486f405d...e9aa | Sequential Behavior
Try VMRay Analyzer
VTI SCORE: 100/100
Dynamic Analysis Report
Classification: Ransomware, Trojan

Remarks (1/1)

(0x200000e): The overall sleep time of all monitored processes was truncated from "5 minutes" to "1 minute, 20 seconds" to reveal dormant functionality.

Remarks

(0x200000c): The maximum memory dump size was exceeded. Some dumps may be missing in the report.

Monitored Processes

Process Overview
»
ID PID Monitor Reason Integrity Level Image Name Command Line Origin ID
#1 0xb98 Analysis Target High (Elevated) consoleapp1.exe "C:\Users\FD1HVy\Desktop\ConsoleApp1.exe" -

Behavior Information - Sequential View

Process #1: consoleapp1.exe
31571 31
»
Information Value
ID #1
File Name c:\users\fd1hvy\desktop\consoleapp1.exe
Command Line "C:\Users\FD1HVy\Desktop\ConsoleApp1.exe"
Initial Working Directory C:\Users\FD1HVy\Desktop\
Monitor Start Time: 00:00:23, Reason: Analysis Target
Unmonitor End Time: 00:04:23, Reason: Terminated by Timeout
Monitor Duration 00:04:00
OS Process Information
»
Information Value
PID 0xb98
Parent PID 0x860 (c:\windows\explorer.exe)
Bitness 32-bit
Is Created or Modified Executable True
Integrity Level High (Elevated)
Username NQDPDE\FD1HVy
Enabled Privileges SeChangeNotifyPrivilege, SeImpersonatePrivilege, SeCreateGlobalPrivilege
Thread IDs
0x DB4
0x A6C
0x C48
0x A90
0x D34
0x C58
0x D60
0x D64
0x D70
0x F58
0x EB4
0x D74
0x EA8
0x 798
0x F44
0x C70
0x 174
0x B6C
0x F48
0x EE8
0x C38
0x DF8
0x FD0
0x 9C0
0x D40
0x DCC
0x 490
0x B6C
0x F48
Memory Dumps
»
Name Start VA End VA Dump Reason PE Rebuilds Bitness Entry Points AV YARA Actions
system.core.ni.dll 0x70360000 0x70AB5FFF Content Changed - 32-bit 0x70555710, 0x704E8E34 False False
system.core.ni.dll 0x70360000 0x70AB5FFF Content Changed - 32-bit 0x704E6328 False False
system.core.ni.dll 0x70360000 0x70AB5FFF Content Changed - 32-bit 0x7054A340 False False
system.core.ni.dll 0x70360000 0x70AB5FFF Content Changed - 32-bit 0x705546CC False False
system.core.ni.dll 0x70360000 0x70AB5FFF Content Changed - 32-bit 0x704E6328 False False
system.ni.dll 0x70AC0000 0x7149EFFF Content Changed - 32-bit 0x70C01E90, 0x70C5A720, ... False False
system.ni.dll 0x70AC0000 0x7149EFFF Content Changed - 32-bit 0x70BFD3E0, 0x70C59EE4, ... False False
system.ni.dll 0x70AC0000 0x7149EFFF Content Changed - 32-bit 0x70BFD3E0 False False
system.ni.dll 0x70AC0000 0x7149EFFF Content Changed - 32-bit 0x70C5DF80, 0x70C74E58 False False
Dropped Files
»
Filename File Size Hash Values YARA Match Actions
C:\Users\FD1HVy\Desktop\passwordd!.txt 129 bytes MD5: d151cc340bc71ee0c625442c82581ee7
SHA1: a758af2506687cf6a366547b79f5e4d9615c3367
SHA256: 86674c2fac2188b122b17ab40c0f9b942906456a831886143925fd139c1372b2
SSDeep: 3:UjHXLKSLEPGXNbsAtSd/2nKgz25fygTskVkOXfFUnob:UjHXLKSYuXhsudnK3ftTvk/K
False
C:\588bce7c90097ed212\DHtmlHeader.html 15.75 KB MD5: 67f1f15a7ccc24ba22c4d0b3a29883f9
SHA1: 2890355c46b43007e454544996995cd4da788590
SHA256: 18bc1caa93b69475f6b79ee8ca5fe1ee1fa62cfb95e0022b98be535ea890cd1f
SSDeep: 384:eyFzr7vaPhrjNmlrTARyPnBf1bOezP2PZ2W:eyFzaxjGAwPnV1bbDyF
False
C:\588bce7c90097ed212\DisplayIcon.ico 86.47 KB MD5: d6d2a076fe89b1b77207eaf13e7e5ff8
SHA1: 270a07afeb9fa410da77b3ba7e950ad0062c0146
SHA256: 69a14113ede07cb03f6e048cc252e53411138c7bd2bf3737803224b84d28e0ef
SSDeep: 1536:zEMH1TtIHSX9aw+mvgs8j9YPRerKgcpRZ1+tPCcQCXev2BJ83FMWySVRp8K:zlTtMSAwg9m3p+Jv+O4uSV
False
C:\588bce7c90097ed212\header.bmp 3.55 KB MD5: 9fbaec01943e45057d3b26fdb3940ea0
SHA1: 4e1e23cf63e06cd10f9965f0e27ff88035c876e5
SHA256: 1d89f72fa479a2e3fe1f63781ac2977b851b571a98e273fcfd3f20bd54a1e8ef
SSDeep: 48:EUkZqgDDsz0X/x1zCR4/Edq7Oi+csJ1jrG6Y5Piyn9hKDQuRBdX:EzqOTXp1J/0sD+lJNrG6ciEGQuvV
False
C:\588bce7c90097ed212\netfx_Core.mzz 173.08 MB MD5: 26ed362e271a3220b08f10d4cf083268
SHA1: 05a391fe45bd1e72ef7b8494d56717132cda7bf0
SHA256: a9aa29a0289599aecdb27bd04b70a9b38043998cd691082df49dfa4537a1f67c
SSDeep: 196608:604YyKSBXZ35w+KBK2KJKn0W46ooP8ZNoz+hK12RPUlt:34Y7qZ3CwFIn0W46ooP8Zyz+hm62
False
C:\588bce7c90097ed212\netfx_Core_x64.msi 1.81 MB MD5: eb2bbf4a9e26eeb42fb05de1849ef3ab
SHA1: 3283446627636f51240985a2d0f44708273b3640
SHA256: f09ef2753bdbba4f081840421578624125bdda2a1fc4d976ff217838ac63499b
SSDeep: 24576:wjIM0hgB8m+dqpELQ8Eo2EqodjXNwUVpqeiIk1bevLmic7ZDmUB9HgtbqV2jELdq:wKXmzKLIhgjXNwa2ST5Oh92qV27OIrYe
False
C:\588bce7c90097ed212\netfx_Core_x86.msi 1.11 MB MD5: ee0e2468e5e7adafe0c531873ee94ae7
SHA1: 96cb13c0668e5b5bb14700abcc4e8c80475cf3b6
SHA256: 0bcfeb0165233da4f98e4f8e858722f520465c1e8085fbfb05f7c89066b563bc
SSDeep: 24576:NpDmY0E3gxUPzdYxar/JpGeyMGuxwpoGKgX4R2QFVkb98+:NpddAarGeKuxwpoX44R2QrkBb
False
C:\Decrypt.txt 698 bytes MD5: 47e52957d4a336e7c82e24307ae8724b
SHA1: 7f1c3053c469bed4ba6cae039160b062251814b0
SHA256: 59a25de0429787a6f9558806c05e83cc7331591f759b609bd580f9c35bbc10c6
SSDeep: 12:AWQnjjs9JMOBzQ7DUWZ79HtZeTnR6tFzlDzcDIwFNSVMue1DpN9:+Y9KOBzQ849HtYnR6PzlDzlep9
False
Modified Files
»
Filename File Size Hash Values YARA Match Actions
C:\588bce7c90097ed212\DHtmlHeader.html 15.75 KB MD5: 67f1f15a7ccc24ba22c4d0b3a29883f9
SHA1: 2890355c46b43007e454544996995cd4da788590
SHA256: 18bc1caa93b69475f6b79ee8ca5fe1ee1fa62cfb95e0022b98be535ea890cd1f
SSDeep: 384:eyFzr7vaPhrjNmlrTARyPnBf1bOezP2PZ2W:eyFzaxjGAwPnV1bbDyF
False
C:\588bce7c90097ed212\DisplayIcon.ico 86.47 KB MD5: d6d2a076fe89b1b77207eaf13e7e5ff8
SHA1: 270a07afeb9fa410da77b3ba7e950ad0062c0146
SHA256: 69a14113ede07cb03f6e048cc252e53411138c7bd2bf3737803224b84d28e0ef
SSDeep: 1536:zEMH1TtIHSX9aw+mvgs8j9YPRerKgcpRZ1+tPCcQCXev2BJ83FMWySVRp8K:zlTtMSAwg9m3p+Jv+O4uSV
False
C:\588bce7c90097ed212\header.bmp 3.55 KB MD5: 9fbaec01943e45057d3b26fdb3940ea0
SHA1: 4e1e23cf63e06cd10f9965f0e27ff88035c876e5
SHA256: 1d89f72fa479a2e3fe1f63781ac2977b851b571a98e273fcfd3f20bd54a1e8ef
SSDeep: 48:EUkZqgDDsz0X/x1zCR4/Edq7Oi+csJ1jrG6Y5Piyn9hKDQuRBdX:EzqOTXp1J/0sD+lJNrG6ciEGQuvV
False
C:\588bce7c90097ed212\netfx_Core.mzz 173.08 MB MD5: 26ed362e271a3220b08f10d4cf083268
SHA1: 05a391fe45bd1e72ef7b8494d56717132cda7bf0
SHA256: a9aa29a0289599aecdb27bd04b70a9b38043998cd691082df49dfa4537a1f67c
SSDeep: 196608:604YyKSBXZ35w+KBK2KJKn0W46ooP8ZNoz+hK12RPUlt:34Y7qZ3CwFIn0W46ooP8Zyz+hm62
False
C:\588bce7c90097ed212\netfx_Core_x64.msi 1.81 MB MD5: eb2bbf4a9e26eeb42fb05de1849ef3ab
SHA1: 3283446627636f51240985a2d0f44708273b3640
SHA256: f09ef2753bdbba4f081840421578624125bdda2a1fc4d976ff217838ac63499b
SSDeep: 24576:wjIM0hgB8m+dqpELQ8Eo2EqodjXNwUVpqeiIk1bevLmic7ZDmUB9HgtbqV2jELdq:wKXmzKLIhgjXNwa2ST5Oh92qV27OIrYe
False
C:\588bce7c90097ed212\netfx_Core_x86.msi 1.11 MB MD5: ee0e2468e5e7adafe0c531873ee94ae7
SHA1: 96cb13c0668e5b5bb14700abcc4e8c80475cf3b6
SHA256: 0bcfeb0165233da4f98e4f8e858722f520465c1e8085fbfb05f7c89066b563bc
SSDeep: 24576:NpDmY0E3gxUPzdYxar/JpGeyMGuxwpoGKgX4R2QFVkb98+:NpddAarGeKuxwpoX44R2QrkBb
False
Threads
Thread 0xdb4
127 31
»
Category Operation Information Success Count Logfile
System Sleep duration = 168 milliseconds (0.168 seconds) True 1
Fn
System Sleep duration = 458 milliseconds (0.458 seconds) True 1
Fn
System Sleep duration = 174 milliseconds (0.174 seconds) True 1
Fn
System Sleep duration = 24 milliseconds (0.024 seconds) True 1
Fn
System Sleep duration = 38 milliseconds (0.038 seconds) True 1
Fn
System Sleep duration = 239 milliseconds (0.239 seconds) True 1
Fn
System Sleep duration = 22 milliseconds (0.022 seconds) True 1
Fn
System Sleep duration = 335 milliseconds (0.335 seconds) True 1
Fn
System Sleep duration = 412 milliseconds (0.412 seconds) True 1
Fn
System Sleep duration = 94 milliseconds (0.094 seconds) True 1
Fn
System Sleep duration = 90 milliseconds (0.090 seconds) True 1
Fn
System Sleep duration = 283 milliseconds (0.283 seconds) True 1
Fn
System Sleep duration = 67 milliseconds (0.067 seconds) True 1
Fn
System Sleep duration = 228 milliseconds (0.228 seconds) True 1
Fn
System Sleep duration = 21 milliseconds (0.021 seconds) True 1
Fn
System Sleep duration = 385 milliseconds (0.385 seconds) True 1
Fn
System Sleep duration = 38 milliseconds (0.038 seconds) True 1
Fn
System Sleep duration = 86 milliseconds (0.086 seconds) True 1
Fn
System Sleep duration = 111 milliseconds (0.111 seconds) True 1
Fn
System Sleep duration = 441 milliseconds (0.441 seconds) True 1
Fn
System Sleep duration = 65 milliseconds (0.065 seconds) True 1
Fn
System Sleep duration = 173 milliseconds (0.173 seconds) True 1
Fn
System Sleep duration = 107 milliseconds (0.107 seconds) True 1
Fn
System Sleep duration = 432 milliseconds (0.432 seconds) True 1
Fn
System Sleep duration = 224 milliseconds (0.224 seconds) True 1
Fn
System Sleep duration = 69 milliseconds (0.069 seconds) True 1
Fn
System Sleep duration = 457 milliseconds (0.457 seconds) True 1
Fn
System Sleep duration = 415 milliseconds (0.415 seconds) True 1
Fn
System Sleep duration = 152 milliseconds (0.152 seconds) True 1
Fn
System Sleep duration = 202 milliseconds (0.202 seconds) True 1
Fn
System Sleep duration = 426 milliseconds (0.426 seconds) True 1
Fn
System Sleep duration = 20 milliseconds (0.020 seconds) True 1
Fn
System Sleep duration = 198 milliseconds (0.198 seconds) True 1
Fn
System Sleep duration = 456 milliseconds (0.456 seconds) True 1
Fn
System Sleep duration = 14 milliseconds (0.014 seconds) True 1
Fn
System Sleep duration = 474 milliseconds (0.474 seconds) True 1
Fn
System Sleep duration = 298 milliseconds (0.298 seconds) True 1
Fn
System Sleep duration = 452 milliseconds (0.452 seconds) True 1
Fn
System Sleep duration = 256 milliseconds (0.256 seconds) True 1
Fn
System Sleep duration = 55 milliseconds (0.055 seconds) True 1
Fn
System Sleep duration = 328 milliseconds (0.328 seconds) True 1
Fn
System Sleep duration = 230 milliseconds (0.230 seconds) True 1
Fn
System Sleep duration = 193 milliseconds (0.193 seconds) True 1
Fn
System Sleep duration = 207 milliseconds (0.207 seconds) True 1
Fn
System Sleep duration = 262 milliseconds (0.262 seconds) True 1
Fn
System Sleep duration = 209 milliseconds (0.209 seconds) True 1
Fn
Registry Open Key reg_name = HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\.NETFramework\AppContext False 1
Fn
File Get Info filename = C:\Windows\Microsoft.NET\Framework\v4.0.30319\Config\machine.config, type = file_attributes True 2
Fn
File Create filename = C:\Windows\Microsoft.NET\Framework\v4.0.30319\Config\machine.config, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Windows\Microsoft.NET\Framework\v4.0.30319\Config\machine.config, type = file_type True 2
Fn
Registry Open Key reg_name = HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\.NETFramework\XML False 1
Fn
Registry Open Key reg_name = HKEY_CURRENT_USER\SOFTWARE\Microsoft\.NETFramework\XML False 1
Fn
File Get Info filename = C:\Windows\Microsoft.NET\Framework\v4.0.30319\Config\machine.config, type = size, size_out = 0 True 1
Fn
File Read filename = C:\Windows\Microsoft.NET\Framework\v4.0.30319\Config\machine.config, size = 4096, size_out = 4096 True 8
Fn
Data
File Read filename = C:\Windows\Microsoft.NET\Framework\v4.0.30319\Config\machine.config, size = 4096, size_out = 3215 True 1
Fn
Data
File Read filename = C:\Windows\Microsoft.NET\Framework\v4.0.30319\Config\machine.config, size = 4096, size_out = 0 True 1
Fn
File Get Info filename = C:\Users\FD1HVy\Desktop\ConsoleApp1.exe.config, type = file_attributes False 2
Fn
System Get Time type = Performance Ctr, time = 14187669060 True 1
Fn
Registry Open Key reg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion True 1
Fn
Registry Read Value reg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion, value_name = InstallationType, data = 0, type = REG_SZ True 1
Fn
Registry Read Value reg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion, value_name = InstallationType, data = Client, type = REG_SZ True 1
Fn
Socket Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_DGRAM True 1
Fn
Socket Close type = SOCK_DGRAM True 1
Fn
Socket Create protocol = IPPROTO_IP, address_family = AF_INET6, type = SOCK_DGRAM True 1
Fn
Socket Close type = SOCK_DGRAM True 1
Fn
Socket Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_DGRAM True 1
Fn
Socket Create protocol = IPPROTO_IP, address_family = AF_INET6, type = SOCK_DGRAM True 1
Fn
Registry Open Key reg_name = HKEY_CURRENT_USER True 1
Fn
Registry Open Key reg_name = HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections True 1
Fn
Registry Open Key reg_name = HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections True 1
Fn
Registry Open Key reg_name = HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\CurrentVersion\Internet Settings True 1
Fn
Registry Open Key reg_name = HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\.NETFramework True 1
Fn
Registry Read Value reg_name = HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\.NETFramework, value_name = LegacyWPADSupport, type = REG_NONE False 1
Fn
Inet Open Session access_type = WINHTTP_ACCESS_TYPE_NO_PROXY, flags = WINHTTP_FLAG_SYNC True 1
Fn
Environment Get Environment String name = PinnableBufferCache_System.Net.HttpWebRequest_Disabled False 1
Fn
Environment Get Environment String name = PinnableBufferCache_System.Net.HttpWebRequest_MinCount False 1
Fn
Registry Open Key reg_name = HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Time Zones\W. Europe Standard Time True 1
Fn
Registry Read Value reg_name = HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Time Zones\W. Europe Standard Time, value_name = TZI, type = REG_BINARY True 2
Fn
Data
Registry Open Key reg_name = HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Time Zones\W. Europe Standard Time\Dynamic DST False 1
Fn
Registry Read Value reg_name = HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Time Zones\W. Europe Standard Time, value_name = MUI_Display, data = 0, type = REG_SZ True 1
Fn
Registry Read Value reg_name = HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Time Zones\W. Europe Standard Time, value_name = MUI_Display, data = @tzres.dll,-320, type = REG_SZ True 1
Fn
Registry Read Value reg_name = HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Time Zones\W. Europe Standard Time, value_name = MUI_Std, data = 0, type = REG_SZ True 1
Fn
Registry Read Value reg_name = HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Time Zones\W. Europe Standard Time, value_name = MUI_Std, data = @tzres.dll,-322, type = REG_SZ True 1
Fn
Registry Read Value reg_name = HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Time Zones\W. Europe Standard Time, value_name = MUI_Dlt, data = 0, type = REG_SZ True 1
Fn
Registry Read Value reg_name = HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Time Zones\W. Europe Standard Time, value_name = MUI_Dlt, data = @tzres.dll,-321, type = REG_SZ True 1
Fn
Module Load module_name = C:\WINDOWS\system32\en-US\tzres.dll.mui, base_address = 0x2400001 True 3
Fn
Environment Get Environment String name = PinnableBufferCache_System.Net.Connection_Disabled False 1
Fn
Environment Get Environment String name = PinnableBufferCache_System.Net.Connection_MinCount False 1
Fn
Socket Create protocol = IPPROTO_TCP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Socket Create protocol = IPPROTO_TCP, address_family = AF_INET6, type = SOCK_STREAM True 1
Fn
DNS Resolve Name host = checkip.dyndns.org, address_out = 162.88.193.70, 216.146.43.71, 131.186.113.70, 216.146.43.70 True 2
Fn
Socket Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_DGRAM True 1
Fn
Socket Create protocol = IPPROTO_IP, address_family = AF_INET6, type = SOCK_DGRAM True 1
Fn
System Get Network Adapter Info - False 1
Fn
System Get Network Adapter Info - True 1
Fn
Socket Connect remote_address = 162.88.193.70, remote_port = 80 True 1
Fn
Socket Close type = SOCK_STREAM True 1
Fn
Socket Send flags = NO_FLAG_SET, size = 68, size_out = 68 True 1
Fn
Data
Inet Open Session - True 1
Fn
Inet Open Connection protocol = http, server_name = checkip.dyndns.org, server_port = 80 True 1
Fn
Inet Open HTTP Request http_verb = GET, http_version = HTTP/1.1, target_resource = / True 1
Fn
Inet Send HTTP Request headers = Host: checkip.dyndns.org, Connection: Keep-Alive, url = checkip.dyndns.org/ True 1
Fn
Data
Socket Receive flags = NO_FLAG_SET, size = 4096, size_out = 263 True 1
Fn
Data
Inet Read Response size = 4096, size_out = 263 True 1
Fn
Data
Socket Close type = SOCK_STREAM True 1
Fn
Inet Close Session - True 1
Fn
System Get Time type = Performance Ctr, time = 14821955660 True 1
Fn
Socket Create protocol = IPPROTO_TCP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Socket Create protocol = IPPROTO_TCP, address_family = AF_INET6, type = SOCK_STREAM True 1
Fn
DNS Resolve Name host = ip-api.com, address_out = 54.38.92.92 True 1
Fn
Socket Connect remote_address = 54.38.92.92, remote_port = 80 False 1
Fn
Socket Close type = SOCK_STREAM True 1
Fn
Inet Close Session - True 1
Fn
Socket Close type = SOCK_STREAM True 1
Fn
File Create filename = C:\Users\FD1HVy\Desktop\passwordd!.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Users\FD1HVy\Desktop\passwordd!.txt, type = file_type True 2
Fn
File Write filename = C:\Users\FD1HVy\Desktop\passwordd!.txt, size = 129 True 1
Fn
Data
File Get Info filename = C:\Users\WOT\Desktop\Fox\готово\ConsoleApp1\ConsoleApp1\bin\Debug\Decrypt.txt, type = file_attributes False 1
Fn
File Get Info filename = C:\$WINRE_BACKUP_PARTITION.MARKER, type = file_attributes True 1
Fn
Thread 0xeb4
3378 0
»
Category Operation Information Success Count Logfile
File Get Info filename = C:\Users\FD1HVy\Desktop\ConsoleApp1.exe.config, type = file_attributes False 1
Fn
File Create filename = C:\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\$GetCurrent\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\$GetCurrent\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\$GetCurrent\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\$Recycle.Bin\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\$Recycle.Bin\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\$Recycle.Bin\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\588bce7c90097ed212\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\588bce7c90097ed212\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\Boot\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Boot\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\Boot\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\Documents and Settings\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Documents and Settings\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\Documents and Settings\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\ESD\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ESD\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\ESD\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\Logs\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Logs\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\Logs\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\PerfLogs\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\PerfLogs\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\PerfLogs\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\ProgramData\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\Recovery\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Recovery\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\Recovery\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\System Volume Information\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ False 1
Fn
File Create filename = C:\Users\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Users\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\Users\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\$GetCurrent\Logs\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\$GetCurrent\Logs\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\$GetCurrent\Logs\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\$GetCurrent\SafeOS\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\$GetCurrent\SafeOS\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\$GetCurrent\SafeOS\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\$Recycle.Bin\S-1-5-18\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\$Recycle.Bin\S-1-5-18\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\$Recycle.Bin\S-1-5-18\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\$Recycle.Bin\S-1-5-21-1051304884-625712362-2192934891-1000\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\$Recycle.Bin\S-1-5-21-1051304884-625712362-2192934891-1000\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\$Recycle.Bin\S-1-5-21-1051304884-625712362-2192934891-1000\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\588bce7c90097ed212\1025\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\1025\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\588bce7c90097ed212\1025\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\588bce7c90097ed212\1028\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\1028\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\588bce7c90097ed212\1028\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\588bce7c90097ed212\1029\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\1029\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\588bce7c90097ed212\1029\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\588bce7c90097ed212\1030\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\1030\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\588bce7c90097ed212\1030\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\588bce7c90097ed212\1031\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\1031\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\588bce7c90097ed212\1031\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\588bce7c90097ed212\1032\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\1032\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\588bce7c90097ed212\1032\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\588bce7c90097ed212\1033\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\1033\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\588bce7c90097ed212\1033\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\588bce7c90097ed212\1035\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\1035\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\588bce7c90097ed212\1035\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\588bce7c90097ed212\1036\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\1036\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\588bce7c90097ed212\1036\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\588bce7c90097ed212\1037\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\1037\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\588bce7c90097ed212\1037\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\588bce7c90097ed212\1038\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\1038\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\588bce7c90097ed212\1038\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\588bce7c90097ed212\1040\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\1040\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\588bce7c90097ed212\1040\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\588bce7c90097ed212\1041\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\1041\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\588bce7c90097ed212\1041\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\588bce7c90097ed212\1042\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\1042\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\588bce7c90097ed212\1042\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\588bce7c90097ed212\1043\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\1043\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\588bce7c90097ed212\1043\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\588bce7c90097ed212\1044\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\1044\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\588bce7c90097ed212\1044\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\588bce7c90097ed212\1045\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\1045\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\588bce7c90097ed212\1045\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\588bce7c90097ed212\1046\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\1046\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\588bce7c90097ed212\1046\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\588bce7c90097ed212\1049\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\1049\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\588bce7c90097ed212\1049\Decrypt.txt, size = 698 True 51
Fn
Data
