:\windows\system32\vssadmin.exe
Command Line vssadmin delete shadows /all /quiet
Initial Working Directory C:\Windows\system32\
Monitor Start Time: 00:04:06, Reason: Child Process
Unmonitor End Time: 00:04:10, Reason: Self Terminated
Monitor Duration 00:00:03
Remark No high level activity detected in monitored regions
OS Process Information
»
Information Value
PID 0x694
Parent PID 0x600 (c:\windows\system32\cmd.exe)
Bitness 64-bit
Is Created or Modified Executable False
Integrity Level Medium
Username XDUWTFONO\5p5NrGJn0jS HALPmcxz
Enabled Privileges SeChangeNotifyPrivilege
Thread IDs
0x 698
0x 6EC
0x 700
0x 714
0x 718
Function Logfile
Exit-Icon

This feature requires an online-connection to the VMRay backend.

An offline version with limited functionality is also provided.
The offline version is supported only in Mozilla Firefoxwith deactivated setting "security.fileuri.strict_origin_policy".


    
Before

This feature requires an online-connection to the VMRay backend.

An offline version with limited functionality is also provided.
The offline version is supported only in Mozilla Firefoxwith deactivated setting "security.fileuri.strict_origin_policy".


    
After

This feature requires an online-connection to the VMRay backend.

An offline version with limited functionality is also provided.
The offline version is supported only in Mozilla Firefoxwith deactivated setting "security.fileuri.strict_origin_policy".


    
Screenshot
Expand-Icon
Exit-Icon
icon_left
icon_left
image