File Create filename = C:\ProgramData\Application Data\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Application Data\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Application Data\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\ProgramData\Comms\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Comms\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Comms\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\ProgramData\Desktop\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Desktop\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Desktop\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\ProgramData\Documents\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Documents\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Documents\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\ProgramData\Microsoft\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Microsoft\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\ProgramData\Microsoft OneDrive\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft OneDrive\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Microsoft OneDrive\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\ProgramData\Oracle\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Oracle\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Oracle\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\ProgramData\Package Cache\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Package Cache\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Package Cache\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\ProgramData\regid.1991-06.com.microsoft\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\regid.1991-06.com.microsoft\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\ProgramData\regid.1991-06.com.microsoft\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\ProgramData\SoftwareDistribution\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\SoftwareDistribution\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\ProgramData\SoftwareDistribution\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\ProgramData\Start Menu\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Start Menu\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Start Menu\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\ProgramData\Templates\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Templates\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Templates\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\ProgramData\USOPrivate\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\USOPrivate\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\ProgramData\USOPrivate\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\ProgramData\USOShared\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\USOShared\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\ProgramData\USOShared\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\Recovery\Logs\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Recovery\Logs\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\Recovery\Logs\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\Users\All Users\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Users\All Users\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\Users\All Users\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\Users\Default\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Users\Default\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\Users\Default\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\Users\Default User\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Users\Default User\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\Users\Default User\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\Users\Default.migrated\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Users\Default.migrated\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\Users\Default.migrated\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\Users\FD1HVy\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Users\FD1HVy\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\Users\FD1HVy\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\Users\Public\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Users\Public\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\Users\Public\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\Boot\Resources\en-US\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Boot\Resources\en-US\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\Boot\Resources\en-US\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\ProgramData\Adobe\ARM\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Adobe\ARM\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Adobe\ARM\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\ProgramData\Microsoft\AppV\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\AppV\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Microsoft\AppV\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\ProgramData\Microsoft\ClickToRun\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\ClickToRun\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Microsoft\ClickToRun\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\ProgramData\Microsoft\Crypto\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Crypto\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Microsoft\Crypto\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\ProgramData\Microsoft\DataMart\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\DataMart\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Microsoft\DataMart\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\ProgramData\Microsoft\Device Stage\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Device Stage\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Microsoft\Device Stage\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\ProgramData\Microsoft\DeviceSync\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\DeviceSync\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Microsoft\DeviceSync\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\ProgramData\Microsoft\Diagnosis\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Diagnosis\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Microsoft\Diagnosis\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\ProgramData\Microsoft\DRM\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\DRM\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Microsoft\DRM\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\ProgramData\Microsoft\Event Viewer\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Event Viewer\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Microsoft\Event Viewer\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\ProgramData\Microsoft\IdentityCRL\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\IdentityCRL\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Microsoft\IdentityCRL\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\ProgramData\Microsoft\MapData\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\MapData\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Microsoft\MapData\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\ProgramData\Microsoft\MF\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\MF\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Microsoft\MF\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\ProgramData\Microsoft\NetFramework\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\NetFramework\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Microsoft\NetFramework\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\ProgramData\Microsoft\Network\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Network\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Microsoft\Network\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\ProgramData\Microsoft\Office\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Office\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Microsoft\Office\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\ProgramData\Microsoft\Provisioning\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Microsoft\Provisioning\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\ProgramData\Microsoft\Search\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Search\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Microsoft\Search\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\ProgramData\Microsoft\Settings\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Settings\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Microsoft\Settings\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\ProgramData\Microsoft\SmsRouter\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ False 1
Fn
File Create filename = C:\ProgramData\Microsoft\Spectrum\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Spectrum\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Microsoft\Spectrum\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\ProgramData\Microsoft\Speech_OneCore\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Speech_OneCore\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Microsoft\Speech_OneCore\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\ProgramData\Microsoft\Storage Health\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Storage Health\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Microsoft\Storage Health\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\ProgramData\Microsoft\UEV\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\UEV\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Microsoft\UEV\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\ProgramData\Microsoft\User Account Pictures\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\User Account Pictures\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Microsoft\User Account Pictures\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\ProgramData\Microsoft\Vault\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Vault\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Microsoft\Vault\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\ProgramData\Microsoft\WDF\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\WDF\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Microsoft\WDF\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\ProgramData\Microsoft\WinMSIPC\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\WinMSIPC\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Microsoft\WinMSIPC\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\ProgramData\Microsoft\WwanSvc\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\WwanSvc\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Microsoft\WwanSvc\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\ProgramData\Microsoft OneDrive\setup\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft OneDrive\setup\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Microsoft OneDrive\setup\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\ProgramData\Oracle\Java\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Oracle\Java\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Oracle\Java\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\ProgramData\Package Cache\{13A4EE12-23EA-3371-91EE-EFB36DDFFF3E}v12.0.21005\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Package Cache\{13A4EE12-23EA-3371-91EE-EFB36DDFFF3E}v12.0.21005\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Package Cache\{13A4EE12-23EA-3371-91EE-EFB36DDFFF3E}v12.0.21005\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\ProgramData\Package Cache\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Package Cache\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Package Cache\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\ProgramData\Package Cache\{37B8F9C7-03FB-3253-8781-2517C99D7C00}v11.0.61030\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Package Cache\{37B8F9C7-03FB-3253-8781-2517C99D7C00}v11.0.61030\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Package Cache\{37B8F9C7-03FB-3253-8781-2517C99D7C00}v11.0.61030\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\ProgramData\Package Cache\{3c3aafc8-d898-43ec-998f-965ffdae065a}\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Package Cache\{3c3aafc8-d898-43ec-998f-965ffdae065a}\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Package Cache\{3c3aafc8-d898-43ec-998f-965ffdae065a}\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\ProgramData\Package Cache\{582EA838-9199-3518-A05C-DB09462F68EC}v14.10.25017\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Package Cache\{582EA838-9199-3518-A05C-DB09462F68EC}v14.10.25017\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Package Cache\{582EA838-9199-3518-A05C-DB09462F68EC}v14.10.25017\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\ProgramData\Package Cache\{68306422-7C57-373F-8860-D26CE4BA2A15}v14.10.25017\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Package Cache\{68306422-7C57-373F-8860-D26CE4BA2A15}v14.10.25017\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Package Cache\{68306422-7C57-373F-8860-D26CE4BA2A15}v14.10.25017\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\ProgramData\Package Cache\{8D4F7A6D-6B81-3DC8-9C21-6008E4866727}v14.10.25017\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Package Cache\{8D4F7A6D-6B81-3DC8-9C21-6008E4866727}v14.10.25017\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Package Cache\{8D4F7A6D-6B81-3DC8-9C21-6008E4866727}v14.10.25017\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\ProgramData\Package Cache\{929FBD26-9020-399B-9A7A-751D61F0B942}v12.0.21005\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Package Cache\{929FBD26-9020-399B-9A7A-751D61F0B942}v12.0.21005\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Package Cache\{929FBD26-9020-399B-9A7A-751D61F0B942}v12.0.21005\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\ProgramData\Package Cache\{A749D8E6-B613-3BE3-8F5F-045C84EBA29B}v12.0.21005\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Package Cache\{A749D8E6-B613-3BE3-8F5F-045C84EBA29B}v12.0.21005\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Package Cache\{A749D8E6-B613-3BE3-8F5F-045C84EBA29B}v12.0.21005\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\ProgramData\Package Cache\{B175520C-86A2-35A7-8619-86DC379688B9}v11.0.61030\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Package Cache\{B175520C-86A2-35A7-8619-86DC379688B9}v11.0.61030\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Package Cache\{B175520C-86A2-35A7-8619-86DC379688B9}v11.0.61030\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\ProgramData\Package Cache\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}v11.0.61030\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Package Cache\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}v11.0.61030\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Package Cache\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}v11.0.61030\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\ProgramData\Package Cache\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Package Cache\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Package Cache\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\ProgramData\Package Cache\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}v11.0.61030\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Package Cache\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}v11.0.61030\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Package Cache\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}v11.0.61030\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\ProgramData\Package Cache\{E512788E-C50B-3858-A4B9-73AD5F3F9E93}v14.10.25017\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Package Cache\{E512788E-C50B-3858-A4B9-73AD5F3F9E93}v14.10.25017\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Package Cache\{E512788E-C50B-3858-A4B9-73AD5F3F9E93}v14.10.25017\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\ProgramData\Package Cache\{e52a6842-b0ac-476e-b48f-378a97a67346}\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Package Cache\{e52a6842-b0ac-476e-b48f-378a97a67346}\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Package Cache\{e52a6842-b0ac-476e-b48f-378a97a67346}\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\ProgramData\Package Cache\{e6e75766-da0f-4ba2-9788-6ea593ce702d}\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Package Cache\{e6e75766-da0f-4ba2-9788-6ea593ce702d}\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Package Cache\{e6e75766-da0f-4ba2-9788-6ea593ce702d}\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\ProgramData\Package Cache\{f325f05b-f963-4640-a43b-c8a494cdda0f}\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Package Cache\{f325f05b-f963-4640-a43b-c8a494cdda0f}\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Package Cache\{f325f05b-f963-4640-a43b-c8a494cdda0f}\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\ProgramData\Package Cache\{F8CFEB22-A2E7-3971-9EDA-4B11EDEFC185}v12.0.21005\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Package Cache\{F8CFEB22-A2E7-3971-9EDA-4B11EDEFC185}v12.0.21005\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Package Cache\{F8CFEB22-A2E7-3971-9EDA-4B11EDEFC185}v12.0.21005\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\ProgramData\USOPrivate\UpdateStore\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\USOPrivate\UpdateStore\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\ProgramData\USOPrivate\UpdateStore\Decrypt.txt, size = 698 True 3
Fn
Data
File Create filename = C:\Users\All Users\Application Data\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Users\All Users\Application Data\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\Users\All Users\Application Data\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\Users\All Users\Comms\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Users\All Users\Comms\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\Users\All Users\Comms\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\Users\All Users\Desktop\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Users\All Users\Desktop\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\Users\All Users\Desktop\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\Users\All Users\Documents\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Users\All Users\Documents\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\Users\All Users\Documents\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\Users\All Users\Microsoft\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Users\All Users\Microsoft\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\Users\All Users\Microsoft\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\Users\All Users\Microsoft OneDrive\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Users\All Users\Microsoft OneDrive\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\Users\All Users\Microsoft OneDrive\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\Users\All Users\Oracle\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Users\All Users\Oracle\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\Users\All Users\Oracle\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\Users\All Users\Package Cache\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Users\All Users\Package Cache\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\Users\All Users\Package Cache\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\Users\All Users\regid.1991-06.com.microsoft\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Users\All Users\regid.1991-06.com.microsoft\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\Users\All Users\regid.1991-06.com.microsoft\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\Users\All Users\SoftwareDistribution\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Users\All Users\SoftwareDistribution\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\Users\All Users\SoftwareDistribution\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\Users\All Users\Start Menu\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Users\All Users\Start Menu\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\Users\All Users\Start Menu\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\Users\All Users\Templates\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Users\All Users\Templates\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\Users\All Users\Templates\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\Users\All Users\USOPrivate\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Users\All Users\USOPrivate\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\Users\All Users\USOPrivate\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\Users\All Users\USOShared\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Users\All Users\USOShared\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\Users\All Users\USOShared\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\Users\Default\AppData\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Users\Default\AppData\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\Users\Default\AppData\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\Users\Default\Application Data\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Users\Default\Application Data\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\Users\Default\Application Data\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\Users\Default\Cookies\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Users\Default\Cookies\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\Users\Default\Cookies\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\Users\Default\Desktop\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Users\Default\Desktop\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\Users\Default\Desktop\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\Users\Default\Documents\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Users\Default\Documents\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\Users\Default\Documents\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\Users\Default\Downloads\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Users\Default\Downloads\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\Users\Default\Downloads\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\Users\Default\Favorites\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Users\Default\Favorites\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\Users\Default\Favorites\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\Users\Default\Links\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Users\Default\Links\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\Users\Default\Links\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\Users\Default\Local Settings\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Users\Default\Local Settings\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\Users\Default\Local Settings\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\Users\Default\Music\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Users\Default\Music\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\Users\Default\Music\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\Users\Default\My Documents\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Users\Default\My Documents\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\Users\Default\My Documents\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\Users\Default\NetHood\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Users\Default\NetHood\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\Users\Default\NetHood\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\Users\Default\Pictures\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Users\Default\Pictures\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\Users\Default\Pictures\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\Users\Default\PrintHood\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Users\Default\PrintHood\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\Users\Default\PrintHood\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\Users\Default\Recent\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Users\Default\Recent\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\Users\Default\Recent\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\Users\Default\Saved Games\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Users\Default\Saved Games\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\Users\Default\Saved Games\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\Users\Default\SendTo\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Users\Default\SendTo\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\Users\Default\SendTo\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\Users\Default\Start Menu\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Users\Default\Start Menu\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\Users\Default\Start Menu\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\Users\Default\Templates\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Users\Default\Templates\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\Users\Default\Templates\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\Users\Default\Videos\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Users\Default\Videos\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\Users\Default\Videos\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\Users\Default.migrated\AppData\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Users\Default.migrated\AppData\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\Users\Default.migrated\AppData\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\Users\Default.migrated\Documents\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Users\Default.migrated\Documents\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\Users\Default.migrated\Documents\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\Users\FD1HVy\AppData\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Users\FD1HVy\AppData\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\Users\FD1HVy\AppData\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\Users\FD1HVy\Application Data\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Users\FD1HVy\Application Data\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\Users\FD1HVy\Application Data\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\Users\FD1HVy\Contacts\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Users\FD1HVy\Contacts\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\Users\FD1HVy\Contacts\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\Users\FD1HVy\Cookies\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Users\FD1HVy\Cookies\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\Users\FD1HVy\Cookies\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\Users\FD1HVy\Desktop\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Users\FD1HVy\Desktop\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\Users\FD1HVy\Desktop\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\Users\FD1HVy\Documents\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Users\FD1HVy\Documents\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\Users\FD1HVy\Documents\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\Users\FD1HVy\Downloads\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Users\FD1HVy\Downloads\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\Users\FD1HVy\Downloads\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\Users\FD1HVy\Favorites\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Users\FD1HVy\Favorites\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\Users\FD1HVy\Favorites\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\Users\FD1HVy\Links\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Users\FD1HVy\Links\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\Users\FD1HVy\Links\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\Users\FD1HVy\Local Settings\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Users\FD1HVy\Local Settings\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\Users\FD1HVy\Local Settings\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\Users\FD1HVy\Music\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Users\FD1HVy\Music\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\Users\FD1HVy\Music\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\Users\FD1HVy\My Documents\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Users\FD1HVy\My Documents\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\Users\FD1HVy\My Documents\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\Users\FD1HVy\NetHood\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Users\FD1HVy\NetHood\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\Users\FD1HVy\NetHood\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\Users\FD1HVy\OneDrive\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Users\FD1HVy\OneDrive\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\Users\FD1HVy\OneDrive\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\Users\FD1HVy\Pictures\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Users\FD1HVy\Pictures\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\Users\FD1HVy\Pictures\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\Users\FD1HVy\PrintHood\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Users\FD1HVy\PrintHood\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\Users\FD1HVy\PrintHood\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\Users\FD1HVy\Recent\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Users\FD1HVy\Recent\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\Users\FD1HVy\Recent\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\Users\FD1HVy\Saved Games\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Users\FD1HVy\Saved Games\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\Users\FD1HVy\Saved Games\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\Users\FD1HVy\Searches\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Users\FD1HVy\Searches\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\Users\FD1HVy\Searches\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\Users\FD1HVy\SendTo\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Users\FD1HVy\SendTo\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\Users\FD1HVy\SendTo\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\Users\FD1HVy\Start Menu\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Users\FD1HVy\Start Menu\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\Users\FD1HVy\Start Menu\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\Users\FD1HVy\Templates\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Users\FD1HVy\Templates\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\Users\FD1HVy\Templates\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\Users\FD1HVy\Videos\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Users\FD1HVy\Videos\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\Users\FD1HVy\Videos\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\Users\Public\AccountPictures\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Users\Public\AccountPictures\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\Users\Public\AccountPictures\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\Users\Public\Desktop\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Users\Public\Desktop\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\Users\Public\Desktop\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\Users\Public\Documents\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Users\Public\Documents\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\Users\Public\Documents\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\Users\Public\Downloads\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Users\Public\Downloads\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\Users\Public\Downloads\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\Users\Public\Libraries\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Users\Public\Libraries\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\Users\Public\Libraries\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\Users\Public\Music\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Users\Public\Music\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\Users\Public\Music\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\Users\Public\Pictures\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Users\Public\Pictures\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\Users\Public\Pictures\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\Users\Public\Videos\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Users\Public\Videos\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\Users\Public\Videos\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\ProgramData\Adobe\ARM\Reader_15.007.20033\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Adobe\ARM\Reader_15.007.20033\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Adobe\ARM\Reader_15.007.20033\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\ProgramData\Adobe\ARM\Reader_15.023.20070\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Adobe\ARM\Reader_15.023.20070\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Adobe\ARM\Reader_15.023.20070\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\ProgramData\Adobe\ARM\S\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Adobe\ARM\S\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Adobe\ARM\S\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\ProgramData\Microsoft\AppV\Setup\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\AppV\Setup\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Microsoft\AppV\Setup\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\ProgramData\Microsoft\ClickToRun\0D0D4EEB-DC03-4B3F-88DF-959FE1EDE5F4\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\ClickToRun\0D0D4EEB-DC03-4B3F-88DF-959FE1EDE5F4\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Microsoft\ClickToRun\0D0D4EEB-DC03-4B3F-88DF-959FE1EDE5F4\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\ProgramData\Microsoft\ClickToRun\19B11135-37BD-4FA1-A78E-C20CA2BDA1C0\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\ClickToRun\19B11135-37BD-4FA1-A78E-C20CA2BDA1C0\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Microsoft\ClickToRun\19B11135-37BD-4FA1-A78E-C20CA2BDA1C0\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\ProgramData\Microsoft\ClickToRun\201EB7DF-C721-4B8B-9C81-A09DE7F931E6\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\ClickToRun\201EB7DF-C721-4B8B-9C81-A09DE7F931E6\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Microsoft\ClickToRun\201EB7DF-C721-4B8B-9C81-A09DE7F931E6\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\ProgramData\Microsoft\ClickToRun\MachineData\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\ClickToRun\MachineData\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Microsoft\ClickToRun\MachineData\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\ProgramData\Microsoft\ClickToRun\ProductReleases\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\ClickToRun\ProductReleases\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Microsoft\ClickToRun\ProductReleases\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\ProgramData\Microsoft\ClickToRun\UserData\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\ClickToRun\UserData\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Microsoft\ClickToRun\UserData\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\ProgramData\Microsoft\Crypto\DSS\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Crypto\DSS\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Microsoft\Crypto\DSS\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\ProgramData\Microsoft\Crypto\Keys\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Crypto\Keys\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Microsoft\Crypto\Keys\Decrypt.txt, size = 698 True 44
Fn
Data
File Create filename = C:\ProgramData\Microsoft\UEV\InboxTemplates\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\UEV\InboxTemplates\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Microsoft\UEV\InboxTemplates\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\ProgramData\Microsoft\UEV\Scripts\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\UEV\Scripts\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Microsoft\UEV\Scripts\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\ProgramData\Microsoft\UEV\Templates\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\UEV\Templates\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Microsoft\UEV\Templates\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\ProgramData\Microsoft\Vault\AC658CB4-9126-49BD-B877-31EEDAB3F204\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Vault\AC658CB4-9126-49BD-B877-31EEDAB3F204\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Microsoft\Vault\AC658CB4-9126-49BD-B877-31EEDAB3F204\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\ProgramData\Microsoft\WinMSIPC\Server\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\WinMSIPC\Server\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Microsoft\WinMSIPC\Server\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\ProgramData\Microsoft\WwanSvc\DMProfiles\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ False 1
Fn
File Create filename = C:\ProgramData\Microsoft\WwanSvc\Profiles\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ False 1
Fn
File Create filename = C:\ProgramData\Oracle\Java\.oracle_jre_usage\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Oracle\Java\.oracle_jre_usage\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Oracle\Java\.oracle_jre_usage\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\ProgramData\Oracle\Java\installcache_x64\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Oracle\Java\installcache_x64\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Oracle\Java\installcache_x64\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\ProgramData\Oracle\Java\javapath\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Oracle\Java\javapath\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Oracle\Java\javapath\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\ProgramData\Oracle\Java\javapath_target_474984\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Oracle\Java\javapath_target_474984\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Oracle\Java\javapath_target_474984\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\ProgramData\Package Cache\{13A4EE12-23EA-3371-91EE-EFB36DDFFF3E}v12.0.21005\packages\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Package Cache\{13A4EE12-23EA-3371-91EE-EFB36DDFFF3E}v12.0.21005\packages\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Package Cache\{13A4EE12-23EA-3371-91EE-EFB36DDFFF3E}v12.0.21005\packages\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\ProgramData\Package Cache\{37B8F9C7-03FB-3253-8781-2517C99D7C00}v11.0.61030\packages\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Package Cache\{37B8F9C7-03FB-3253-8781-2517C99D7C00}v11.0.61030\packages\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Package Cache\{37B8F9C7-03FB-3253-8781-2517C99D7C00}v11.0.61030\packages\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\ProgramData\Package Cache\{582EA838-9199-3518-A05C-DB09462F68EC}v14.10.25017\packages\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Package Cache\{582EA838-9199-3518-A05C-DB09462F68EC}v14.10.25017\packages\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Package Cache\{582EA838-9199-3518-A05C-DB09462F68EC}v14.10.25017\packages\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\ProgramData\Package Cache\{68306422-7C57-373F-8860-D26CE4BA2A15}v14.10.25017\packages\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Package Cache\{68306422-7C57-373F-8860-D26CE4BA2A15}v14.10.25017\packages\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Package Cache\{68306422-7C57-373F-8860-D26CE4BA2A15}v14.10.25017\packages\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\ProgramData\Package Cache\{8D4F7A6D-6B81-3DC8-9C21-6008E4866727}v14.10.25017\packages\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Package Cache\{8D4F7A6D-6B81-3DC8-9C21-6008E4866727}v14.10.25017\packages\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Package Cache\{8D4F7A6D-6B81-3DC8-9C21-6008E4866727}v14.10.25017\packages\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\ProgramData\Package Cache\{929FBD26-9020-399B-9A7A-751D61F0B942}v12.0.21005\packages\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Package Cache\{929FBD26-9020-399B-9A7A-751D61F0B942}v12.0.21005\packages\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Package Cache\{929FBD26-9020-399B-9A7A-751D61F0B942}v12.0.21005\packages\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\ProgramData\Package Cache\{A749D8E6-B613-3BE3-8F5F-045C84EBA29B}v12.0.21005\packages\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Package Cache\{A749D8E6-B613-3BE3-8F5F-045C84EBA29B}v12.0.21005\packages\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Package Cache\{A749D8E6-B613-3BE3-8F5F-045C84EBA29B}v12.0.21005\packages\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\ProgramData\Package Cache\{B175520C-86A2-35A7-8619-86DC379688B9}v11.0.61030\packages\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Package Cache\{B175520C-86A2-35A7-8619-86DC379688B9}v11.0.61030\packages\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Package Cache\{B175520C-86A2-35A7-8619-86DC379688B9}v11.0.61030\packages\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\ProgramData\Package Cache\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}v11.0.61030\packages\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Package Cache\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}v11.0.61030\packages\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Package Cache\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}v11.0.61030\packages\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\ProgramData\Package Cache\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}v11.0.61030\packages\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Package Cache\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}v11.0.61030\packages\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Package Cache\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}v11.0.61030\packages\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\ProgramData\Package Cache\{E512788E-C50B-3858-A4B9-73AD5F3F9E93}v14.10.25017\packages\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Package Cache\{E512788E-C50B-3858-A4B9-73AD5F3F9E93}v14.10.25017\packages\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Package Cache\{E512788E-C50B-3858-A4B9-73AD5F3F9E93}v14.10.25017\packages\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\ProgramData\Package Cache\{F8CFEB22-A2E7-3971-9EDA-4B11EDEFC185}v12.0.21005\packages\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Package Cache\{F8CFEB22-A2E7-3971-9EDA-4B11EDEFC185}v12.0.21005\packages\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Package Cache\{F8CFEB22-A2E7-3971-9EDA-4B11EDEFC185}v12.0.21005\packages\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\Users\All Users\Adobe\ARM\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Users\All Users\Adobe\ARM\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\Users\All Users\Adobe\ARM\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\Users\All Users\Microsoft\AppV\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Users\All Users\Microsoft\AppV\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\Users\All Users\Microsoft\AppV\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\Users\All Users\Microsoft\ClickToRun\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Users\All Users\Microsoft\ClickToRun\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\Users\All Users\Microsoft\ClickToRun\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\Users\All Users\Microsoft\Crypto\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Users\All Users\Microsoft\Crypto\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\Users\All Users\Microsoft\Crypto\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\Users\All Users\Microsoft\DataMart\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Users\All Users\Microsoft\DataMart\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\Users\All Users\Microsoft\DataMart\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\Users\All Users\Microsoft\Device Stage\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Users\All Users\Microsoft\Device Stage\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\Users\All Users\Microsoft\Device Stage\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\Users\All Users\Microsoft\DeviceSync\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Users\All Users\Microsoft\DeviceSync\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\Users\All Users\Microsoft\DeviceSync\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\Users\All Users\Microsoft\Diagnosis\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Users\All Users\Microsoft\Diagnosis\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\Users\All Users\Microsoft\Diagnosis\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\Users\All Users\Microsoft\DRM\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Users\All Users\Microsoft\DRM\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\Users\All Users\Microsoft\DRM\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\Users\All Users\Microsoft\Event Viewer\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Users\All Users\Microsoft\Event Viewer\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\Users\All Users\Microsoft\Event Viewer\Decrypt.txt, size = 698 True 10
Fn
Data
File Create filename = C:\Users\All Users\Microsoft\Spectrum\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Users\All Users\Microsoft\Spectrum\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\Users\All Users\Microsoft\Spectrum\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\Users\All Users\Microsoft\Speech_OneCore\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Users\All Users\Microsoft\Speech_OneCore\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\Users\All Users\Microsoft\Speech_OneCore\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\Users\All Users\Microsoft\Storage Health\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Users\All Users\Microsoft\Storage Health\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\Users\All Users\Microsoft\Storage Health\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\Users\All Users\Microsoft\UEV\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Users\All Users\Microsoft\UEV\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\Users\All Users\Microsoft\UEV\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\Users\All Users\Microsoft\User Account Pictures\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Users\All Users\Microsoft\User Account Pictures\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\Users\All Users\Microsoft\User Account Pictures\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\Users\All Users\Microsoft\Vault\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Users\All Users\Microsoft\Vault\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\Users\All Users\Microsoft\Vault\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\Users\All Users\Microsoft\WDF\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Users\All Users\Microsoft\WDF\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\Users\All Users\Microsoft\WDF\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\Users\All Users\Microsoft\WinMSIPC\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Users\All Users\Microsoft\WinMSIPC\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\Users\All Users\Microsoft\WinMSIPC\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\Users\All Users\Microsoft\WwanSvc\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Users\All Users\Microsoft\WwanSvc\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\Users\All Users\Microsoft\WwanSvc\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\Users\All Users\Microsoft OneDrive\setup\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Users\All Users\Microsoft OneDrive\setup\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\Users\All Users\Microsoft OneDrive\setup\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\Users\All Users\Oracle\Java\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Users\All Users\Oracle\Java\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\Users\All Users\Oracle\Java\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\Users\All Users\Package Cache\{13A4EE12-23EA-3371-91EE-EFB36DDFFF3E}v12.0.21005\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Users\All Users\Package Cache\{13A4EE12-23EA-3371-91EE-EFB36DDFFF3E}v12.0.21005\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\Users\All Users\Package Cache\{13A4EE12-23EA-3371-91EE-EFB36DDFFF3E}v12.0.21005\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\Users\All Users\Package Cache\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Users\All Users\Package Cache\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\Users\All Users\Package Cache\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\Users\All Users\Package Cache\{37B8F9C7-03FB-3253-8781-2517C99D7C00}v11.0.61030\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Users\All Users\Package Cache\{37B8F9C7-03FB-3253-8781-2517C99D7C00}v11.0.61030\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\Users\All Users\Package Cache\{37B8F9C7-03FB-3253-8781-2517C99D7C00}v11.0.61030\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\Users\All Users\Package Cache\{3c3aafc8-d898-43ec-998f-965ffdae065a}\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Users\All Users\Package Cache\{3c3aafc8-d898-43ec-998f-965ffdae065a}\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\Users\All Users\Package Cache\{3c3aafc8-d898-43ec-998f-965ffdae065a}\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\Users\All Users\Package Cache\{582EA838-9199-3518-A05C-DB09462F68EC}v14.10.25017\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Users\All Users\Package Cache\{582EA838-9199-3518-A05C-DB09462F68EC}v14.10.25017\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\Users\All Users\Package Cache\{582EA838-9199-3518-A05C-DB09462F68EC}v14.10.25017\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\Users\All Users\Package Cache\{68306422-7C57-373F-8860-D26CE4BA2A15}v14.10.25017\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Users\All Users\Package Cache\{68306422-7C57-373F-8860-D26CE4BA2A15}v14.10.25017\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\Users\All Users\Package Cache\{68306422-7C57-373F-8860-D26CE4BA2A15}v14.10.25017\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\Users\All Users\Package Cache\{8D4F7A6D-6B81-3DC8-9C21-6008E4866727}v14.10.25017\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Users\All Users\Package Cache\{8D4F7A6D-6B81-3DC8-9C21-6008E4866727}v14.10.25017\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\Users\All Users\Package Cache\{8D4F7A6D-6B81-3DC8-9C21-6008E4866727}v14.10.25017\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\Users\All Users\Package Cache\{929FBD26-9020-399B-9A7A-751D61F0B942}v12.0.21005\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Users\All Users\Package Cache\{929FBD26-9020-399B-9A7A-751D61F0B942}v12.0.21005\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\Users\All Users\Package Cache\{929FBD26-9020-399B-9A7A-751D61F0B942}v12.0.21005\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\Users\All Users\Package Cache\{A749D8E6-B613-3BE3-8F5F-045C84EBA29B}v12.0.21005\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Users\All Users\Package Cache\{A749D8E6-B613-3BE3-8F5F-045C84EBA29B}v12.0.21005\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\Users\All Users\Package Cache\{A749D8E6-B613-3BE3-8F5F-045C84EBA29B}v12.0.21005\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\Users\All Users\Package Cache\{B175520C-86A2-35A7-8619-86DC379688B9}v11.0.61030\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Users\All Users\Package Cache\{B175520C-86A2-35A7-8619-86DC379688B9}v11.0.61030\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\Users\All Users\Package Cache\{B175520C-86A2-35A7-8619-86DC379688B9}v11.0.61030\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\Users\All Users\Package Cache\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}v11.0.61030\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Users\All Users\Package Cache\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}v11.0.61030\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\Users\All Users\Package Cache\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}v11.0.61030\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\Users\All Users\Package Cache\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Users\All Users\Package Cache\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\Users\All Users\Package Cache\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\Users\All Users\Package Cache\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}v11.0.61030\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Users\All Users\Package Cache\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}v11.0.61030\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\Users\All Users\Package Cache\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}v11.0.61030\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\Users\All Users\Package Cache\{E512788E-C50B-3858-A4B9-73AD5F3F9E93}v14.10.25017\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Users\All Users\Package Cache\{E512788E-C50B-3858-A4B9-73AD5F3F9E93}v14.10.25017\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\Users\All Users\Package Cache\{E512788E-C50B-3858-A4B9-73AD5F3F9E93}v14.10.25017\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\Users\All Users\Package Cache\{e52a6842-b0ac-476e-b48f-378a97a67346}\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Users\All Users\Package Cache\{e52a6842-b0ac-476e-b48f-378a97a67346}\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\Users\All Users\Package Cache\{e52a6842-b0ac-476e-b48f-378a97a67346}\Decrypt.txt, size = 698 True 8
Fn
Data
File Create filename = C:\Users\Default\Documents\My Music\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Users\Default\Documents\My Music\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\Users\Default\Documents\My Music\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\Users\Default\Documents\My Pictures\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Users\Default\Documents\My Pictures\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\Users\Default\Documents\My Pictures\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\Users\Default\Documents\My Videos\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Users\Default\Documents\My Videos\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\Users\Default\Documents\My Videos\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\Users\Default.migrated\AppData\Local\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Users\Default.migrated\AppData\Local\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\Users\Default.migrated\AppData\Local\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\Users\Default.migrated\Documents\My Music\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Users\Default.migrated\Documents\My Music\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\Users\Default.migrated\Documents\My Music\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\Users\Default.migrated\Documents\My Pictures\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Users\Default.migrated\Documents\My Pictures\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\Users\Default.migrated\Documents\My Pictures\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\Users\Default.migrated\Documents\My Videos\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Users\Default.migrated\Documents\My Videos\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\Users\Default.migrated\Documents\My Videos\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\Users\FD1HVy\AppData\Local\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Users\FD1HVy\AppData\Local\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\Users\FD1HVy\AppData\Local\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\Users\FD1HVy\AppData\LocalLow\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Users\FD1HVy\AppData\LocalLow\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\Users\FD1HVy\AppData\LocalLow\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\Users\FD1HVy\AppData\Roaming\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Users\FD1HVy\AppData\Roaming\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\Users\FD1HVy\AppData\Roaming\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\Users\FD1HVy\Desktop\tD103ArYxJ\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Users\FD1HVy\Desktop\tD103ArYxJ\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\Users\FD1HVy\Desktop\tD103ArYxJ\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\Users\FD1HVy\Documents\My Music\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Users\FD1HVy\Documents\My Music\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\Users\FD1HVy\Documents\My Music\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\Users\FD1HVy\Documents\My Pictures\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Users\FD1HVy\Documents\My Pictures\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\Users\FD1HVy\Documents\My Pictures\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\Users\FD1HVy\Documents\My Shapes\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Users\FD1HVy\Documents\My Shapes\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\Users\FD1HVy\Documents\My Shapes\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\Users\FD1HVy\Documents\My Videos\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Users\FD1HVy\Documents\My Videos\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\Users\FD1HVy\Documents\My Videos\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\Users\FD1HVy\Documents\Outlook Files\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Users\FD1HVy\Documents\Outlook Files\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\Users\FD1HVy\Documents\Outlook Files\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\Users\FD1HVy\Documents\VF xk8r\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Users\FD1HVy\Documents\VF xk8r\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\Users\FD1HVy\Documents\VF xk8r\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\Users\FD1HVy\Favorites\Links\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Users\FD1HVy\Favorites\Links\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\Users\FD1HVy\Favorites\Links\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\Users\FD1HVy\Music\nCaY_RHIYTRM2m91L\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Users\FD1HVy\Music\nCaY_RHIYTRM2m91L\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\Users\FD1HVy\Music\nCaY_RHIYTRM2m91L\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\Users\FD1HVy\Music\Q Wq-DMID\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Users\FD1HVy\Music\Q Wq-DMID\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\Users\FD1HVy\Music\Q Wq-DMID\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\Users\FD1HVy\Music\uI54EJtX8q8Aq9o\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Users\FD1HVy\Music\uI54EJtX8q8Aq9o\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\Users\FD1HVy\Music\uI54EJtX8q8Aq9o\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\Users\FD1HVy\Music\Wi16N\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Users\FD1HVy\Music\Wi16N\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\Users\FD1HVy\Music\Wi16N\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\Users\FD1HVy\Pictures\Camera Roll\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Users\FD1HVy\Pictures\Camera Roll\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\Users\FD1HVy\Pictures\Camera Roll\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\Users\FD1HVy\Pictures\Saved Pictures\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Users\FD1HVy\Pictures\Saved Pictures\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\Users\FD1HVy\Pictures\Saved Pictures\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\Users\FD1HVy\Videos\G8cFu 9vqjW8W\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Users\FD1HVy\Videos\G8cFu 9vqjW8W\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\Users\FD1HVy\Videos\G8cFu 9vqjW8W\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\Users\Public\Documents\My Music\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Users\Public\Documents\My Music\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\Users\Public\Documents\My Music\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\Users\Public\Documents\My Pictures\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Users\Public\Documents\My Pictures\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\Users\Public\Documents\My Pictures\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\Users\Public\Documents\My Videos\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Users\Public\Documents\My Videos\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\Users\Public\Documents\My Videos\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\ProgramData\Microsoft\ClickToRun\0D0D4EEB-DC03-4B3F-88DF-959FE1EDE5F4\en-us.16\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\ClickToRun\0D0D4EEB-DC03-4B3F-88DF-959FE1EDE5F4\en-us.16\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Microsoft\ClickToRun\0D0D4EEB-DC03-4B3F-88DF-959FE1EDE5F4\en-us.16\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\ProgramData\Microsoft\ClickToRun\0D0D4EEB-DC03-4B3F-88DF-959FE1EDE5F4\x-none.16\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\ClickToRun\0D0D4EEB-DC03-4B3F-88DF-959FE1EDE5F4\x-none.16\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Microsoft\ClickToRun\0D0D4EEB-DC03-4B3F-88DF-959FE1EDE5F4\x-none.16\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\ProgramData\Microsoft\ClickToRun\19B11135-37BD-4FA1-A78E-C20CA2BDA1C0\en-us.16\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\ClickToRun\19B11135-37BD-4FA1-A78E-C20CA2BDA1C0\en-us.16\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Microsoft\ClickToRun\19B11135-37BD-4FA1-A78E-C20CA2BDA1C0\en-us.16\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\ProgramData\Microsoft\ClickToRun\19B11135-37BD-4FA1-A78E-C20CA2BDA1C0\x-none.16\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\ClickToRun\19B11135-37BD-4FA1-A78E-C20CA2BDA1C0\x-none.16\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Microsoft\ClickToRun\19B11135-37BD-4FA1-A78E-C20CA2BDA1C0\x-none.16\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\ProgramData\Microsoft\ClickToRun\201EB7DF-C721-4B8B-9C81-A09DE7F931E6\en-us.16\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\ClickToRun\201EB7DF-C721-4B8B-9C81-A09DE7F931E6\en-us.16\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Microsoft\ClickToRun\201EB7DF-C721-4B8B-9C81-A09DE7F931E6\en-us.16\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\ProgramData\Microsoft\ClickToRun\201EB7DF-C721-4B8B-9C81-A09DE7F931E6\x-none.16\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\ClickToRun\201EB7DF-C721-4B8B-9C81-A09DE7F931E6\x-none.16\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Microsoft\ClickToRun\201EB7DF-C721-4B8B-9C81-A09DE7F931E6\x-none.16\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\ProgramData\Microsoft\ClickToRun\MachineData\Catalog\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\ClickToRun\MachineData\Catalog\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Microsoft\ClickToRun\MachineData\Catalog\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\ProgramData\Microsoft\ClickToRun\MachineData\Integration\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\ClickToRun\MachineData\Integration\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Microsoft\ClickToRun\MachineData\Integration\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\ProgramData\Microsoft\ClickToRun\ProductReleases\5A65C4D7-3CDF-4BE4-8560-F036D300C13F\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\ClickToRun\ProductReleases\5A65C4D7-3CDF-4BE4-8560-F036D300C13F\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Microsoft\ClickToRun\ProductReleases\5A65C4D7-3CDF-4BE4-8560-F036D300C13F\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\ProgramData\Microsoft\ClickToRun\ProductReleases\A6A87302-92AE-41F2-AC52-73F5EE18259F\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\ClickToRun\ProductReleases\A6A87302-92AE-41F2-AC52-73F5EE18259F\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Microsoft\ClickToRun\ProductReleases\A6A87302-92AE-41F2-AC52-73F5EE18259F\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\ProgramData\Microsoft\Crypto\DSS\MachineKeys\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Crypto\DSS\MachineKeys\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Microsoft\Crypto\DSS\MachineKeys\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\ProgramData\Microsoft\Crypto\RSA\S-1-5-18\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Crypto\RSA\S-1-5-18\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Microsoft\Crypto\RSA\S-1-5-18\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\ProgramData\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\ProgramData\Microsoft\Device Stage\Device\{8702d817-5aad-4674-9ef3-4d3decd87120}\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Device Stage\Device\{8702d817-5aad-4674-9ef3-4d3decd87120}\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Microsoft\Device Stage\Device\{8702d817-5aad-4674-9ef3-4d3decd87120}\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\ProgramData\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\ProgramData\Microsoft\Diagnosis\ETLLogs\AutoLogger\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Diagnosis\ETLLogs\AutoLogger\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Microsoft\Diagnosis\ETLLogs\AutoLogger\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\ProgramData\Microsoft\Diagnosis\ETLLogs\ScenarioShutdownLogger\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Diagnosis\ETLLogs\ScenarioShutdownLogger\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Microsoft\Diagnosis\ETLLogs\ScenarioShutdownLogger\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\ProgramData\Microsoft\Diagnosis\ETLLogs\ShutdownLogger\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Diagnosis\ETLLogs\ShutdownLogger\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Microsoft\Diagnosis\ETLLogs\ShutdownLogger\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\ProgramData\Microsoft\Diagnosis\TenantStorage\P-ARIA\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ False 1
Fn
File Create filename = C:\ProgramData\Microsoft\Event Viewer\Views\ApplicationViewsRootNode\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Event Viewer\Views\ApplicationViewsRootNode\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Microsoft\Event Viewer\Views\ApplicationViewsRootNode\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\ProgramData\Microsoft\IdentityCRL\production\temp\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\IdentityCRL\production\temp\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Microsoft\IdentityCRL\production\temp\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\ProgramData\Microsoft\Network\Connections\Cm\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Network\Connections\Cm\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Microsoft\Network\Connections\Cm\Decrypt.txt, size = 698 True 1
Fn
Data
File Create filename = C:\ProgramData\Microsoft\Network\Connections\CM_old\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Network\Connections\CM_old\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Microsoft\Network\Connections\CM_old\Decrypt.txt, size = 698 True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Provisioning\{18dcffd4-37d6-4bc6-87e0-4266fdbb8e49}\Prov\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{18dcffd4-37d6-4bc6-87e0-4266fdbb8e49}\Prov\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Microsoft\Provisioning\{18dcffd4-37d6-4bc6-87e0-4266fdbb8e49}\Prov\Decrypt.txt, size = 698 True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Provisioning\{1e05dd5d-a022-46c5-963c-b20de341170f}\Prov\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{1e05dd5d-a022-46c5-963c-b20de341170f}\Prov\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Microsoft\Provisioning\{1e05dd5d-a022-46c5-963c-b20de341170f}\Prov\Decrypt.txt, size = 698 True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Provisioning\{23cb517f-5073-4e96-a202-7fe6122a2271}\Prov\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{23cb517f-5073-4e96-a202-7fe6122a2271}\Prov\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Microsoft\Provisioning\{23cb517f-5073-4e96-a202-7fe6122a2271}\Prov\Decrypt.txt, size = 698 True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Provisioning\{268c43e1-aa2b-4036-86ef-8cda98a0c2fe}\Prov\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{268c43e1-aa2b-4036-86ef-8cda98a0c2fe}\Prov\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Microsoft\Provisioning\{268c43e1-aa2b-4036-86ef-8cda98a0c2fe}\Prov\Decrypt.txt, size = 698 True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Provisioning\{33d78dbc-3db7-4398-8533-000d7c02e5d1}\Prov\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{33d78dbc-3db7-4398-8533-000d7c02e5d1}\Prov\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Microsoft\Provisioning\{33d78dbc-3db7-4398-8533-000d7c02e5d1}\Prov\Decrypt.txt, size = 698 True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Provisioning\{3742e5e8-6d9d-473b-99a6-8ecc0f43548a}\Prov\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{3742e5e8-6d9d-473b-99a6-8ecc0f43548a}\Prov\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Microsoft\Provisioning\{3742e5e8-6d9d-473b-99a6-8ecc0f43548a}\Prov\Decrypt.txt, size = 698 True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Provisioning\{7a30a9be-737f-47a1-a541-6e7b0761ed19}\Prov\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{7a30a9be-737f-47a1-a541-6e7b0761ed19}\Prov\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Microsoft\Provisioning\{7a30a9be-737f-47a1-a541-6e7b0761ed19}\Prov\Decrypt.txt, size = 698 True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Provisioning\{8d196d7f-3eef-48ad-8bea-be749f12d3ad}\Prov\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{8d196d7f-3eef-48ad-8bea-be749f12d3ad}\Prov\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Microsoft\Provisioning\{8d196d7f-3eef-48ad-8bea-be749f12d3ad}\Prov\Decrypt.txt, size = 698 True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Provisioning\{8fb7d64e-70fc-4f9d-89ee-d486817534df}\Prov\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{8fb7d64e-70fc-4f9d-89ee-d486817534df}\Prov\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Microsoft\Provisioning\{8fb7d64e-70fc-4f9d-89ee-d486817534df}\Prov\Decrypt.txt, size = 698 True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Provisioning\{99b095d8-5959-4820-bea7-7448c8427b4e}\Prov\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{99b095d8-5959-4820-bea7-7448c8427b4e}\Prov\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Microsoft\Provisioning\{99b095d8-5959-4820-bea7-7448c8427b4e}\Prov\Decrypt.txt, size = 698 True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Provisioning\{9aec5bda-1e87-46b3-bb96-1a01c606555e}\Prov\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{9aec5bda-1e87-46b3-bb96-1a01c606555e}\Prov\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Microsoft\Provisioning\{9aec5bda-1e87-46b3-bb96-1a01c606555e}\Prov\Decrypt.txt, size = 698 True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Provisioning\{9df6a4ed-fc16-48bf-8b24-6e2ad2bfcfea}\Prov\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{9df6a4ed-fc16-48bf-8b24-6e2ad2bfcfea}\Prov\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Microsoft\Provisioning\{9df6a4ed-fc16-48bf-8b24-6e2ad2bfcfea}\Prov\Decrypt.txt, size = 698 True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Provisioning\{b0b9123d-7d7f-4c6b-9973-ceced46f2a09}\Prov\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{b0b9123d-7d7f-4c6b-9973-ceced46f2a09}\Prov\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Microsoft\Provisioning\{b0b9123d-7d7f-4c6b-9973-ceced46f2a09}\Prov\Decrypt.txt, size = 698 True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Provisioning\{c5dc3753-b6c8-4057-b396-bf13d769311c}\Prov\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c5dc3753-b6c8-4057-b396-bf13d769311c}\Prov\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Microsoft\Provisioning\{c5dc3753-b6c8-4057-b396-bf13d769311c}\Prov\Decrypt.txt, size = 698 True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\Decrypt.txt, size = 698 True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Provisioning\{ee4aac98-c174-4941-82b1-d121e493e4fb}\Prov\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{ee4aac98-c174-4941-82b1-d121e493e4fb}\Prov\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Microsoft\Provisioning\{ee4aac98-c174-4941-82b1-d121e493e4fb}\Prov\Decrypt.txt, size = 698 True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Provisioning\{f11899f2-71ec-4621-9997-e17ae2f6eb26}\Prov\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{f11899f2-71ec-4621-9997-e17ae2f6eb26}\Prov\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Microsoft\Provisioning\{f11899f2-71ec-4621-9997-e17ae2f6eb26}\Prov\Decrypt.txt, size = 698 True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Provisioning\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\Prov\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\Prov\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Microsoft\Provisioning\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\Prov\Decrypt.txt, size = 698 True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Search\Data\Applications\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Search\Data\Applications\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Microsoft\Search\Data\Applications\Decrypt.txt, size = 698 True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Search\Data\Temp\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Search\Data\Temp\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Microsoft\Search\Data\Temp\Decrypt.txt, size = 698 True 1
Fn
File Create filename = C:\ProgramData\Package Cache\{13A4EE12-23EA-3371-91EE-EFB36DDFFF3E}v12.0.21005\packages\vcRuntimeMinimum_x86\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Package Cache\{13A4EE12-23EA-3371-91EE-EFB36DDFFF3E}v12.0.21005\packages\vcRuntimeMinimum_x86\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Package Cache\{13A4EE12-23EA-3371-91EE-EFB36DDFFF3E}v12.0.21005\packages\vcRuntimeMinimum_x86\Decrypt.txt, size = 698 True 1
Fn
File Create filename = C:\ProgramData\Package Cache\{37B8F9C7-03FB-3253-8781-2517C99D7C00}v11.0.61030\packages\vcRuntimeAdditional_amd64\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Package Cache\{37B8F9C7-03FB-3253-8781-2517C99D7C00}v11.0.61030\packages\vcRuntimeAdditional_amd64\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Package Cache\{37B8F9C7-03FB-3253-8781-2517C99D7C00}v11.0.61030\packages\vcRuntimeAdditional_amd64\Decrypt.txt, size = 698 True 1
Fn
File Create filename = C:\ProgramData\Package Cache\{582EA838-9199-3518-A05C-DB09462F68EC}v14.10.25017\packages\vcRuntimeMinimum_x86\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Package Cache\{582EA838-9199-3518-A05C-DB09462F68EC}v14.10.25017\packages\vcRuntimeMinimum_x86\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Package Cache\{582EA838-9199-3518-A05C-DB09462F68EC}v14.10.25017\packages\vcRuntimeMinimum_x86\Decrypt.txt, size = 698 True 1
Fn
File Create filename = C:\ProgramData\Package Cache\{68306422-7C57-373F-8860-D26CE4BA2A15}v14.10.25017\packages\vcRuntimeAdditional_x86\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Package Cache\{68306422-7C57-373F-8860-D26CE4BA2A15}v14.10.25017\packages\vcRuntimeAdditional_x86\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Package Cache\{68306422-7C57-373F-8860-D26CE4BA2A15}v14.10.25017\packages\vcRuntimeAdditional_x86\Decrypt.txt, size = 698 True 1
Fn
File Create filename = C:\ProgramData\Package Cache\{8D4F7A6D-6B81-3DC8-9C21-6008E4866727}v14.10.25017\packages\vcRuntimeMinimum_amd64\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Package Cache\{8D4F7A6D-6B81-3DC8-9C21-6008E4866727}v14.10.25017\packages\vcRuntimeMinimum_amd64\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Package Cache\{8D4F7A6D-6B81-3DC8-9C21-6008E4866727}v14.10.25017\packages\vcRuntimeMinimum_amd64\Decrypt.txt, size = 698 True 1
Fn
File Create filename = C:\ProgramData\Package Cache\{929FBD26-9020-399B-9A7A-751D61F0B942}v12.0.21005\packages\vcRuntimeAdditional_amd64\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Package Cache\{929FBD26-9020-399B-9A7A-751D61F0B942}v12.0.21005\packages\vcRuntimeAdditional_amd64\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Package Cache\{929FBD26-9020-399B-9A7A-751D61F0B942}v12.0.21005\packages\vcRuntimeAdditional_amd64\Decrypt.txt, size = 698 True 1
Fn
File Create filename = C:\ProgramData\Package Cache\{A749D8E6-B613-3BE3-8F5F-045C84EBA29B}v12.0.21005\packages\vcRuntimeMinimum_amd64\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Package Cache\{A749D8E6-B613-3BE3-8F5F-045C84EBA29B}v12.0.21005\packages\vcRuntimeMinimum_amd64\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Package Cache\{A749D8E6-B613-3BE3-8F5F-045C84EBA29B}v12.0.21005\packages\vcRuntimeMinimum_amd64\Decrypt.txt, size = 698 True 1
Fn
File Create filename = C:\ProgramData\Package Cache\{B175520C-86A2-35A7-8619-86DC379688B9}v11.0.61030\packages\vcRuntimeAdditional_x86\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Package Cache\{B175520C-86A2-35A7-8619-86DC379688B9}v11.0.61030\packages\vcRuntimeAdditional_x86\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Package Cache\{B175520C-86A2-35A7-8619-86DC379688B9}v11.0.61030\packages\vcRuntimeAdditional_x86\Decrypt.txt, size = 698 True 1
Fn
File Create filename = C:\ProgramData\Package Cache\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}v11.0.61030\packages\vcRuntimeMinimum_x86\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Package Cache\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}v11.0.61030\packages\vcRuntimeMinimum_x86\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Package Cache\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}v11.0.61030\packages\vcRuntimeMinimum_x86\Decrypt.txt, size = 698 True 60
Fn
File Create filename = C:\Users\All Users\Microsoft\UEV\InboxTemplates\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Users\All Users\Microsoft\UEV\InboxTemplates\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\Users\All Users\Microsoft\UEV\InboxTemplates\Decrypt.txt, size = 698 True 1
Fn
File Create filename = C:\Users\All Users\Microsoft\UEV\Scripts\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Users\All Users\Microsoft\UEV\Scripts\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\Users\All Users\Microsoft\UEV\Scripts\Decrypt.txt, size = 698 True 1
Fn
File Create filename = C:\Users\All Users\Microsoft\UEV\Templates\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Users\All Users\Microsoft\UEV\Templates\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\Users\All Users\Microsoft\UEV\Templates\Decrypt.txt, size = 698 True 1
Fn
File Create filename = C:\Users\All Users\Microsoft\Vault\AC658CB4-9126-49BD-B877-31EEDAB3F204\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Users\All Users\Microsoft\Vault\AC658CB4-9126-49BD-B877-31EEDAB3F204\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\Users\All Users\Microsoft\Vault\AC658CB4-9126-49BD-B877-31EEDAB3F204\Decrypt.txt, size = 698 True 1
Fn
File Create filename = C:\Users\All Users\Microsoft\WinMSIPC\Server\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Users\All Users\Microsoft\WinMSIPC\Server\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\Users\All Users\Microsoft\WinMSIPC\Server\Decrypt.txt, size = 698 True 1
Fn
File Create filename = C:\Users\All Users\Microsoft\WwanSvc\DMProfiles\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ False 1
Fn
File Create filename = C:\Users\All Users\Microsoft\WwanSvc\Profiles\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ False 1
Fn
File Create filename = C:\Users\All Users\Oracle\Java\.oracle_jre_usage\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Users\All Users\Oracle\Java\.oracle_jre_usage\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\Users\All Users\Oracle\Java\.oracle_jre_usage\Decrypt.txt, size = 698 True 1
Fn
File Create filename = C:\Users\All Users\Oracle\Java\installcache_x64\Decrypt.txt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, FILE_FLAG_SEQUENTIAL_SCAN, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Users\All Users\Oracle\Java\installcache_x64\Decrypt.txt, type = file_type True 2
Fn
For performance reasons, the remaining 834 entries are omitted.
The remaining entries can be found in glog.xml.
Thread 0xea8
8919 0
»
Category Operation Information Success Count Logfile
File Create filename = C:\$WINRE_BACKUP_PARTITION.MARKER, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\$WINRE_BACKUP_PARTITION.MARKER, type = file_type True 2
Fn
File Get Info filename = C:\$WINRE_BACKUP_PARTITION.MARKER, type = size, size_out = 0 True 1
Fn
File Create filename = C:\$WINRE_BACKUP_PARTITION.MARKER, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ False 1
Fn
File Open filename = STD_OUTPUT_HANDLE True 1
Fn
System Sleep duration = 0 milliseconds (0.000 seconds) True 1
Fn
File Get Info filename = C:\bootmgr, type = file_attributes True 1
Fn
File Create filename = C:\bootmgr, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\bootmgr, type = file_type True 2
Fn
File Get Info filename = C:\bootmgr, type = size, size_out = 0 True 1
Fn
File Read filename = C:\bootmgr, size = 395226, size_out = 395226 True 1
Fn
Data
File Create filename = C:\bootmgr, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ False 1
Fn
File Get Info filename = C:\BOOTNXT, type = file_attributes True 1
Fn
File Create filename = C:\BOOTNXT, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\BOOTNXT, type = file_type True 2
Fn
File Get Info filename = C:\BOOTNXT, type = size, size_out = 0 True 1
Fn
File Read filename = C:\BOOTNXT, size = 4096, size_out = 1 True 1
Fn
Data
File Create filename = C:\BOOTNXT, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ False 1
Fn
File Get Info filename = C:\BOOTSECT.BAK, type = file_attributes True 1
Fn
File Create filename = C:\BOOTSECT.BAK, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\BOOTSECT.BAK, type = file_type True 2
Fn
File Get Info filename = C:\BOOTSECT.BAK, type = size, size_out = 0 True 1
Fn
File Read filename = C:\BOOTSECT.BAK, size = 8192, size_out = 8192 True 1
Fn
Data
File Create filename = C:\BOOTSECT.BAK, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ False 1
Fn
File Get Info filename = C:\hiberfil.sys, type = file_attributes False 1
Fn
File Create filename = C:\hiberfil.sys, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ False 1
Fn
File Get Info filename = C:\pagefile.sys, type = file_attributes False 1
Fn
File Create filename = C:\pagefile.sys, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ False 1
Fn
File Get Info filename = C:\swapfile.sys, type = file_attributes False 1
Fn
File Create filename = C:\swapfile.sys, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ False 1
Fn
System Sleep duration = 1000 milliseconds (1.000 seconds) True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\DHtmlHeader.html, type = file_attributes True 1
Fn
File Create filename = C:\588bce7c90097ed212\DHtmlHeader.html, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\DHtmlHeader.html, type = file_type True 2
Fn
File Get Info filename = C:\588bce7c90097ed212\DHtmlHeader.html, type = size, size_out = 0 True 1
Fn
File Read filename = C:\588bce7c90097ed212\DHtmlHeader.html, size = 16118, size_out = 16118 True 1
Fn
Data
File Create filename = C:\588bce7c90097ed212\DHtmlHeader.html, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\DHtmlHeader.html, type = file_type True 2
Fn
File Write filename = C:\588bce7c90097ed212\DHtmlHeader.html, size = 16128 True 1
Fn
Data
File Get Info filename = C:\588bce7c90097ed212\DHtmlHeader.html, type = file_attributes True 1
Fn
File Move source_filename = C:\588bce7c90097ed212\DHtmlHeader.html, destination_filename = C:\588bce7c90097ed212\DHtmlHeader.html id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\DisplayIcon.ico, type = file_attributes True 1
Fn
File Create filename = C:\588bce7c90097ed212\DisplayIcon.ico, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\DisplayIcon.ico, type = file_type True 2
Fn
File Get Info filename = C:\588bce7c90097ed212\DisplayIcon.ico, type = size, size_out = 0 True 1
Fn
File Read filename = C:\588bce7c90097ed212\DisplayIcon.ico, size = 88533, size_out = 88533 True 1
Fn
Data
File Create filename = C:\588bce7c90097ed212\DisplayIcon.ico, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\DisplayIcon.ico, type = file_type True 2
Fn
File Write filename = C:\588bce7c90097ed212\DisplayIcon.ico, size = 88544 True 1
Fn
Data
File Get Info filename = C:\588bce7c90097ed212\DisplayIcon.ico, type = file_attributes True 1
Fn
File Move source_filename = C:\588bce7c90097ed212\DisplayIcon.ico, destination_filename = C:\588bce7c90097ed212\DisplayIcon.ico id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\header.bmp, type = file_attributes True 1
Fn
File Create filename = C:\588bce7c90097ed212\header.bmp, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\header.bmp, type = file_type True 2
Fn
File Get Info filename = C:\588bce7c90097ed212\header.bmp, type = size, size_out = 0 True 1
Fn
File Read filename = C:\588bce7c90097ed212\header.bmp, size = 4096, size_out = 3628 True 1
Fn
Data
File Create filename = C:\588bce7c90097ed212\header.bmp, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\header.bmp, type = file_type True 2
Fn
File Write filename = C:\588bce7c90097ed212\header.bmp, size = 3632 True 1
Fn
Data
File Get Info filename = C:\588bce7c90097ed212\header.bmp, type = file_attributes True 1
Fn
File Move source_filename = C:\588bce7c90097ed212\header.bmp, destination_filename = C:\588bce7c90097ed212\header.bmp id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\netfx_Core.mzz, type = file_attributes True 1
Fn
File Create filename = C:\588bce7c90097ed212\netfx_Core.mzz, desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\netfx_Core.mzz, type = file_type True 2
Fn
File Get Info filename = C:\588bce7c90097ed212\netfx_Core.mzz, type = size, size_out = 0 True 1
Fn
File Read filename = C:\588bce7c90097ed212\netfx_Core.mzz, size = 750000, size_out = 750000 True 1
Fn
Data
File Read filename = C:\588bce7c90097ed212\netfx_Core.mzz, size = 3750000, size_out = 3750000 True 1
Fn
File Write filename = C:\588bce7c90097ed212\netfx_Core.mzz, size = 750016 True 1
Fn
Data
File Read filename = C:\588bce7c90097ed212\netfx_Core.mzz, size = 750000, size_out = 750000 True 1
Fn
Data
File Write filename = C:\588bce7c90097ed212\netfx_Core.mzz, size = 3750000 True 1
Fn
File Read filename = C:\588bce7c90097ed212\netfx_Core.mzz, size = 3750000, size_out = 3750000 True 1
Fn
File Write filename = C:\588bce7c90097ed212\netfx_Core.mzz, size = 750016 True 1
Fn
Data
File Read filename = C:\588bce7c90097ed212\netfx_Core.mzz, size = 750000, size_out = 750000 True 1
Fn
Data
File Write filename = C:\588bce7c90097ed212\netfx_Core.mzz, size = 3750000 True 1
Fn
File Read filename = C:\588bce7c90097ed212\netfx_Core.mzz, size = 3750000, size_out = 3750000 True 1
Fn
File Write filename = C:\588bce7c90097ed212\netfx_Core.mzz, size = 750016 True 1
Fn
Data
File Read filename = C:\588bce7c90097ed212\netfx_Core.mzz, size = 750000, size_out = 750000 True 1
Fn
Data
File Write filename = C:\588bce7c90097ed212\netfx_Core.mzz, size = 3750000 True 1
Fn
File Read filename = C:\588bce7c90097ed212\netfx_Core.mzz, size = 3750000, size_out = 3750000 True 1
Fn
File Write filename = C:\588bce7c90097ed212\netfx_Core.mzz, size = 750016 True 1
Fn
Data
File Read filename = C:\588bce7c90097ed212\netfx_Core.mzz, size = 750000, size_out = 750000 True 1
Fn
Data
File Write filename = C:\588bce7c90097ed212\netfx_Core.mzz, size = 3750000 True 1
Fn
File Read filename = C:\588bce7c90097ed212\netfx_Core.mzz, size = 3750000, size_out = 3750000 True 1
Fn
File Write filename = C:\588bce7c90097ed212\netfx_Core.mzz, size = 750016 True 1
Fn
Data
File Read filename = C:\588bce7c90097ed212\netfx_Core.mzz, size = 750000, size_out = 750000 True 1
Fn
Data
File Write filename = C:\588bce7c90097ed212\netfx_Core.mzz, size = 3750000 True 1
Fn
File Read filename = C:\588bce7c90097ed212\netfx_Core.mzz, size = 3750000, size_out = 3750000 True 1
Fn
File Write filename = C:\588bce7c90097ed212\netfx_Core.mzz, size = 750016 True 1
Fn
Data
File Read filename = C:\588bce7c90097ed212\netfx_Core.mzz, size = 750000, size_out = 750000 True 1
Fn
Data
File Write filename = C:\588bce7c90097ed212\netfx_Core.mzz, size = 3750000 True 1
Fn
File Read filename = C:\588bce7c90097ed212\netfx_Core.mzz, size = 3750000, size_out = 3750000 True 1
Fn
File Write filename = C:\588bce7c90097ed212\netfx_Core.mzz, size = 750016 True 1
Fn
Data
File Read filename = C:\588bce7c90097ed212\netfx_Core.mzz, size = 750000, size_out = 750000 True 1
Fn
Data
File Write filename = C:\588bce7c90097ed212\netfx_Core.mzz, size = 3750000 True 1
Fn
File Read filename = C:\588bce7c90097ed212\netfx_Core.mzz, size = 3750000, size_out = 3750000 True 1
Fn
File Write filename = C:\588bce7c90097ed212\netfx_Core.mzz, size = 750016 True 1
Fn
Data
File Read filename = C:\588bce7c90097ed212\netfx_Core.mzz, size = 750000, size_out = 750000 True 1
Fn
Data
File Write filename = C:\588bce7c90097ed212\netfx_Core.mzz, size = 3750000 True 1
Fn
File Read filename = C:\588bce7c90097ed212\netfx_Core.mzz, size = 3750000, size_out = 3750000 True 1
Fn
File Write filename = C:\588bce7c90097ed212\netfx_Core.mzz, size = 750016 True 1
Fn
Data
File Read filename = C:\588bce7c90097ed212\netfx_Core.mzz, size = 750000, size_out = 750000 True 1
Fn
Data
File Write filename = C:\588bce7c90097ed212\netfx_Core.mzz, size = 3750000 True 1
Fn
File Read filename = C:\588bce7c90097ed212\netfx_Core.mzz, size = 3750000, size_out = 3750000 True 1
Fn
File Write filename = C:\588bce7c90097ed212\netfx_Core.mzz, size = 750016 True 1
Fn
Data
File Read filename = C:\588bce7c90097ed212\netfx_Core.mzz, size = 750000, size_out = 750000 True 1
Fn
Data
File Write filename = C:\588bce7c90097ed212\netfx_Core.mzz, size = 3750000 True 1
Fn
File Read filename = C:\588bce7c90097ed212\netfx_Core.mzz, size = 3750000, size_out = 3750000 True 1
Fn
File Write filename = C:\588bce7c90097ed212\netfx_Core.mzz, size = 750016 True 1
Fn
Data
File Read filename = C:\588bce7c90097ed212\netfx_Core.mzz, size = 750000, size_out = 750000 True 1
Fn
Data
File Write filename = C:\588bce7c90097ed212\netfx_Core.mzz, size = 3750000 True 1
Fn
File Read filename = C:\588bce7c90097ed212\netfx_Core.mzz, size = 3750000, size_out = 3750000 True 1
Fn
File Write filename = C:\588bce7c90097ed212\netfx_Core.mzz, size = 750016 True 1
Fn
Data
File Read filename = C:\588bce7c90097ed212\netfx_Core.mzz, size = 750000, size_out = 750000 True 1
Fn
Data
File Write filename = C:\588bce7c90097ed212\netfx_Core.mzz, size = 3750000 True 1
Fn
File Read filename = C:\588bce7c90097ed212\netfx_Core.mzz, size = 3750000, size_out = 3750000 True 1
Fn
File Write filename = C:\588bce7c90097ed212\netfx_Core.mzz, size = 750016 True 1
Fn
Data
File Read filename = C:\588bce7c90097ed212\netfx_Core.mzz, size = 750000, size_out = 750000 True 1
Fn
Data
File Write filename = C:\588bce7c90097ed212\netfx_Core.mzz, size = 3750000 True 1
Fn
File Read filename = C:\588bce7c90097ed212\netfx_Core.mzz, size = 3750000, size_out = 3750000 True 1
Fn
File Write filename = C:\588bce7c90097ed212\netfx_Core.mzz, size = 750016 True 1
Fn
Data
File Read filename = C:\588bce7c90097ed212\netfx_Core.mzz, size = 750000, size_out = 750000 True 1
Fn
Data
File Write filename = C:\588bce7c90097ed212\netfx_Core.mzz, size = 3750000 True 1
Fn
File Read filename = C:\588bce7c90097ed212\netfx_Core.mzz, size = 3750000, size_out = 3750000 True 1
Fn
File Write filename = C:\588bce7c90097ed212\netfx_Core.mzz, size = 750016 True 1
Fn
Data
File Read filename = C:\588bce7c90097ed212\netfx_Core.mzz, size = 750000, size_out = 750000 True 1
Fn
Data
File Write filename = C:\588bce7c90097ed212\netfx_Core.mzz, size = 3750000 True 1
Fn
File Read filename = C:\588bce7c90097ed212\netfx_Core.mzz, size = 3750000, size_out = 3750000 True 1
Fn
File Write filename = C:\588bce7c90097ed212\netfx_Core.mzz, size = 750016 True 1
Fn
Data
File Read filename = C:\588bce7c90097ed212\netfx_Core.mzz, size = 750000, size_out = 750000 True 1
Fn
Data
File Write filename = C:\588bce7c90097ed212\netfx_Core.mzz, size = 3750000 True 1
Fn
File Read filename = C:\588bce7c90097ed212\netfx_Core.mzz, size = 3750000, size_out = 3750000 True 1
Fn
File Write filename = C:\588bce7c90097ed212\netfx_Core.mzz, size = 750016 True 1
Fn
Data
File Read filename = C:\588bce7c90097ed212\netfx_Core.mzz, size = 750000, size_out = 750000 True 1
Fn
Data
File Write filename = C:\588bce7c90097ed212\netfx_Core.mzz, size = 3750000 True 1
Fn
File Read filename = C:\588bce7c90097ed212\netfx_Core.mzz, size = 3750000, size_out = 3750000 True 1
Fn
File Write filename = C:\588bce7c90097ed212\netfx_Core.mzz, size = 750016 True 1
Fn
Data
File Read filename = C:\588bce7c90097ed212\netfx_Core.mzz, size = 750000, size_out = 750000 True 1
Fn
Data
File Write filename = C:\588bce7c90097ed212\netfx_Core.mzz, size = 3750000 True 1
Fn
File Read filename = C:\588bce7c90097ed212\netfx_Core.mzz, size = 3750000, size_out = 3750000 True 1
Fn
File Write filename = C:\588bce7c90097ed212\netfx_Core.mzz, size = 750016 True 1
Fn
Data
File Read filename = C:\588bce7c90097ed212\netfx_Core.mzz, size = 750000, size_out = 750000 True 1
Fn
Data
File Write filename = C:\588bce7c90097ed212\netfx_Core.mzz, size = 3750000 True 1
Fn
File Read filename = C:\588bce7c90097ed212\netfx_Core.mzz, size = 3750000, size_out = 3750000 True 1
Fn
File Write filename = C:\588bce7c90097ed212\netfx_Core.mzz, size = 750016 True 1
Fn
Data
File Read filename = C:\588bce7c90097ed212\netfx_Core.mzz, size = 750000, size_out = 750000 True 1
Fn
Data
File Write filename = C:\588bce7c90097ed212\netfx_Core.mzz, size = 3750000 True 1
Fn
File Read filename = C:\588bce7c90097ed212\netfx_Core.mzz, size = 3750000, size_out = 3750000 True 1
Fn
File Write filename = C:\588bce7c90097ed212\netfx_Core.mzz, size = 750016 True 1
Fn
Data
File Read filename = C:\588bce7c90097ed212\netfx_Core.mzz, size = 750000, size_out = 750000 True 1
Fn
Data
File Write filename = C:\588bce7c90097ed212\netfx_Core.mzz, size = 3750000 True 1
Fn
File Read filename = C:\588bce7c90097ed212\netfx_Core.mzz, size = 3750000, size_out = 3750000 True 1
Fn
File Write filename = C:\588bce7c90097ed212\netfx_Core.mzz, size = 750016 True 1
Fn
Data
File Read filename = C:\588bce7c90097ed212\netfx_Core.mzz, size = 750000, size_out = 750000 True 1
Fn
Data
File Write filename = C:\588bce7c90097ed212\netfx_Core.mzz, size = 3750000 True 1
Fn
File Read filename = C:\588bce7c90097ed212\netfx_Core.mzz, size = 3750000, size_out = 3750000 True 1
Fn
File Write filename = C:\588bce7c90097ed212\netfx_Core.mzz, size = 750016 True 1
Fn
Data
File Read filename = C:\588bce7c90097ed212\netfx_Core.mzz, size = 750000, size_out = 750000 True 1
Fn
Data
File Write filename = C:\588bce7c90097ed212\netfx_Core.mzz, size = 3750000 True 1
Fn
File Read filename = C:\588bce7c90097ed212\netfx_Core.mzz, size = 3750000, size_out = 3750000 True 1
Fn
File Write filename = C:\588bce7c90097ed212\netfx_Core.mzz, size = 750016 True 1
Fn
Data
File Read filename = C:\588bce7c90097ed212\netfx_Core.mzz, size = 750000, size_out = 750000 True 1
Fn
Data
File Write filename = C:\588bce7c90097ed212\netfx_Core.mzz, size = 3750000 True 1
Fn
File Read filename = C:\588bce7c90097ed212\netfx_Core.mzz, size = 3750000, size_out = 3750000 True 1
Fn
File Write filename = C:\588bce7c90097ed212\netfx_Core.mzz, size = 750016 True 1
Fn
Data
File Read filename = C:\588bce7c90097ed212\netfx_Core.mzz, size = 750000, size_out = 750000 True 1
Fn
Data
File Write filename = C:\588bce7c90097ed212\netfx_Core.mzz, size = 3750000 True 1
Fn
File Read filename = C:\588bce7c90097ed212\netfx_Core.mzz, size = 3750000, size_out = 3750000 True 1
Fn
File Write filename = C:\588bce7c90097ed212\netfx_Core.mzz, size = 750016 True 1
Fn
Data
File Read filename = C:\588bce7c90097ed212\netfx_Core.mzz, size = 750000, size_out = 750000 True 1
Fn
Data
File Write filename = C:\588bce7c90097ed212\netfx_Core.mzz, size = 3750000 True 1
Fn
File Read filename = C:\588bce7c90097ed212\netfx_Core.mzz, size = 3750000, size_out = 3750000 True 1
Fn
File Write filename = C:\588bce7c90097ed212\netfx_Core.mzz, size = 750016 True 1
Fn
Data
File Read filename = C:\588bce7c90097ed212\netfx_Core.mzz, size = 750000, size_out = 750000 True 1
Fn
Data
File Write filename = C:\588bce7c90097ed212\netfx_Core.mzz, size = 3750000 True 1
Fn
File Read filename = C:\588bce7c90097ed212\netfx_Core.mzz, size = 3750000, size_out = 3750000 True 1
Fn
File Write filename = C:\588bce7c90097ed212\netfx_Core.mzz, size = 750016 True 1
Fn
Data
File Read filename = C:\588bce7c90097ed212\netfx_Core.mzz, size = 750000, size_out = 750000 True 1
Fn
Data
File Write filename = C:\588bce7c90097ed212\netfx_Core.mzz, size = 3750000 True 1
Fn
File Read filename = C:\588bce7c90097ed212\netfx_Core.mzz, size = 3750000, size_out = 3750000 True 1
Fn
File Write filename = C:\588bce7c90097ed212\netfx_Core.mzz, size = 750016 True 1
Fn
Data
File Read filename = C:\588bce7c90097ed212\netfx_Core.mzz, size = 750000, size_out = 750000 True 1
Fn
Data
File Write filename = C:\588bce7c90097ed212\netfx_Core.mzz, size = 3750000 True 1
Fn
File Read filename = C:\588bce7c90097ed212\netfx_Core.mzz, size = 3750000, size_out = 3750000 True 1
Fn
File Write filename = C:\588bce7c90097ed212\netfx_Core.mzz, size = 750016 True 1
Fn
Data
File Read filename = C:\588bce7c90097ed212\netfx_Core.mzz, size = 750000, size_out = 750000 True 1
Fn
Data
File Write filename = C:\588bce7c90097ed212\netfx_Core.mzz, size = 3750000 True 1
Fn
File Read filename = C:\588bce7c90097ed212\netfx_Core.mzz, size = 3750000, size_out = 3750000 True 1
Fn
File Write filename = C:\588bce7c90097ed212\netfx_Core.mzz, size = 750016 True 1
Fn
Data
File Read filename = C:\588bce7c90097ed212\netfx_Core.mzz, size = 750000, size_out = 750000 True 1
Fn
Data
File Write filename = C:\588bce7c90097ed212\netfx_Core.mzz, size = 3750000 True 1
Fn
File Read filename = C:\588bce7c90097ed212\netfx_Core.mzz, size = 3750000, size_out = 3750000 True 1
Fn
File Write filename = C:\588bce7c90097ed212\netfx_Core.mzz, size = 750016 True 1
Fn
Data
File Read filename = C:\588bce7c90097ed212\netfx_Core.mzz, size = 750000, size_out = 750000 True 1
Fn
Data
File Write filename = C:\588bce7c90097ed212\netfx_Core.mzz, size = 3750000 True 1
Fn
File Read filename = C:\588bce7c90097ed212\netfx_Core.mzz, size = 3750000, size_out = 3750000 True 1
Fn
File Write filename = C:\588bce7c90097ed212\netfx_Core.mzz, size = 750016 True 1
Fn
Data
File Read filename = C:\588bce7c90097ed212\netfx_Core.mzz, size = 750000, size_out = 750000 True 1
Fn
Data
File Write filename = C:\588bce7c90097ed212\netfx_Core.mzz, size = 3750000 True 1
Fn
File Read filename = C:\588bce7c90097ed212\netfx_Core.mzz, size = 3750000, size_out = 3750000 True 1
Fn
File Write filename = C:\588bce7c90097ed212\netfx_Core.mzz, size = 750016 True 1
Fn
Data
File Read filename = C:\588bce7c90097ed212\netfx_Core.mzz, size = 750000, size_out = 750000 True 1
Fn
Data
File Write filename = C:\588bce7c90097ed212\netfx_Core.mzz, size = 3750000 True 1
Fn
File Read filename = C:\588bce7c90097ed212\netfx_Core.mzz, size = 3750000, size_out = 3750000 True 1
Fn
File Write filename = C:\588bce7c90097ed212\netfx_Core.mzz, size = 750016 True 1
Fn
Data
File Read filename = C:\588bce7c90097ed212\netfx_Core.mzz, size = 750000, size_out = 750000 True 1
Fn
Data
File Write filename = C:\588bce7c90097ed212\netfx_Core.mzz, size = 3750000 True 1
Fn
File Read filename = C:\588bce7c90097ed212\netfx_Core.mzz, size = 3750000, size_out = 3750000 True 1
Fn
File Write filename = C:\588bce7c90097ed212\netfx_Core.mzz, size = 750016 True 1
Fn
Data
File Read filename = C:\588bce7c90097ed212\netfx_Core.mzz, size = 750000, size_out = 750000 True 1
Fn
Data
File Write filename = C:\588bce7c90097ed212\netfx_Core.mzz, size = 3750000 True 1
Fn
File Read filename = C:\588bce7c90097ed212\netfx_Core.mzz, size = 3750000, size_out = 3750000 True 1
Fn
File Write filename = C:\588bce7c90097ed212\netfx_Core.mzz, size = 750016 True 1
Fn
Data
File Read filename = C:\588bce7c90097ed212\netfx_Core.mzz, size = 750000, size_out = 750000 True 1
Fn
Data
File Write filename = C:\588bce7c90097ed212\netfx_Core.mzz, size = 3750000 True 1
Fn
File Read filename = C:\588bce7c90097ed212\netfx_Core.mzz, size = 3750000, size_out = 3750000 True 1
Fn
File Write filename = C:\588bce7c90097ed212\netfx_Core.mzz, size = 750016 True 1
Fn
Data
File Read filename = C:\588bce7c90097ed212\netfx_Core.mzz, size = 750000, size_out = 750000 True 1
Fn
Data
File Write filename = C:\588bce7c90097ed212\netfx_Core.mzz, size = 3750000 True 1
Fn
File Read filename = C:\588bce7c90097ed212\netfx_Core.mzz, size = 3750000, size_out = 3750000 True 1
Fn
File Write filename = C:\588bce7c90097ed212\netfx_Core.mzz, size = 750016 True 1
Fn
Data
File Read filename = C:\588bce7c90097ed212\netfx_Core.mzz, size = 750000, size_out = 750000 True 1
Fn
Data
File Write filename = C:\588bce7c90097ed212\netfx_Core.mzz, size = 3750000 True 1
Fn
File Read filename = C:\588bce7c90097ed212\netfx_Core.mzz, size = 3750000, size_out = 3750000 True 1
Fn
File Write filename = C:\588bce7c90097ed212\netfx_Core.mzz, size = 750016 True 1
Fn
Data
File Read filename = C:\588bce7c90097ed212\netfx_Core.mzz, size = 750000, size_out = 750000 True 1
Fn
Data
File Write filename = C:\588bce7c90097ed212\netfx_Core.mzz, size = 3750000 True 1
Fn
File Read filename = C:\588bce7c90097ed212\netfx_Core.mzz, size = 1483595, size_out = 1483595 True 1
Fn
File Write filename = C:\588bce7c90097ed212\netfx_Core.mzz, size = 1483595 True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\netfx_Core.mzz, type = file_attributes True 1
Fn
File Move source_filename = C:\588bce7c90097ed212\netfx_Core.mzz, destination_filename = C:\588bce7c90097ed212\netfx_Core.mzz id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\netfx_Core_x64.msi, type = file_attributes True 1
Fn
File Create filename = C:\588bce7c90097ed212\netfx_Core_x64.msi, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\netfx_Core_x64.msi, type = file_type True 2
Fn
File Get Info filename = C:\588bce7c90097ed212\netfx_Core_x64.msi, type = size, size_out = 0 True 1
Fn
File Read filename = C:\588bce7c90097ed212\netfx_Core_x64.msi, size = 1901056, size_out = 1901056 True 1
Fn
File Create filename = C:\588bce7c90097ed212\netfx_Core_x64.msi, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\netfx_Core_x64.msi, type = file_type True 2
Fn
File Write filename = C:\588bce7c90097ed212\netfx_Core_x64.msi, size = 1901072 True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\netfx_Core_x64.msi, type = file_attributes True 1
Fn
File Move source_filename = C:\588bce7c90097ed212\netfx_Core_x64.msi, destination_filename = C:\588bce7c90097ed212\netfx_Core_x64.msi id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\netfx_Core_x86.msi, type = file_attributes True 1
Fn
File Create filename = C:\588bce7c90097ed212\netfx_Core_x86.msi, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\netfx_Core_x86.msi, type = file_type True 2
Fn
File Get Info filename = C:\588bce7c90097ed212\netfx_Core_x86.msi, type = size, size_out = 0 True 1
Fn
File Read filename = C:\588bce7c90097ed212\netfx_Core_x86.msi, size = 1163264, size_out = 1163264 True 1
Fn
File Create filename = C:\588bce7c90097ed212\netfx_Core_x86.msi, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\netfx_Core_x86.msi, type = file_type True 2
Fn
File Write filename = C:\588bce7c90097ed212\netfx_Core_x86.msi, size = 1163280 True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\netfx_Core_x86.msi, type = file_attributes True 1
Fn
File Move source_filename = C:\588bce7c90097ed212\netfx_Core_x86.msi, destination_filename = C:\588bce7c90097ed212\netfx_Core_x86.msi id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\netfx_Extended.mzz, type = file_attributes True 1
Fn
File Create filename = C:\588bce7c90097ed212\netfx_Extended.mzz, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\netfx_Extended.mzz, type = file_type True 2
Fn
File Get Info filename = C:\588bce7c90097ed212\netfx_Extended.mzz, type = size, size_out = 0 True 1
Fn
File Read filename = C:\588bce7c90097ed212\netfx_Extended.mzz, size = 43131591, size_out = 43131591 True 1
Fn
File Create filename = C:\588bce7c90097ed212\netfx_Extended.mzz, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\netfx_Extended.mzz, type = file_type True 2
Fn
File Write filename = C:\588bce7c90097ed212\netfx_Extended.mzz, size = 43131600 True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\netfx_Extended.mzz, type = file_attributes True 1
Fn
File Move source_filename = C:\588bce7c90097ed212\netfx_Extended.mzz, destination_filename = C:\588bce7c90097ed212\netfx_Extended.mzz id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\netfx_Extended_x64.msi, type = file_attributes True 1
Fn
File Create filename = C:\588bce7c90097ed212\netfx_Extended_x64.msi, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\netfx_Extended_x64.msi, type = file_type True 2
Fn
File Get Info filename = C:\588bce7c90097ed212\netfx_Extended_x64.msi, type = size, size_out = 0 True 1
Fn
File Read filename = C:\588bce7c90097ed212\netfx_Extended_x64.msi, size = 872448, size_out = 872448 True 1
Fn
File Create filename = C:\588bce7c90097ed212\netfx_Extended_x64.msi, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\netfx_Extended_x64.msi, type = file_type True 2
Fn
File Write filename = C:\588bce7c90097ed212\netfx_Extended_x64.msi, size = 872464 True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\netfx_Extended_x64.msi, type = file_attributes True 1
Fn
File Move source_filename = C:\588bce7c90097ed212\netfx_Extended_x64.msi, destination_filename = C:\588bce7c90097ed212\netfx_Extended_x64.msi id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\netfx_Extended_x86.msi, type = file_attributes True 1
Fn
File Create filename = C:\588bce7c90097ed212\netfx_Extended_x86.msi, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\netfx_Extended_x86.msi, type = file_type True 2
Fn
File Get Info filename = C:\588bce7c90097ed212\netfx_Extended_x86.msi, type = size, size_out = 0 True 1
Fn
File Read filename = C:\588bce7c90097ed212\netfx_Extended_x86.msi, size = 495616, size_out = 495616 True 1
Fn
File Create filename = C:\588bce7c90097ed212\netfx_Extended_x86.msi, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\netfx_Extended_x86.msi, type = file_type True 2
Fn
File Write filename = C:\588bce7c90097ed212\netfx_Extended_x86.msi, size = 495632 True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\netfx_Extended_x86.msi, type = file_attributes True 1
Fn
File Move source_filename = C:\588bce7c90097ed212\netfx_Extended_x86.msi, destination_filename = C:\588bce7c90097ed212\netfx_Extended_x86.msi id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\ParameterInfo.xml, type = file_attributes True 1
Fn
File Create filename = C:\588bce7c90097ed212\ParameterInfo.xml, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\ParameterInfo.xml, type = file_type True 2
Fn
File Get Info filename = C:\588bce7c90097ed212\ParameterInfo.xml, type = size, size_out = 0 True 1
Fn
File Read filename = C:\588bce7c90097ed212\ParameterInfo.xml, size = 272046, size_out = 272046 True 1
Fn
File Create filename = C:\588bce7c90097ed212\ParameterInfo.xml, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\ParameterInfo.xml, type = file_type True 2
Fn
File Write filename = C:\588bce7c90097ed212\ParameterInfo.xml, size = 272048 True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\ParameterInfo.xml, type = file_attributes True 1
Fn
File Move source_filename = C:\588bce7c90097ed212\ParameterInfo.xml, destination_filename = C:\588bce7c90097ed212\ParameterInfo.xml id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\RGB9RAST_x64.msi, type = file_attributes True 1
Fn
File Create filename = C:\588bce7c90097ed212\RGB9RAST_x64.msi, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\RGB9RAST_x64.msi, type = file_type True 2
Fn
File Get Info filename = C:\588bce7c90097ed212\RGB9RAST_x64.msi, type = size, size_out = 0 True 1
Fn
File Read filename = C:\588bce7c90097ed212\RGB9RAST_x64.msi, size = 184832, size_out = 184832 True 1
Fn
File Create filename = C:\588bce7c90097ed212\RGB9RAST_x64.msi, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\RGB9RAST_x64.msi, type = file_type True 2
Fn
File Write filename = C:\588bce7c90097ed212\RGB9RAST_x64.msi, size = 184848 True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\RGB9RAST_x64.msi, type = file_attributes True 1
Fn
File Move source_filename = C:\588bce7c90097ed212\RGB9RAST_x64.msi, destination_filename = C:\588bce7c90097ed212\RGB9RAST_x64.msi id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\RGB9Rast_x86.msi, type = file_attributes True 1
Fn
File Create filename = C:\588bce7c90097ed212\RGB9Rast_x86.msi, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\RGB9Rast_x86.msi, type = file_type True 2
Fn
File Get Info filename = C:\588bce7c90097ed212\RGB9Rast_x86.msi, type = size, size_out = 0 True 1
Fn
File Read filename = C:\588bce7c90097ed212\RGB9Rast_x86.msi, size = 94720, size_out = 94720 True 1
Fn
File Create filename = C:\588bce7c90097ed212\RGB9Rast_x86.msi, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\RGB9Rast_x86.msi, type = file_type True 2
Fn
File Write filename = C:\588bce7c90097ed212\RGB9Rast_x86.msi, size = 94736 True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\RGB9Rast_x86.msi, type = file_attributes True 1
Fn
File Move source_filename = C:\588bce7c90097ed212\RGB9Rast_x86.msi, destination_filename = C:\588bce7c90097ed212\RGB9Rast_x86.msi id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\Setup.exe, type = file_attributes True 1
Fn
System Sleep duration = 0 milliseconds (0.000 seconds) True 33
Fn
File Create filename = C:\588bce7c90097ed212\Windows6.0-KB956250-v6001-x86.msu, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\Windows6.0-KB956250-v6001-x86.msu, type = file_type True 2
Fn
File Get Info filename = C:\588bce7c90097ed212\Windows6.0-KB956250-v6001-x86.msu, type = size, size_out = 0 True 1
Fn
File Read filename = C:\588bce7c90097ed212\Windows6.0-KB956250-v6001-x86.msu, size = 2192672, size_out = 2192672 True 1
Fn
File Create filename = C:\588bce7c90097ed212\Windows6.0-KB956250-v6001-x86.msu, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\Windows6.0-KB956250-v6001-x86.msu, type = file_type True 2
Fn
File Write filename = C:\588bce7c90097ed212\Windows6.0-KB956250-v6001-x86.msu, size = 2192688 True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\Windows6.0-KB956250-v6001-x86.msu, type = file_attributes True 1
Fn
File Move source_filename = C:\588bce7c90097ed212\Windows6.0-KB956250-v6001-x86.msu, destination_filename = C:\588bce7c90097ed212\Windows6.0-KB956250-v6001-x86.msu id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\Windows6.1-KB958488-v6001-x64.msu, type = file_attributes True 1
Fn
File Create filename = C:\588bce7c90097ed212\Windows6.1-KB958488-v6001-x64.msu, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\Windows6.1-KB958488-v6001-x64.msu, type = file_type True 2
Fn
File Get Info filename = C:\588bce7c90097ed212\Windows6.1-KB958488-v6001-x64.msu, type = size, size_out = 0 True 1
Fn
File Read filename = C:\588bce7c90097ed212\Windows6.1-KB958488-v6001-x64.msu, size = 5091790, size_out = 5091790 True 1
Fn
File Create filename = C:\588bce7c90097ed212\Windows6.1-KB958488-v6001-x64.msu, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\Windows6.1-KB958488-v6001-x64.msu, type = file_type True 2
Fn
File Write filename = C:\588bce7c90097ed212\Windows6.1-KB958488-v6001-x64.msu, size = 5091792 True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\Windows6.1-KB958488-v6001-x64.msu, type = file_attributes True 1
Fn
File Move source_filename = C:\588bce7c90097ed212\Windows6.1-KB958488-v6001-x64.msu, destination_filename = C:\588bce7c90097ed212\Windows6.1-KB958488-v6001-x64.msu id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\Windows6.1-KB958488-v6001-x86.msu, type = file_attributes True 1
Fn
File Create filename = C:\588bce7c90097ed212\Windows6.1-KB958488-v6001-x86.msu, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\Windows6.1-KB958488-v6001-x86.msu, type = file_type True 2
Fn
File Get Info filename = C:\588bce7c90097ed212\Windows6.1-KB958488-v6001-x86.msu, type = size, size_out = 0 True 1
Fn
File Read filename = C:\588bce7c90097ed212\Windows6.1-KB958488-v6001-x86.msu, size = 2141433, size_out = 2141433 True 1
Fn
File Create filename = C:\588bce7c90097ed212\Windows6.1-KB958488-v6001-x86.msu, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\Windows6.1-KB958488-v6001-x86.msu, type = file_type True 2
Fn
File Write filename = C:\588bce7c90097ed212\Windows6.1-KB958488-v6001-x86.msu, size = 2141440 True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\Windows6.1-KB958488-v6001-x86.msu, type = file_attributes True 1
Fn
File Move source_filename = C:\588bce7c90097ed212\Windows6.1-KB958488-v6001-x86.msu, destination_filename = C:\588bce7c90097ed212\Windows6.1-KB958488-v6001-x86.msu id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\Boot\BCD, type = file_attributes True 1
Fn
File Create filename = C:\Boot\BCD, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ False 1
Fn
File Get Info filename = C:\Boot\BCD.LOG, type = file_attributes True 1
Fn
File Create filename = C:\Boot\BCD.LOG, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ False 1
Fn
File Get Info filename = C:\Boot\BCD.LOG1, type = file_attributes True 1
Fn
File Create filename = C:\Boot\BCD.LOG1, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Boot\BCD.LOG1, type = file_type True 2
Fn
File Get Info filename = C:\Boot\BCD.LOG1, type = size, size_out = 0 True 1
Fn
File Create filename = C:\Boot\BCD.LOG1, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ False 1
Fn
File Get Info filename = C:\Boot\BCD.LOG2, type = file_attributes True 1
Fn
File Create filename = C:\Boot\BCD.LOG2, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Boot\BCD.LOG2, type = file_type True 2
Fn
File Get Info filename = C:\Boot\BCD.LOG2, type = size, size_out = 0 True 1
Fn
File Create filename = C:\Boot\BCD.LOG2, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ False 1
Fn
File Get Info filename = C:\Boot\bootspaces.dll, type = file_attributes True 1
Fn
File Create filename = C:\Boot\bootspaces.dll, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Boot\bootspaces.dll, type = file_type True 2
Fn
File Get Info filename = C:\Boot\bootspaces.dll, type = size, size_out = 0 True 1
Fn
File Read filename = C:\Boot\bootspaces.dll, size = 95648, size_out = 95648 True 1
Fn
File Create filename = C:\Boot\bootspaces.dll, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ False 1
Fn
File Get Info filename = C:\Boot\BOOTSTAT.DAT, type = file_attributes True 1
Fn
File Create filename = C:\Boot\BOOTSTAT.DAT, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Boot\BOOTSTAT.DAT, type = file_type True 2
Fn
File Get Info filename = C:\Boot\BOOTSTAT.DAT, type = size, size_out = 0 True 1
Fn
File Read filename = C:\Boot\BOOTSTAT.DAT, size = 65536, size_out = 65536 True 1
Fn
File Create filename = C:\Boot\BOOTSTAT.DAT, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ False 1
Fn
File Get Info filename = C:\Boot\bootvhd.dll, type = file_attributes True 1
Fn
System Sleep duration = 0 milliseconds (0.000 seconds) True 602
Fn
File Create filename = C:\Boot\en-US\bootmgr.exe.mui, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Boot\en-US\bootmgr.exe.mui, type = file_type True 2
Fn
File Get Info filename = C:\Boot\en-US\bootmgr.exe.mui, type = size, size_out = 0 True 1
Fn
File Read filename = C:\Boot\en-US\bootmgr.exe.mui, size = 74144, size_out = 74144 True 1
Fn
File Create filename = C:\Boot\en-US\bootmgr.exe.mui, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ False 1
Fn
File Get Info filename = C:\Boot\en-US\memtest.exe.mui, type = file_attributes True 1
Fn
File Create filename = C:\Boot\en-US\memtest.exe.mui, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Boot\en-US\memtest.exe.mui, type = file_type True 2
Fn
File Get Info filename = C:\Boot\en-US\memtest.exe.mui, type = size, size_out = 0 True 1
Fn
File Read filename = C:\Boot\en-US\memtest.exe.mui, size = 44960, size_out = 44960 True 1
Fn
File Create filename = C:\Boot\en-US\memtest.exe.mui, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ False 1
Fn
File Get Info filename = C:\Boot\es-ES\bootmgr.exe.mui, type = file_attributes True 1
Fn
File Create filename = C:\Boot\es-ES\bootmgr.exe.mui, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Boot\es-ES\bootmgr.exe.mui, type = file_type True 2
Fn
File Get Info filename = C:\Boot\es-ES\bootmgr.exe.mui, type = size, size_out = 0 True 1
Fn
File Read filename = C:\Boot\es-ES\bootmgr.exe.mui, size = 77664, size_out = 77664 True 1
Fn
File Create filename = C:\Boot\es-ES\bootmgr.exe.mui, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ False 1
Fn
File Get Info filename = C:\Boot\es-ES\memtest.exe.mui, type = file_attributes True 1
Fn
File Create filename = C:\Boot\es-ES\memtest.exe.mui, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Boot\es-ES\memtest.exe.mui, type = file_type True 2
Fn
File Get Info filename = C:\Boot\es-ES\memtest.exe.mui, type = size, size_out = 0 True 1
Fn
File Read filename = C:\Boot\es-ES\memtest.exe.mui, size = 45984, size_out = 45984 True 1
Fn
File Create filename = C:\Boot\es-ES\memtest.exe.mui, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ False 1
Fn
File Get Info filename = C:\Boot\es-MX\bootmgr.exe.mui, type = file_attributes True 1
Fn
File Create filename = C:\Boot\es-MX\bootmgr.exe.mui, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Boot\es-MX\bootmgr.exe.mui, type = file_type True 2
Fn
File Get Info filename = C:\Boot\es-MX\bootmgr.exe.mui, type = size, size_out = 0 True 1
Fn
File Read filename = C:\Boot\es-MX\bootmgr.exe.mui, size = 77664, size_out = 77664 True 1
Fn
File Create filename = C:\Boot\es-MX\bootmgr.exe.mui, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ False 1
Fn
File Get Info filename = C:\Boot\et-EE\bootmgr.exe.mui, type = file_attributes True 1
Fn
File Create filename = C:\Boot\et-EE\bootmgr.exe.mui, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Boot\et-EE\bootmgr.exe.mui, type = file_type True 2
Fn
File Get Info filename = C:\Boot\et-EE\bootmgr.exe.mui, type = size, size_out = 0 True 1
Fn
File Read filename = C:\Boot\et-EE\bootmgr.exe.mui, size = 75104, size_out = 75104 True 1
Fn
File Create filename = C:\Boot\et-EE\bootmgr.exe.mui, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ False 1
Fn
File Get Info filename = C:\Boot\fi-FI\bootmgr.exe.mui, type = file_attributes True 1
Fn
File Create filename = C:\Boot\fi-FI\bootmgr.exe.mui, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Boot\fi-FI\bootmgr.exe.mui, type = file_type True 2
Fn
File Get Info filename = C:\Boot\fi-FI\bootmgr.exe.mui, type = size, size_out = 0 True 1
Fn
File Read filename = C:\Boot\fi-FI\bootmgr.exe.mui, size = 76640, size_out = 76640 True 1
Fn
File Create filename = C:\Boot\fi-FI\bootmgr.exe.mui, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ False 1
Fn
File Get Info filename = C:\Boot\fi-FI\memtest.exe.mui, type = file_attributes True 1
Fn
File Create filename = C:\Boot\fi-FI\memtest.exe.mui, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Boot\fi-FI\memtest.exe.mui, type = file_type True 2
Fn
File Get Info filename = C:\Boot\fi-FI\memtest.exe.mui, type = size, size_out = 0 True 1
Fn
File Read filename = C:\Boot\fi-FI\memtest.exe.mui, size = 45472, size_out = 45472 True 1
Fn
File Create filename = C:\Boot\fi-FI\memtest.exe.mui, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ False 1
Fn
File Get Info filename = C:\Boot\Fonts\chs_boot.ttf, type = file_attributes True 1
Fn
File Create filename = C:\Boot\Fonts\chs_boot.ttf, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Boot\Fonts\chs_boot.ttf, type = file_type True 2
Fn
File Get Info filename = C:\Boot\Fonts\chs_boot.ttf, type = size, size_out = 0 True 1
Fn
File Read filename = C:\Boot\Fonts\chs_boot.ttf, size = 3695719, size_out = 3695719 True 1
Fn
File Create filename = C:\Boot\Fonts\chs_boot.ttf, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ False 1
Fn
File Get Info filename = C:\Boot\Fonts\cht_boot.ttf, type = file_attributes True 1
Fn
File Create filename = C:\Boot\Fonts\cht_boot.ttf, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Boot\Fonts\cht_boot.ttf, type = file_type True 2
Fn
File Get Info filename = C:\Boot\Fonts\cht_boot.ttf, type = size, size_out = 0 True 1
Fn
File Read filename = C:\Boot\Fonts\cht_boot.ttf, size = 3878410, size_out = 3878410 True 1
Fn
File Create filename = C:\Boot\Fonts\cht_boot.ttf, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ False 1
Fn
File Get Info filename = C:\Boot\Fonts\jpn_boot.ttf, type = file_attributes True 1
Fn
File Create filename = C:\Boot\Fonts\jpn_boot.ttf, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Boot\Fonts\jpn_boot.ttf, type = file_type True 2
Fn
File Get Info filename = C:\Boot\Fonts\jpn_boot.ttf, type = size, size_out = 0 True 1
Fn
File Read filename = C:\Boot\Fonts\jpn_boot.ttf, size = 1985867, size_out = 1985867 True 1
Fn
File Create filename = C:\Boot\Fonts\jpn_boot.ttf, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ False 1
Fn
File Get Info filename = C:\Boot\Fonts\kor_boot.ttf, type = file_attributes True 1
Fn
File Create filename = C:\Boot\Fonts\kor_boot.ttf, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Boot\Fonts\kor_boot.ttf, type = file_type True 2
Fn
File Get Info filename = C:\Boot\Fonts\kor_boot.ttf, type = size, size_out = 0 True 1
Fn
File Read filename = C:\Boot\Fonts\kor_boot.ttf, size = 2373000, size_out = 2373000 True 1
Fn
File Create filename = C:\Boot\Fonts\kor_boot.ttf, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ False 1
Fn
File Get Info filename = C:\Boot\Fonts\malgunn_boot.ttf, type = file_attributes True 1
Fn
File Create filename = C:\Boot\Fonts\malgunn_boot.ttf, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Boot\Fonts\malgunn_boot.ttf, type = file_type True 2
Fn
File Get Info filename = C:\Boot\Fonts\malgunn_boot.ttf, type = size, size_out = 0 True 1
Fn
File Read filename = C:\Boot\Fonts\malgunn_boot.ttf, size = 174959, size_out = 174959 True 1
Fn
File Create filename = C:\Boot\Fonts\malgunn_boot.ttf, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ False 1
Fn
File Get Info filename = C:\Boot\Fonts\malgun_boot.ttf, type = file_attributes True 1
Fn
File Create filename = C:\Boot\Fonts\malgun_boot.ttf, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Boot\Fonts\malgun_boot.ttf, type = file_type True 2
Fn
File Get Info filename = C:\Boot\Fonts\malgun_boot.ttf, type = size, size_out = 0 True 1
Fn
File Read filename = C:\Boot\Fonts\malgun_boot.ttf, size = 177414, size_out = 177414 True 1
Fn
File Create filename = C:\Boot\Fonts\malgun_boot.ttf, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ False 1
Fn
File Get Info filename = C:\Boot\Fonts\meiryon_boot.ttf, type = file_attributes True 1
Fn
File Create filename = C:\Boot\Fonts\meiryon_boot.ttf, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Boot\Fonts\meiryon_boot.ttf, type = file_type True 2
Fn
File Get Info filename = C:\Boot\Fonts\meiryon_boot.ttf, type = size, size_out = 0 True 1
Fn
File Read filename = C:\Boot\Fonts\meiryon_boot.ttf, size = 143754, size_out = 143754 True 1
Fn
File Create filename = C:\Boot\Fonts\meiryon_boot.ttf, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ False 1
Fn
File Get Info filename = C:\Boot\Fonts\meiryo_boot.ttf, type = file_attributes True 1
Fn
File Create filename = C:\Boot\Fonts\meiryo_boot.ttf, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Boot\Fonts\meiryo_boot.ttf, type = file_type True 2
Fn
File Get Info filename = C:\Boot\Fonts\meiryo_boot.ttf, type = size, size_out = 0 True 1
Fn
File Read filename = C:\Boot\Fonts\meiryo_boot.ttf, size = 145419, size_out = 145419 True 1
Fn
File Create filename = C:\Boot\Fonts\meiryo_boot.ttf, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ False 1
Fn
File Get Info filename = C:\Boot\Fonts\msjhn_boot.ttf, type = file_attributes True 1
Fn
File Create filename = C:\Boot\Fonts\msjhn_boot.ttf, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Boot\Fonts\msjhn_boot.ttf, type = file_type True 2
Fn
File Get Info filename = C:\Boot\Fonts\msjhn_boot.ttf, type = size, size_out = 0 True 1
Fn
File Read filename = C:\Boot\Fonts\msjhn_boot.ttf, size = 162331, size_out = 162331 True 1
Fn
File Create filename = C:\Boot\Fonts\msjhn_boot.ttf, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ False 1
Fn
File Get Info filename = C:\Boot\Fonts\msjh_boot.ttf, type = file_attributes True 1
Fn
File Create filename = C:\Boot\Fonts\msjh_boot.ttf, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Boot\Fonts\msjh_boot.ttf, type = file_type True 2
Fn
File Get Info filename = C:\Boot\Fonts\msjh_boot.ttf, type = size, size_out = 0 True 1
Fn
File Read filename = C:\Boot\Fonts\msjh_boot.ttf, size = 164347, size_out = 164347 True 1
Fn
File Create filename = C:\Boot\Fonts\msjh_boot.ttf, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ False 1
Fn
File Get Info filename = C:\Boot\Fonts\msyhn_boot.ttf, type = file_attributes True 1
Fn
File Create filename = C:\Boot\Fonts\msyhn_boot.ttf, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Boot\Fonts\msyhn_boot.ttf, type = file_type True 2
Fn
File Get Info filename = C:\Boot\Fonts\msyhn_boot.ttf, type = size, size_out = 0 True 1
Fn
File Read filename = C:\Boot\Fonts\msyhn_boot.ttf, size = 154427, size_out = 154427 True 1
Fn
File Create filename = C:\Boot\Fonts\msyhn_boot.ttf, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ False 1
Fn
File Get Info filename = C:\Boot\Fonts\msyh_boot.ttf, type = file_attributes True 1
Fn
File Create filename = C:\Boot\Fonts\msyh_boot.ttf, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Boot\Fonts\msyh_boot.ttf, type = file_type True 2
Fn
File Get Info filename = C:\Boot\Fonts\msyh_boot.ttf, type = size, size_out = 0 True 1
Fn
File Read filename = C:\Boot\Fonts\msyh_boot.ttf, size = 156245, size_out = 156245 True 1
Fn
File Create filename = C:\Boot\Fonts\msyh_boot.ttf, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ False 1
Fn
File Get Info filename = C:\Boot\Fonts\segmono_boot.ttf, type = file_attributes True 1
Fn
File Create filename = C:\Boot\Fonts\segmono_boot.ttf, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Boot\Fonts\segmono_boot.ttf, type = file_type True 2
Fn
File Get Info filename = C:\Boot\Fonts\segmono_boot.ttf, type = size, size_out = 0 True 1
Fn
File Read filename = C:\Boot\Fonts\segmono_boot.ttf, size = 44859, size_out = 44859 True 1
Fn
File Create filename = C:\Boot\Fonts\segmono_boot.ttf, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ False 1
Fn
File Get Info filename = C:\Boot\Fonts\segoen_slboot.ttf, type = file_attributes True 1
Fn
File Create filename = C:\Boot\Fonts\segoen_slboot.ttf, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Boot\Fonts\segoen_slboot.ttf, type = file_type True 2
Fn
File Get Info filename = C:\Boot\Fonts\segoen_slboot.ttf, type = size, size_out = 0 True 1
Fn
File Read filename = C:\Boot\Fonts\segoen_slboot.ttf, size = 85862, size_out = 85862 True 1
Fn
File Create filename = C:\Boot\Fonts\segoen_slboot.ttf, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ False 1
Fn
File Get Info filename = C:\Boot\Fonts\segoe_slboot.ttf, type = file_attributes True 1
Fn
File Create filename = C:\Boot\Fonts\segoe_slboot.ttf, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Boot\Fonts\segoe_slboot.ttf, type = file_type True 2
Fn
File Get Info filename = C:\Boot\Fonts\segoe_slboot.ttf, type = size, size_out = 0 True 1
Fn
File Read filename = C:\Boot\Fonts\segoe_slboot.ttf, size = 86178, size_out = 86178 True 1
Fn
File Create filename = C:\Boot\Fonts\segoe_slboot.ttf, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ False 1
Fn
File Get Info filename = C:\Boot\Fonts\wgl4_boot.ttf, type = file_attributes True 1
Fn
File Create filename = C:\Boot\Fonts\wgl4_boot.ttf, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Boot\Fonts\wgl4_boot.ttf, type = file_type True 2
Fn
File Get Info filename = C:\Boot\Fonts\wgl4_boot.ttf, type = size, size_out = 0 True 1
Fn
File Read filename = C:\Boot\Fonts\wgl4_boot.ttf, size = 49091, size_out = 49091 True 1
Fn
File Create filename = C:\Boot\Fonts\wgl4_boot.ttf, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ False 1
Fn
File Get Info filename = C:\Boot\fr-CA\bootmgr.exe.mui, type = file_attributes True 1
Fn
File Create filename = C:\Boot\fr-CA\bootmgr.exe.mui, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Boot\fr-CA\bootmgr.exe.mui, type = file_type True 2
Fn
File Get Info filename = C:\Boot\fr-CA\bootmgr.exe.mui, type = size, size_out = 0 True 1
Fn
File Read filename = C:\Boot\fr-CA\bootmgr.exe.mui, size = 79200, size_out = 79200 True 1
Fn
File Create filename = C:\Boot\fr-CA\bootmgr.exe.mui, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ False 1
Fn
File Get Info filename = C:\Boot\fr-FR\bootmgr.exe.mui, type = file_attributes True 1
Fn
File Create filename = C:\Boot\fr-FR\bootmgr.exe.mui, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Boot\fr-FR\bootmgr.exe.mui, type = file_type True 2
Fn
File Get Info filename = C:\Boot\fr-FR\bootmgr.exe.mui, type = size, size_out = 0 True 1
Fn
File Read filename = C:\Boot\fr-FR\bootmgr.exe.mui, size = 79192, size_out = 79192 True 1
Fn
File Create filename = C:\Boot\fr-FR\bootmgr.exe.mui, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ False 1
Fn
File Get Info filename = C:\Boot\fr-FR\memtest.exe.mui, type = file_attributes True 1
Fn
File Create filename = C:\Boot\fr-FR\memtest.exe.mui, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Boot\fr-FR\memtest.exe.mui, type = file_type True 2
Fn
File Get Info filename = C:\Boot\fr-FR\memtest.exe.mui, type = size, size_out = 0 True 1
Fn
File Read filename = C:\Boot\fr-FR\memtest.exe.mui, size = 45984, size_out = 45984 True 1
Fn
File Create filename = C:\Boot\fr-FR\memtest.exe.mui, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ False 1
Fn
File Get Info filename = C:\Boot\hr-HR\bootmgr.exe.mui, type = file_attributes True 1
Fn
File Create filename = C:\Boot\hr-HR\bootmgr.exe.mui, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Boot\hr-HR\bootmgr.exe.mui, type = file_type True 2
Fn
File Get Info filename = C:\Boot\hr-HR\bootmgr.exe.mui, type = size, size_out = 0 True 1
Fn
File Read filename = C:\Boot\hr-HR\bootmgr.exe.mui, size = 76640, size_out = 76640 True 1
Fn
File Create filename = C:\Boot\hr-HR\bootmgr.exe.mui, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ False 1
Fn
File Get Info filename = C:\Boot\hu-HU\bootmgr.exe.mui, type = file_attributes True 1
Fn
File Create filename = C:\Boot\hu-HU\bootmgr.exe.mui, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Boot\hu-HU\bootmgr.exe.mui, type = file_type True 2
Fn
File Get Info filename = C:\Boot\hu-HU\bootmgr.exe.mui, type = size, size_out = 0 True 1
Fn
File Read filename = C:\Boot\hu-HU\bootmgr.exe.mui, size = 78688, size_out = 78688 True 1
Fn
File Create filename = C:\Boot\hu-HU\bootmgr.exe.mui, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ False 1
Fn
File Get Info filename = C:\Boot\hu-HU\memtest.exe.mui, type = file_attributes True 1
Fn
File Create filename = C:\Boot\hu-HU\memtest.exe.mui, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Boot\hu-HU\memtest.exe.mui, type = file_type True 2
Fn
File Get Info filename = C:\Boot\hu-HU\memtest.exe.mui, type = size, size_out = 0 True 1
Fn
File Read filename = C:\Boot\hu-HU\memtest.exe.mui, size = 45976, size_out = 45976 True 1
Fn
File Create filename = C:\Boot\hu-HU\memtest.exe.mui, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ False 1
Fn
File Get Info filename = C:\Boot\it-IT\bootmgr.exe.mui, type = file_attributes True 1
Fn
File Create filename = C:\Boot\it-IT\bootmgr.exe.mui, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Boot\it-IT\bootmgr.exe.mui, type = file_type True 2
Fn
File Get Info filename = C:\Boot\it-IT\bootmgr.exe.mui, type = size, size_out = 0 True 1
Fn
File Read filename = C:\Boot\it-IT\bootmgr.exe.mui, size = 77144, size_out = 77144 True 1
Fn
File Create filename = C:\Boot\it-IT\bootmgr.exe.mui, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ False 1
Fn
File Get Info filename = C:\Boot\it-IT\memtest.exe.mui, type = file_attributes True 1
Fn
File Create filename = C:\Boot\it-IT\memtest.exe.mui, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Boot\it-IT\memtest.exe.mui, type = file_type True 2
Fn
File Get Info filename = C:\Boot\it-IT\memtest.exe.mui, type = size, size_out = 0 True 1
Fn
File Read filename = C:\Boot\it-IT\memtest.exe.mui, size = 45472, size_out = 45472 True 1
Fn
File Create filename = C:\Boot\it-IT\memtest.exe.mui, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ False 1
Fn
File Get Info filename = C:\Boot\ja-JP\bootmgr.exe.mui, type = file_attributes True 1
Fn
File Create filename = C:\Boot\ja-JP\bootmgr.exe.mui, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Boot\ja-JP\bootmgr.exe.mui, type = file_type True 2
Fn
File Get Info filename = C:\Boot\ja-JP\bootmgr.exe.mui, type = size, size_out = 0 True 1
Fn
File Read filename = C:\Boot\ja-JP\bootmgr.exe.mui, size = 67424, size_out = 67424 True 1
Fn
File Create filename = C:\Boot\ja-JP\bootmgr.exe.mui, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ False 1
Fn
File Get Info filename = C:\Boot\ja-JP\memtest.exe.mui, type = file_attributes True 1
Fn
File Create filename = C:\Boot\ja-JP\memtest.exe.mui, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Boot\ja-JP\memtest.exe.mui, type = file_type True 2
Fn
File Get Info filename = C:\Boot\ja-JP\memtest.exe.mui, type = size, size_out = 0 True 1
Fn
File Read filename = C:\Boot\ja-JP\memtest.exe.mui, size = 42904, size_out = 42904 True 1
Fn
File Create filename = C:\Boot\ja-JP\memtest.exe.mui, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ False 1
Fn
File Get Info filename = C:\Boot\ko-KR\bootmgr.exe.mui, type = file_attributes True 1
Fn
File Create filename = C:\Boot\ko-KR\bootmgr.exe.mui, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Boot\ko-KR\bootmgr.exe.mui, type = file_type True 2
Fn
File Get Info filename = C:\Boot\ko-KR\bootmgr.exe.mui, type = size, size_out = 0 True 1
Fn
File Read filename = C:\Boot\ko-KR\bootmgr.exe.mui, size = 66912, size_out = 66912 True 1
Fn
File Create filename = C:\Boot\ko-KR\bootmgr.exe.mui, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ False 1
Fn
File Get Info filename = C:\Boot\ko-KR\memtest.exe.mui, type = file_attributes True 1
Fn
File Create filename = C:\Boot\ko-KR\memtest.exe.mui, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Boot\ko-KR\memtest.exe.mui, type = file_type True 2
Fn
File Get Info filename = C:\Boot\ko-KR\memtest.exe.mui, type = size, size_out = 0 True 1
Fn
File Read filename = C:\Boot\ko-KR\memtest.exe.mui, size = 42912, size_out = 42912 True 1
Fn
File Create filename = C:\Boot\ko-KR\memtest.exe.mui, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ False 1
Fn
File Get Info filename = C:\Boot\lt-LT\bootmgr.exe.mui, type = file_attributes True 1
Fn
File Create filename = C:\Boot\lt-LT\bootmgr.exe.mui, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Boot\lt-LT\bootmgr.exe.mui, type = file_type True 2
Fn
File Get Info filename = C:\Boot\lt-LT\bootmgr.exe.mui, type = size, size_out = 0 True 1
Fn
File Read filename = C:\Boot\lt-LT\bootmgr.exe.mui, size = 75616, size_out = 75616 True 1
Fn
File Create filename = C:\Boot\lt-LT\bootmgr.exe.mui, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ False 1
Fn
File Get Info filename = C:\Boot\lv-LV\bootmgr.exe.mui, type = file_attributes True 1
Fn
File Create filename = C:\Boot\lv-LV\bootmgr.exe.mui, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Boot\lv-LV\bootmgr.exe.mui, type = file_type True 2
Fn
File Get Info filename = C:\Boot\lv-LV\bootmgr.exe.mui, type = size, size_out = 0 True 1
Fn
File Read filename = C:\Boot\lv-LV\bootmgr.exe.mui, size = 75608, size_out = 75608 True 1
Fn
File Create filename = C:\Boot\lv-LV\bootmgr.exe.mui, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ False 1
Fn
File Get Info filename = C:\Boot\nb-NO\bootmgr.exe.mui, type = file_attributes True 1
Fn
File Create filename = C:\Boot\nb-NO\bootmgr.exe.mui, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Boot\nb-NO\bootmgr.exe.mui, type = file_type True 2
Fn
File Get Info filename = C:\Boot\nb-NO\bootmgr.exe.mui, type = size, size_out = 0 True 1
Fn
File Read filename = C:\Boot\nb-NO\bootmgr.exe.mui, size = 75616, size_out = 75616 True 1
Fn
File Create filename = C:\Boot\nb-NO\bootmgr.exe.mui, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ False 1
Fn
File Get Info filename = C:\Boot\nb-NO\memtest.exe.mui, type = file_attributes True 1
Fn
File Create filename = C:\Boot\nb-NO\memtest.exe.mui, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Boot\nb-NO\memtest.exe.mui, type = file_type True 2
Fn
File Get Info filename = C:\Boot\nb-NO\memtest.exe.mui, type = size, size_out = 0 True 1
Fn
File Read filename = C:\Boot\nb-NO\memtest.exe.mui, size = 45472, size_out = 45472 True 1
Fn
File Create filename = C:\Boot\nb-NO\memtest.exe.mui, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ False 1
Fn
File Get Info filename = C:\Boot\nl-NL\bootmgr.exe.mui, type = file_attributes True 1
Fn
File Create filename = C:\Boot\nl-NL\bootmgr.exe.mui, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Boot\nl-NL\bootmgr.exe.mui, type = file_type True 2
Fn
File Get Info filename = C:\Boot\nl-NL\bootmgr.exe.mui, type = size, size_out = 0 True 1
Fn
File Read filename = C:\Boot\nl-NL\bootmgr.exe.mui, size = 78176, size_out = 78176 True 1
Fn
File Create filename = C:\Boot\nl-NL\bootmgr.exe.mui, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ False 1
Fn
File Get Info filename = C:\Boot\nl-NL\memtest.exe.mui, type = file_attributes True 1
Fn
File Create filename = C:\Boot\nl-NL\memtest.exe.mui, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Boot\nl-NL\memtest.exe.mui, type = file_type True 2
Fn
File Get Info filename = C:\Boot\nl-NL\memtest.exe.mui, type = size, size_out = 0 True 1
Fn
File Read filename = C:\Boot\nl-NL\memtest.exe.mui, size = 45472, size_out = 45472 True 1
Fn
File Create filename = C:\Boot\nl-NL\memtest.exe.mui, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ False 1
Fn
File Get Info filename = C:\Boot\pl-PL\bootmgr.exe.mui, type = file_attributes True 1
Fn
File Create filename = C:\Boot\pl-PL\bootmgr.exe.mui, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Boot\pl-PL\bootmgr.exe.mui, type = file_type True 2
Fn
File Get Info filename = C:\Boot\pl-PL\bootmgr.exe.mui, type = size, size_out = 0 True 1
Fn
File Read filename = C:\Boot\pl-PL\bootmgr.exe.mui, size = 77656, size_out = 77656 True 1
Fn
File Create filename = C:\Boot\pl-PL\bootmgr.exe.mui, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ False 1
Fn
File Get Info filename = C:\Boot\pl-PL\memtest.exe.mui, type = file_attributes True 1
Fn
File Create filename = C:\Boot\pl-PL\memtest.exe.mui, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Boot\pl-PL\memtest.exe.mui, type = file_type True 2
Fn
File Get Info filename = C:\Boot\pl-PL\memtest.exe.mui, type = size, size_out = 0 True 1
Fn
File Read filename = C:\Boot\pl-PL\memtest.exe.mui, size = 45984, size_out = 45984 True 1
Fn
File Create filename = C:\Boot\pl-PL\memtest.exe.mui, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ False 1
Fn
File Get Info filename = C:\Boot\pt-BR\bootmgr.exe.mui, type = file_attributes True 1
Fn
File Create filename = C:\Boot\pt-BR\bootmgr.exe.mui, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Boot\pt-BR\bootmgr.exe.mui, type = file_type True 2
Fn
File Get Info filename = C:\Boot\pt-BR\bootmgr.exe.mui, type = size, size_out = 0 True 1
Fn
File Read filename = C:\Boot\pt-BR\bootmgr.exe.mui, size = 76640, size_out = 76640 True 1
Fn
File Create filename = C:\Boot\pt-BR\bootmgr.exe.mui, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ False 1
Fn
File Get Info filename = C:\Boot\pt-BR\memtest.exe.mui, type = file_attributes True 1
Fn
File Create filename = C:\Boot\pt-BR\memtest.exe.mui, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Boot\pt-BR\memtest.exe.mui, type = file_type True 2
Fn
File Get Info filename = C:\Boot\pt-BR\memtest.exe.mui, type = size, size_out = 0 True 1
Fn
File Read filename = C:\Boot\pt-BR\memtest.exe.mui, size = 45472, size_out = 45472 True 1
Fn
File Create filename = C:\Boot\pt-BR\memtest.exe.mui, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ False 1
Fn
File Get Info filename = C:\Boot\pt-PT\bootmgr.exe.mui, type = file_attributes True 1
Fn
File Create filename = C:\Boot\pt-PT\bootmgr.exe.mui, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Boot\pt-PT\bootmgr.exe.mui, type = file_type True 2
Fn
File Get Info filename = C:\Boot\pt-PT\bootmgr.exe.mui, type = size, size_out = 0 True 1
Fn
File Read filename = C:\Boot\pt-PT\bootmgr.exe.mui, size = 76640, size_out = 76640 True 1
Fn
File Create filename = C:\Boot\pt-PT\bootmgr.exe.mui, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ False 1
Fn
File Get Info filename = C:\Boot\pt-PT\memtest.exe.mui, type = file_attributes True 1
Fn
File Create filename = C:\Boot\pt-PT\memtest.exe.mui, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Boot\pt-PT\memtest.exe.mui, type = file_type True 2
Fn
File Get Info filename = C:\Boot\pt-PT\memtest.exe.mui, type = size, size_out = 0 True 1
Fn
File Read filename = C:\Boot\pt-PT\memtest.exe.mui, size = 45984, size_out = 45984 True 1
Fn
File Create filename = C:\Boot\pt-PT\memtest.exe.mui, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ False 1
Fn
File Get Info filename = C:\Boot\qps-ploc\bootmgr.exe.mui, type = file_attributes True 1
Fn
File Create filename = C:\Boot\qps-ploc\bootmgr.exe.mui, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Boot\qps-ploc\bootmgr.exe.mui, type = file_type True 2
Fn
File Get Info filename = C:\Boot\qps-ploc\bootmgr.exe.mui, type = size, size_out = 0 True 1
Fn
File Read filename = C:\Boot\qps-ploc\bootmgr.exe.mui, size = 74080, size_out = 74080 True 1
Fn
File Create filename = C:\Boot\qps-ploc\bootmgr.exe.mui, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ False 1
Fn
File Get Info filename = C:\Boot\qps-ploc\memtest.exe.mui, type = file_attributes True 1
Fn
File Create filename = C:\Boot\qps-ploc\memtest.exe.mui, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Boot\qps-ploc\memtest.exe.mui, type = file_type True 2
Fn
File Get Info filename = C:\Boot\qps-ploc\memtest.exe.mui, type = size, size_out = 0 True 1
Fn
File Read filename = C:\Boot\qps-ploc\memtest.exe.mui, size = 54168, size_out = 54168 True 1
Fn
File Create filename = C:\Boot\qps-ploc\memtest.exe.mui, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ False 1
Fn
File Get Info filename = C:\Boot\Resources\bootres.dll, type = file_attributes True 1
Fn
File Create filename = C:\Boot\Resources\bootres.dll, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Boot\Resources\bootres.dll, type = file_type True 2
Fn
File Get Info filename = C:\Boot\Resources\bootres.dll, type = size, size_out = 0 True 1
Fn
File Read filename = C:\Boot\Resources\bootres.dll, size = 92576, size_out = 92576 True 1
Fn
File Create filename = C:\Boot\Resources\bootres.dll, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ False 1
Fn
File Get Info filename = C:\Boot\ro-RO\bootmgr.exe.mui, type = file_attributes True 1
Fn
File Create filename = C:\Boot\ro-RO\bootmgr.exe.mui, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Boot\ro-RO\bootmgr.exe.mui, type = file_type True 2
Fn
File Get Info filename = C:\Boot\ro-RO\bootmgr.exe.mui, type = size, size_out = 0 True 1
Fn
File Read filename = C:\Boot\ro-RO\bootmgr.exe.mui, size = 76128, size_out = 76128 True 1
Fn
File Create filename = C:\Boot\ro-RO\bootmgr.exe.mui, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ False 1
Fn
File Get Info filename = C:\Boot\ru-RU\bootmgr.exe.mui, type = file_attributes True 1
Fn
File Create filename = C:\Boot\ru-RU\bootmgr.exe.mui, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Boot\ru-RU\bootmgr.exe.mui, type = file_type True 2
Fn
File Get Info filename = C:\Boot\ru-RU\bootmgr.exe.mui, type = size, size_out = 0 True 1
Fn
File Read filename = C:\Boot\ru-RU\bootmgr.exe.mui, size = 77152, size_out = 77152 True 1
Fn
File Create filename = C:\Boot\ru-RU\bootmgr.exe.mui, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ False 1
Fn
File Get Info filename = C:\Boot\ru-RU\memtest.exe.mui, type = file_attributes True 1
Fn
File Create filename = C:\Boot\ru-RU\memtest.exe.mui, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Boot\ru-RU\memtest.exe.mui, type = file_type True 2
Fn
File Get Info filename = C:\Boot\ru-RU\memtest.exe.mui, type = size, size_out = 0 True 1
Fn
File Read filename = C:\Boot\ru-RU\memtest.exe.mui, size = 44960, size_out = 44960 True 1
Fn
File Create filename = C:\Boot\ru-RU\memtest.exe.mui, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ False 1
Fn
File Get Info filename = C:\Boot\sk-SK\bootmgr.exe.mui, type = file_attributes True 1
Fn
File Create filename = C:\Boot\sk-SK\bootmgr.exe.mui, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Boot\sk-SK\bootmgr.exe.mui, type = file_type True 2
Fn
File Get Info filename = C:\Boot\sk-SK\bootmgr.exe.mui, type = size, size_out = 0 True 1
Fn
File Read filename = C:\Boot\sk-SK\bootmgr.exe.mui, size = 77144, size_out = 77144 True 1
Fn
File Create filename = C:\Boot\sk-SK\bootmgr.exe.mui, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ False 1
Fn
File Get Info filename = C:\Boot\sl-SI\bootmgr.exe.mui, type = file_attributes True 1
Fn
File Create filename = C:\Boot\sl-SI\bootmgr.exe.mui, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Boot\sl-SI\bootmgr.exe.mui, type = file_type True 2
Fn
File Get Info filename = C:\Boot\sl-SI\bootmgr.exe.mui, type = size, size_out = 0 True 1
Fn
File Read filename = C:\Boot\sl-SI\bootmgr.exe.mui, size = 76640, size_out = 76640 True 1
Fn
File Create filename = C:\Boot\sl-SI\bootmgr.exe.mui, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ False 1
Fn
File Get Info filename = C:\Boot\sr-Latn-CS\bootmgr.exe.mui, type = file_attributes True 1
Fn
File Create filename = C:\Boot\sr-Latn-CS\bootmgr.exe.mui, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Boot\sr-Latn-CS\bootmgr.exe.mui, type = file_type True 2
Fn
File Get Info filename = C:\Boot\sr-Latn-CS\bootmgr.exe.mui, type = size, size_out = 0 True 1
Fn
File Read filename = C:\Boot\sr-Latn-CS\bootmgr.exe.mui, size = 77152, size_out = 77152 True 1
Fn
File Create filename = C:\Boot\sr-Latn-CS\bootmgr.exe.mui, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ False 1
Fn
File Get Info filename = C:\Boot\sr-Latn-CS\memtest.exe.mui, type = file_attributes True 1
Fn
File Create filename = C:\Boot\sr-Latn-CS\memtest.exe.mui, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Boot\sr-Latn-CS\memtest.exe.mui, type = file_type True 2
Fn
File Get Info filename = C:\Boot\sr-Latn-CS\memtest.exe.mui, type = size, size_out = 0 True 1
Fn
File Read filename = C:\Boot\sr-Latn-CS\memtest.exe.mui, size = 44888, size_out = 44888 True 1
Fn
File Create filename = C:\Boot\sr-Latn-CS\memtest.exe.mui, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ False 1
Fn
File Get Info filename = C:\Boot\sr-Latn-RS\bootmgr.exe.mui, type = file_attributes True 1
Fn
File Create filename = C:\Boot\sr-Latn-RS\bootmgr.exe.mui, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Boot\sr-Latn-RS\bootmgr.exe.mui, type = file_type True 2
Fn
File Get Info filename = C:\Boot\sr-Latn-RS\bootmgr.exe.mui, type = size, size_out = 0 True 1
Fn
File Read filename = C:\Boot\sr-Latn-RS\bootmgr.exe.mui, size = 77152, size_out = 77152 True 1
Fn
File Create filename = C:\Boot\sr-Latn-RS\bootmgr.exe.mui, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ False 1
Fn
File Get Info filename = C:\Boot\sv-SE\bootmgr.exe.mui, type = file_attributes True 1
Fn
File Create filename = C:\Boot\sv-SE\bootmgr.exe.mui, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Boot\sv-SE\bootmgr.exe.mui, type = file_type True 2
Fn
File Get Info filename = C:\Boot\sv-SE\bootmgr.exe.mui, type = size, size_out = 0 True 1
Fn
File Read filename = C:\Boot\sv-SE\bootmgr.exe.mui, size = 76128, size_out = 76128 True 1
Fn
File Create filename = C:\Boot\sv-SE\bootmgr.exe.mui, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ False 1
Fn
File Get Info filename = C:\Boot\sv-SE\memtest.exe.mui, type = file_attributes True 1
Fn
File Create filename = C:\Boot\sv-SE\memtest.exe.mui, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Boot\sv-SE\memtest.exe.mui, type = file_type True 2
Fn
File Get Info filename = C:\Boot\sv-SE\memtest.exe.mui, type = size, size_out = 0 True 1
Fn
File Read filename = C:\Boot\sv-SE\memtest.exe.mui, size = 44952, size_out = 44952 True 1
Fn
File Create filename = C:\Boot\sv-SE\memtest.exe.mui, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ False 1
Fn
File Get Info filename = C:\Boot\tr-TR\bootmgr.exe.mui, type = file_attributes True 1
Fn
File Create filename = C:\Boot\tr-TR\bootmgr.exe.mui, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Boot\tr-TR\bootmgr.exe.mui, type = file_type True 2
Fn
File Get Info filename = C:\Boot\tr-TR\bootmgr.exe.mui, type = size, size_out = 0 True 1
Fn
File Read filename = C:\Boot\tr-TR\bootmgr.exe.mui, size = 75096, size_out = 75096 True 1
Fn
File Create filename = C:\Boot\tr-TR\bootmgr.exe.mui, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ False 1
Fn
File Get Info filename = C:\Boot\tr-TR\memtest.exe.mui, type = file_attributes True 1
Fn
File Create filename = C:\Boot\tr-TR\memtest.exe.mui, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Boot\tr-TR\memtest.exe.mui, type = file_type True 2
Fn
File Get Info filename = C:\Boot\tr-TR\memtest.exe.mui, type = size, size_out = 0 True 1
Fn
File Read filename = C:\Boot\tr-TR\memtest.exe.mui, size = 45472, size_out = 45472 True 1
Fn
File Create filename = C:\Boot\tr-TR\memtest.exe.mui, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ False 1
Fn
File Get Info filename = C:\Boot\uk-UA\bootmgr.exe.mui, type = file_attributes True 1
Fn
File Create filename = C:\Boot\uk-UA\bootmgr.exe.mui, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Boot\uk-UA\bootmgr.exe.mui, type = file_type True 2
Fn
File Get Info filename = C:\Boot\uk-UA\bootmgr.exe.mui, type = size, size_out = 0 True 1
Fn
File Read filename = C:\Boot\uk-UA\bootmgr.exe.mui, size = 77152, size_out = 77152 True 1
Fn
File Create filename = C:\Boot\uk-UA\bootmgr.exe.mui, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ False 1
Fn
File Get Info filename = C:\Boot\zh-CN\bootmgr.exe.mui, type = file_attributes True 1
Fn
File Create filename = C:\Boot\zh-CN\bootmgr.exe.mui, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Boot\zh-CN\bootmgr.exe.mui, type = file_type True 2
Fn
File Get Info filename = C:\Boot\zh-CN\bootmgr.exe.mui, type = size, size_out = 0 True 1
Fn
File Read filename = C:\Boot\zh-CN\bootmgr.exe.mui, size = 63840, size_out = 63840 True 1
Fn
File Create filename = C:\Boot\zh-CN\bootmgr.exe.mui, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ False 1
Fn
File Get Info filename = C:\Boot\zh-CN\memtest.exe.mui, type = file_attributes True 1
Fn
File Create filename = C:\Boot\zh-CN\memtest.exe.mui, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Boot\zh-CN\memtest.exe.mui, type = file_type True 2
Fn
File Get Info filename = C:\Boot\zh-CN\memtest.exe.mui, type = size, size_out = 0 True 1
Fn
File Read filename = C:\Boot\zh-CN\memtest.exe.mui, size = 42400, size_out = 42400 True 1
Fn
File Create filename = C:\Boot\zh-CN\memtest.exe.mui, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ False 1
Fn
File Get Info filename = C:\Boot\zh-HK\bootmgr.exe.mui, type = file_attributes True 1
Fn
File Create filename = C:\Boot\zh-HK\bootmgr.exe.mui, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Boot\zh-HK\bootmgr.exe.mui, type = file_type True 2
Fn
File Get Info filename = C:\Boot\zh-HK\bootmgr.exe.mui, type = size, size_out = 0 True 1
Fn
File Read filename = C:\Boot\zh-HK\bootmgr.exe.mui, size = 63832, size_out = 63832 True 1
Fn
File Create filename = C:\Boot\zh-HK\bootmgr.exe.mui, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ False 1
Fn
File Get Info filename = C:\Boot\zh-HK\memtest.exe.mui, type = file_attributes True 1
Fn
File Create filename = C:\Boot\zh-HK\memtest.exe.mui, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Boot\zh-HK\memtest.exe.mui, type = file_type True 2
Fn
File Get Info filename = C:\Boot\zh-HK\memtest.exe.mui, type = size, size_out = 0 True 1
Fn
File Read filename = C:\Boot\zh-HK\memtest.exe.mui, size = 42328, size_out = 42328 True 1
Fn
File Create filename = C:\Boot\zh-HK\memtest.exe.mui, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ False 1
Fn
File Get Info filename = C:\Boot\zh-TW\bootmgr.exe.mui, type = file_attributes True 1
Fn
File Create filename = C:\Boot\zh-TW\bootmgr.exe.mui, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Boot\zh-TW\bootmgr.exe.mui, type = file_type True 2
Fn
File Get Info filename = C:\Boot\zh-TW\bootmgr.exe.mui, type = size, size_out = 0 True 1
Fn
File Read filename = C:\Boot\zh-TW\bootmgr.exe.mui, size = 63840, size_out = 63840 True 1
Fn
File Create filename = C:\Boot\zh-TW\bootmgr.exe.mui, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ False 1
Fn
File Get Info filename = C:\Boot\zh-TW\memtest.exe.mui, type = file_attributes True 1
Fn
File Create filename = C:\Boot\zh-TW\memtest.exe.mui, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Boot\zh-TW\memtest.exe.mui, type = file_type True 2
Fn
File Get Info filename = C:\Boot\zh-TW\memtest.exe.mui, type = size, size_out = 0 True 1
Fn
File Read filename = C:\Boot\zh-TW\memtest.exe.mui, size = 42392, size_out = 42392 True 1
Fn
File Create filename = C:\Boot\zh-TW\memtest.exe.mui, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ False 1
Fn
File Get Info filename = C:\ProgramData\regid.1991-06.com.microsoft\regid.1991-06.com.microsoft Office 16 Click-to-Run Extensibility Component.swidtag, type = file_attributes True 1
Fn
File Create filename = C:\ProgramData\regid.1991-06.com.microsoft\regid.1991-06.com.microsoft Office 16 Click-to-Run Extensibility Component.swidtag, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\regid.1991-06.com.microsoft\regid.1991-06.com.microsoft Office 16 Click-to-Run Extensibility Component.swidtag, type = file_type True 2
Fn
File Get Info filename = C:\ProgramData\regid.1991-06.com.microsoft\regid.1991-06.com.microsoft Office 16 Click-to-Run Extensibility Component.swidtag, type = size, size_out = 0 True 1
Fn
File Read filename = C:\ProgramData\regid.1991-06.com.microsoft\regid.1991-06.com.microsoft Office 16 Click-to-Run Extensibility Component.swidtag, size = 4096, size_out = 1072 True 1
Fn
File Create filename = C:\ProgramData\regid.1991-06.com.microsoft\regid.1991-06.com.microsoft Office 16 Click-to-Run Extensibility Component.swidtag, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\regid.1991-06.com.microsoft\regid.1991-06.com.microsoft Office 16 Click-to-Run Extensibility Component.swidtag, type = file_type True 2
Fn
File Write filename = C:\ProgramData\regid.1991-06.com.microsoft\regid.1991-06.com.microsoft Office 16 Click-to-Run Extensibility Component.swidtag, size = 1088 True 1
Fn
File Get Info filename = C:\ProgramData\regid.1991-06.com.microsoft\regid.1991-06.com.microsoft Office 16 Click-to-Run Extensibility Component.swidtag, type = file_attributes True 1
Fn
File Move source_filename = C:\ProgramData\regid.1991-06.com.microsoft\regid.1991-06.com.microsoft Office 16 Click-to-Run Extensibility Component.swidtag, destination_filename = C:\ProgramData\regid.1991-06.com.microsoft\regid.1991-06.com.microsoft Office 16 Click-to-Run Extensibility Component.swidtag id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\ProgramData\regid.1991-06.com.microsoft\regid.1991-06.com.microsoft Office 16 Click-to-Run Licensing Component.swidtag, type = file_attributes True 1
Fn
File Create filename = C:\ProgramData\regid.1991-06.com.microsoft\regid.1991-06.com.microsoft Office 16 Click-to-Run Licensing Component.swidtag, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\regid.1991-06.com.microsoft\regid.1991-06.com.microsoft Office 16 Click-to-Run Licensing Component.swidtag, type = file_type True 2
Fn
File Get Info filename = C:\ProgramData\regid.1991-06.com.microsoft\regid.1991-06.com.microsoft Office 16 Click-to-Run Licensing Component.swidtag, type = size, size_out = 0 True 1
Fn
File Read filename = C:\ProgramData\regid.1991-06.com.microsoft\regid.1991-06.com.microsoft Office 16 Click-to-Run Licensing Component.swidtag, size = 4096, size_out = 1068 True 1
Fn
File Create filename = C:\ProgramData\regid.1991-06.com.microsoft\regid.1991-06.com.microsoft Office 16 Click-to-Run Licensing Component.swidtag, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\regid.1991-06.com.microsoft\regid.1991-06.com.microsoft Office 16 Click-to-Run Licensing Component.swidtag, type = file_type True 2
Fn
File Write filename = C:\ProgramData\regid.1991-06.com.microsoft\regid.1991-06.com.microsoft Office 16 Click-to-Run Licensing Component.swidtag, size = 1072 True 1
Fn
File Get Info filename = C:\ProgramData\regid.1991-06.com.microsoft\regid.1991-06.com.microsoft Office 16 Click-to-Run Licensing Component.swidtag, type = file_attributes True 1
Fn
File Move source_filename = C:\ProgramData\regid.1991-06.com.microsoft\regid.1991-06.com.microsoft Office 16 Click-to-Run Licensing Component.swidtag, destination_filename = C:\ProgramData\regid.1991-06.com.microsoft\regid.1991-06.com.microsoft Office 16 Click-to-Run Licensing Component.swidtag id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\ProgramData\regid.1991-06.com.microsoft\regid.1991-06.com.microsoft Office 16 Click-to-Run Localization Component.swidtag, type = file_attributes True 1
Fn
File Create filename = C:\ProgramData\regid.1991-06.com.microsoft\regid.1991-06.com.microsoft Office 16 Click-to-Run Localization Component.swidtag, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\regid.1991-06.com.microsoft\regid.1991-06.com.microsoft Office 16 Click-to-Run Localization Component.swidtag, type = file_type True 2
Fn
File Get Info filename = C:\ProgramData\regid.1991-06.com.microsoft\regid.1991-06.com.microsoft Office 16 Click-to-Run Localization Component.swidtag, type = size, size_out = 0 True 1
Fn
File Read filename = C:\ProgramData\regid.1991-06.com.microsoft\regid.1991-06.com.microsoft Office 16 Click-to-Run Localization Component.swidtag, size = 4096, size_out = 1071 True 1
Fn
File Create filename = C:\ProgramData\regid.1991-06.com.microsoft\regid.1991-06.com.microsoft Office 16 Click-to-Run Localization Component.swidtag, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\regid.1991-06.com.microsoft\regid.1991-06.com.microsoft Office 16 Click-to-Run Localization Component.swidtag, type = file_type True 2
Fn
File Write filename = C:\ProgramData\regid.1991-06.com.microsoft\regid.1991-06.com.microsoft Office 16 Click-to-Run Localization Component.swidtag, size = 1072 True 1
Fn
File Get Info filename = C:\ProgramData\regid.1991-06.com.microsoft\regid.1991-06.com.microsoft Office 16 Click-to-Run Localization Component.swidtag, type = file_attributes True 1
Fn
File Move source_filename = C:\ProgramData\regid.1991-06.com.microsoft\regid.1991-06.com.microsoft Office 16 Click-to-Run Localization Component.swidtag, destination_filename = C:\ProgramData\regid.1991-06.com.microsoft\regid.1991-06.com.microsoft Office 16 Click-to-Run Localization Component.swidtag id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\ProgramData\regid.1991-06.com.microsoft\regid.1991-06.com.microsoft_Windows-10-Pro.swidtag, type = file_attributes True 1
Fn
File Create filename = C:\ProgramData\regid.1991-06.com.microsoft\regid.1991-06.com.microsoft_Windows-10-Pro.swidtag, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\regid.1991-06.com.microsoft\regid.1991-06.com.microsoft_Windows-10-Pro.swidtag, type = file_type True 2
Fn
File Get Info filename = C:\ProgramData\regid.1991-06.com.microsoft\regid.1991-06.com.microsoft_Windows-10-Pro.swidtag, type = size, size_out = 0 True 1
Fn
File Read filename = C:\ProgramData\regid.1991-06.com.microsoft\regid.1991-06.com.microsoft_Windows-10-Pro.swidtag, size = 4096, size_out = 997 True 1
Fn
File Create filename = C:\ProgramData\regid.1991-06.com.microsoft\regid.1991-06.com.microsoft_Windows-10-Pro.swidtag, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\regid.1991-06.com.microsoft\regid.1991-06.com.microsoft_Windows-10-Pro.swidtag, type = file_type True 2
Fn
File Write filename = C:\ProgramData\regid.1991-06.com.microsoft\regid.1991-06.com.microsoft_Windows-10-Pro.swidtag, size = 1008 True 1
Fn
File Get Info filename = C:\ProgramData\regid.1991-06.com.microsoft\regid.1991-06.com.microsoft_Windows-10-Pro.swidtag, type = file_attributes True 1
Fn
File Move source_filename = C:\ProgramData\regid.1991-06.com.microsoft\regid.1991-06.com.microsoft_Windows-10-Pro.swidtag, destination_filename = C:\ProgramData\regid.1991-06.com.microsoft\regid.1991-06.com.microsoft_Windows-10-Pro.swidtag id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\Users\Default\NTUSER.DAT, type = file_attributes True 1
Fn
File Create filename = C:\Users\Default\NTUSER.DAT, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Users\Default\NTUSER.DAT, type = file_type True 2
Fn
File Get Info filename = C:\Users\Default\NTUSER.DAT, type = size, size_out = 0 True 1
Fn
File Read filename = C:\Users\Default\NTUSER.DAT, size = 262144, size_out = 262144 True 1
Fn
File Create filename = C:\Users\Default\NTUSER.DAT, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Users\Default\NTUSER.DAT, type = file_type True 2
Fn
File Write filename = C:\Users\Default\NTUSER.DAT, size = 262160 True 1
Fn
File Get Info filename = C:\Users\Default\NTUSER.DAT, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\Default\NTUSER.DAT, destination_filename = C:\Users\Default\NTUSER.DAT id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\Users\Default\NTUSER.DAT.LOG1, type = file_attributes True 1
Fn
File Create filename = C:\Users\Default\NTUSER.DAT.LOG1, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Users\Default\NTUSER.DAT.LOG1, type = file_type True 2
Fn
File Get Info filename = C:\Users\Default\NTUSER.DAT.LOG1, type = size, size_out = 0 True 1
Fn
File Read filename = C:\Users\Default\NTUSER.DAT.LOG1, size = 32768, size_out = 32768 True 1
Fn
File Create filename = C:\Users\Default\NTUSER.DAT.LOG1, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ False 1
Fn
File Get Info filename = C:\Users\Default\NTUSER.DAT.LOG2, type = file_attributes True 1
Fn
File Create filename = C:\Users\Default\NTUSER.DAT.LOG2, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Users\Default\NTUSER.DAT.LOG2, type = file_type True 2
Fn
File Get Info filename = C:\Users\Default\NTUSER.DAT.LOG2, type = size, size_out = 0 True 1
Fn
File Read filename = C:\Users\Default\NTUSER.DAT.LOG2, size = 20480, size_out = 20480 True 1
Fn
File Create filename = C:\Users\Default\NTUSER.DAT.LOG2, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ False 1
Fn
File Get Info filename = C:\Users\Default\NTUSER.DAT{4e074668-0c1c-11e7-a943-e41d2d718a20}.TM.blf, type = file_attributes True 1
Fn
File Create filename = C:\Users\Default\NTUSER.DAT{4e074668-0c1c-11e7-a943-e41d2d718a20}.TM.blf, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Users\Default\NTUSER.DAT{4e074668-0c1c-11e7-a943-e41d2d718a20}.TM.blf, type = file_type True 2
Fn
File Get Info filename = C:\Users\Default\NTUSER.DAT{4e074668-0c1c-11e7-a943-e41d2d718a20}.TM.blf, type = size, size_out = 0 True 1
Fn
File Read filename = C:\Users\Default\NTUSER.DAT{4e074668-0c1c-11e7-a943-e41d2d718a20}.TM.blf, size = 65536, size_out = 65536 True 1
Fn
File Create filename = C:\Users\Default\NTUSER.DAT{4e074668-0c1c-11e7-a943-e41d2d718a20}.TM.blf, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ False 1
Fn
File Get Info filename = C:\Users\Default\NTUSER.DAT{4e074668-0c1c-11e7-a943-e41d2d718a20}.TMContainer00000000000000000001.regtrans-ms, type = file_attributes True 1
Fn
File Create filename = C:\Users\Default\NTUSER.DAT{4e074668-0c1c-11e7-a943-e41d2d718a20}.TMContainer00000000000000000001.regtrans-ms, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Users\Default\NTUSER.DAT{4e074668-0c1c-11e7-a943-e41d2d718a20}.TMContainer00000000000000000001.regtrans-ms, type = file_type True 2
Fn
File Get Info filename = C:\Users\Default\NTUSER.DAT{4e074668-0c1c-11e7-a943-e41d2d718a20}.TMContainer00000000000000000001.regtrans-ms, type = size, size_out = 0 True 1
Fn
File Read filename = C:\Users\Default\NTUSER.DAT{4e074668-0c1c-11e7-a943-e41d2d718a20}.TMContainer00000000000000000001.regtrans-ms, size = 524288, size_out = 524288 True 1
Fn
File Create filename = C:\Users\Default\NTUSER.DAT{4e074668-0c1c-11e7-a943-e41d2d718a20}.TMContainer00000000000000000001.regtrans-ms, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ False 1
Fn
File Get Info filename = C:\Users\Default\NTUSER.DAT{4e074668-0c1c-11e7-a943-e41d2d718a20}.TMContainer00000000000000000002.regtrans-ms, type = file_attributes True 1
Fn
File Create filename = C:\Users\Default\NTUSER.DAT{4e074668-0c1c-11e7-a943-e41d2d718a20}.TMContainer00000000000000000002.regtrans-ms, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Users\Default\NTUSER.DAT{4e074668-0c1c-11e7-a943-e41d2d718a20}.TMContainer00000000000000000002.regtrans-ms, type = file_type True 2
Fn
File Get Info filename = C:\Users\Default\NTUSER.DAT{4e074668-0c1c-11e7-a943-e41d2d718a20}.TMContainer00000000000000000002.regtrans-ms, type = size, size_out = 0 True 1
Fn
File Read filename = C:\Users\Default\NTUSER.DAT{4e074668-0c1c-11e7-a943-e41d2d718a20}.TMContainer00000000000000000002.regtrans-ms, size = 524288, size_out = 524288 True 1
Fn
File Create filename = C:\Users\Default\NTUSER.DAT{4e074668-0c1c-11e7-a943-e41d2d718a20}.TMContainer00000000000000000002.regtrans-ms, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ False 1
Fn
File Get Info filename = C:\Users\Default\NTUSER.DAT{fae9930d-933c-11e7-a51d-b808901d6c9b}.TM.blf, type = file_attributes True 1
Fn
File Create filename = C:\Users\Default\NTUSER.DAT{fae9930d-933c-11e7-a51d-b808901d6c9b}.TM.blf, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Users\Default\NTUSER.DAT{fae9930d-933c-11e7-a51d-b808901d6c9b}.TM.blf, type = file_type True 2
Fn
File Get Info filename = C:\Users\Default\NTUSER.DAT{fae9930d-933c-11e7-a51d-b808901d6c9b}.TM.blf, type = size, size_out = 0 True 1
Fn
File Read filename = C:\Users\Default\NTUSER.DAT{fae9930d-933c-11e7-a51d-b808901d6c9b}.TM.blf, size = 65536, size_out = 65536 True 1
Fn
File Create filename = C:\Users\Default\NTUSER.DAT{fae9930d-933c-11e7-a51d-b808901d6c9b}.TM.blf, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ False 1
Fn
File Get Info filename = C:\Users\Default\NTUSER.DAT{fae9930d-933c-11e7-a51d-b808901d6c9b}.TMContainer00000000000000000001.regtrans-ms, type = file_attributes True 1
Fn
File Create filename = C:\Users\Default\NTUSER.DAT{fae9930d-933c-11e7-a51d-b808901d6c9b}.TMContainer00000000000000000001.regtrans-ms, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Users\Default\NTUSER.DAT{fae9930d-933c-11e7-a51d-b808901d6c9b}.TMContainer00000000000000000001.regtrans-ms, type = file_type True 2
Fn
File Get Info filename = C:\Users\Default\NTUSER.DAT{fae9930d-933c-11e7-a51d-b808901d6c9b}.TMContainer00000000000000000001.regtrans-ms, type = size, size_out = 0 True 1
Fn
File Read filename = C:\Users\Default\NTUSER.DAT{fae9930d-933c-11e7-a51d-b808901d6c9b}.TMContainer00000000000000000001.regtrans-ms, size = 524288, size_out = 524288 True 1
Fn
File Create filename = C:\Users\Default\NTUSER.DAT{fae9930d-933c-11e7-a51d-b808901d6c9b}.TMContainer00000000000000000001.regtrans-ms, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ False 1
Fn
File Get Info filename = C:\Users\Default\NTUSER.DAT{fae9930d-933c-11e7-a51d-b808901d6c9b}.TMContainer00000000000000000002.regtrans-ms, type = file_attributes True 1
Fn
File Create filename = C:\Users\Default\NTUSER.DAT{fae9930d-933c-11e7-a51d-b808901d6c9b}.TMContainer00000000000000000002.regtrans-ms, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Users\Default\NTUSER.DAT{fae9930d-933c-11e7-a51d-b808901d6c9b}.TMContainer00000000000000000002.regtrans-ms, type = file_type True 2
Fn
File Get Info filename = C:\Users\Default\NTUSER.DAT{fae9930d-933c-11e7-a51d-b808901d6c9b}.TMContainer00000000000000000002.regtrans-ms, type = size, size_out = 0 True 1
Fn
File Read filename = C:\Users\Default\NTUSER.DAT{fae9930d-933c-11e7-a51d-b808901d6c9b}.TMContainer00000000000000000002.regtrans-ms, size = 524288, size_out = 524288 True 1
Fn
File Create filename = C:\Users\Default\NTUSER.DAT{fae9930d-933c-11e7-a51d-b808901d6c9b}.TMContainer00000000000000000002.regtrans-ms, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ False 1
Fn
File Get Info filename = C:\Users\FD1HVy\NTUSER.DAT, type = file_attributes True 1
Fn
File Create filename = C:\Users\FD1HVy\NTUSER.DAT, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ False 1
Fn
File Get Info filename = C:\Users\FD1HVy\ntuser.dat.LOG1, type = file_attributes True 1
Fn
File Create filename = C:\Users\FD1HVy\ntuser.dat.LOG1, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ False 1
Fn
File Get Info filename = C:\Users\FD1HVy\ntuser.dat.LOG2, type = file_attributes True 1
Fn
File Create filename = C:\Users\FD1HVy\ntuser.dat.LOG2, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ False 1
Fn
File Get Info filename = C:\Users\FD1HVy\NTUSER.DAT{fae9930d-933c-11e7-a51d-b808901d6c9b}.TM.blf, type = file_attributes True 1
Fn
File Create filename = C:\Users\FD1HVy\NTUSER.DAT{fae9930d-933c-11e7-a51d-b808901d6c9b}.TM.blf, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ False 1
Fn
File Get Info filename = C:\Users\FD1HVy\NTUSER.DAT{fae9930d-933c-11e7-a51d-b808901d6c9b}.TMContainer00000000000000000001.regtrans-ms, type = file_attributes True 1
Fn
File Create filename = C:\Users\FD1HVy\NTUSER.DAT{fae9930d-933c-11e7-a51d-b808901d6c9b}.TMContainer00000000000000000001.regtrans-ms, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ False 1
Fn
File Get Info filename = C:\Users\FD1HVy\NTUSER.DAT{fae9930d-933c-11e7-a51d-b808901d6c9b}.TMContainer00000000000000000002.regtrans-ms, type = file_attributes True 1
Fn
File Create filename = C:\Users\FD1HVy\NTUSER.DAT{fae9930d-933c-11e7-a51d-b808901d6c9b}.TMContainer00000000000000000002.regtrans-ms, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ False 1
Fn
File Get Info filename = C:\Users\FD1HVy\ntuser.ini, type = file_attributes True 1
Fn
File Create filename = C:\Users\FD1HVy\ntuser.ini, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Users\FD1HVy\ntuser.ini, type = file_type True 2
Fn
File Get Info filename = C:\Users\FD1HVy\ntuser.ini, type = size, size_out = 0 True 1
Fn
File Read filename = C:\Users\FD1HVy\ntuser.ini, size = 4096, size_out = 20 True 1
Fn
File Create filename = C:\Users\FD1HVy\ntuser.ini, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ False 1
Fn
File Get Info filename = C:\Users\Public\desktop.ini, type = file_attributes True 1
Fn
File Create filename = C:\Users\Public\desktop.ini, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Users\Public\desktop.ini, type = file_type True 2
Fn
File Get Info filename = C:\Users\Public\desktop.ini, type = size, size_out = 0 True 1
Fn
File Read filename = C:\Users\Public\desktop.ini, size = 4096, size_out = 174 True 1
Fn
File Create filename = C:\Users\Public\desktop.ini, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ False 1
Fn
File Get Info filename = C:\Boot\Resources\en-US\bootres.dll.mui, type = file_attributes True 1
Fn
File Create filename = C:\Boot\Resources\en-US\bootres.dll.mui, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Boot\Resources\en-US\bootres.dll.mui, type = file_type True 2
Fn
File Get Info filename = C:\Boot\Resources\en-US\bootres.dll.mui, type = size, size_out = 0 True 1
Fn
File Read filename = C:\Boot\Resources\en-US\bootres.dll.mui, size = 12192, size_out = 12192 True 1
Fn
File Create filename = C:\Boot\Resources\en-US\bootres.dll.mui, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ False 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\ClickToRun\DeploymentConfig.0.xml, type = file_attributes True 1
Fn
File Create filename = C:\ProgramData\Microsoft\ClickToRun\DeploymentConfig.0.xml, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\ClickToRun\DeploymentConfig.0.xml, type = file_type True 2
Fn
File Get Info filename = C:\ProgramData\Microsoft\ClickToRun\DeploymentConfig.0.xml, type = size, size_out = 0 True 1
Fn
File Read filename = C:\ProgramData\Microsoft\ClickToRun\DeploymentConfig.0.xml, size = 4096, size_out = 1974 True 1
Fn
File Create filename = C:\ProgramData\Microsoft\ClickToRun\DeploymentConfig.0.xml, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\ClickToRun\DeploymentConfig.0.xml, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Microsoft\ClickToRun\DeploymentConfig.0.xml, size = 1984 True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\ClickToRun\DeploymentConfig.0.xml, type = file_attributes True 1
Fn
File Move source_filename = C:\ProgramData\Microsoft\ClickToRun\DeploymentConfig.0.xml, destination_filename = C:\ProgramData\Microsoft\ClickToRun\DeploymentConfig.0.xml id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\ClickToRun\DeploymentConfig.1.xml, type = file_attributes True 1
Fn
File Create filename = C:\ProgramData\Microsoft\ClickToRun\DeploymentConfig.1.xml, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\ClickToRun\DeploymentConfig.1.xml, type = file_type True 2
Fn
File Get Info filename = C:\ProgramData\Microsoft\ClickToRun\DeploymentConfig.1.xml, type = size, size_out = 0 True 1
Fn
File Read filename = C:\ProgramData\Microsoft\ClickToRun\DeploymentConfig.1.xml, size = 4096, size_out = 1972 True 1
Fn
File Create filename = C:\ProgramData\Microsoft\ClickToRun\DeploymentConfig.1.xml, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\ClickToRun\DeploymentConfig.1.xml, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Microsoft\ClickToRun\DeploymentConfig.1.xml, size = 1984 True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\ClickToRun\DeploymentConfig.1.xml, type = file_attributes True 1
Fn
File Move source_filename = C:\ProgramData\Microsoft\ClickToRun\DeploymentConfig.1.xml, destination_filename = C:\ProgramData\Microsoft\ClickToRun\DeploymentConfig.1.xml id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\ClickToRun\DeploymentConfig.2.xml, type = file_attributes True 1
Fn
File Create filename = C:\ProgramData\Microsoft\ClickToRun\DeploymentConfig.2.xml, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\ClickToRun\DeploymentConfig.2.xml, type = file_type True 2
Fn
File Get Info filename = C:\ProgramData\Microsoft\ClickToRun\DeploymentConfig.2.xml, type = size, size_out = 0 True 1
Fn
File Read filename = C:\ProgramData\Microsoft\ClickToRun\DeploymentConfig.2.xml, size = 4096, size_out = 1382 True 1
Fn
File Create filename = C:\ProgramData\Microsoft\ClickToRun\DeploymentConfig.2.xml, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\ClickToRun\DeploymentConfig.2.xml, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Microsoft\ClickToRun\DeploymentConfig.2.xml, size = 1392 True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\ClickToRun\DeploymentConfig.2.xml, type = file_attributes True 1
Fn
File Move source_filename = C:\ProgramData\Microsoft\ClickToRun\DeploymentConfig.2.xml, destination_filename = C:\ProgramData\Microsoft\ClickToRun\DeploymentConfig.2.xml id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Diagnosis\Events_CostDeferred.rbs, type = file_attributes True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Diagnosis\Events_CostDeferred.rbs, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ False 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Diagnosis\Events_Normal.rbs, type = file_attributes True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Diagnosis\Events_Normal.rbs, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ False 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Diagnosis\Events_NormalCritical.rbs, type = file_attributes True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Diagnosis\Events_NormalCritical.rbs, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ False 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Diagnosis\Events_Realtime.rbs, type = file_attributes True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Diagnosis\Events_Realtime.rbs, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ False 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Diagnosis\osver.txt, type = file_attributes True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Diagnosis\osver.txt, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ False 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Diagnosis\parse.dat, type = file_attributes True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Diagnosis\parse.dat, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ False 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Diagnosis\VortexSchemaRequests.dat, type = file_attributes True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Diagnosis\VortexSchemaRequests.dat, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ False 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\MF\Active.GRL, type = file_attributes True 1
Fn
File Create filename = C:\ProgramData\Microsoft\MF\Active.GRL, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\MF\Active.GRL, type = file_type True 2
Fn
File Get Info filename = C:\ProgramData\Microsoft\MF\Active.GRL, type = size, size_out = 0 True 1
Fn
File Read filename = C:\ProgramData\Microsoft\MF\Active.GRL, size = 14972, size_out = 14972 True 1
Fn
File Create filename = C:\ProgramData\Microsoft\MF\Active.GRL, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\MF\Active.GRL, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Microsoft\MF\Active.GRL, size = 14976 True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\MF\Active.GRL, type = file_attributes True 1
Fn
File Move source_filename = C:\ProgramData\Microsoft\MF\Active.GRL, destination_filename = C:\ProgramData\Microsoft\MF\Active.GRL id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\MF\Pending.GRL, type = file_attributes True 1
Fn
File Create filename = C:\ProgramData\Package Cache\{e6e75766-da0f-4ba2-9788-6ea593ce702d}\state.rsm, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Package Cache\{e6e75766-da0f-4ba2-9788-6ea593ce702d}\state.rsm, type = file_type True 2
Fn
File Get Info filename = C:\ProgramData\Package Cache\{e6e75766-da0f-4ba2-9788-6ea593ce702d}\state.rsm, type = size, size_out = 0 True 1
Fn
File Read filename = C:\ProgramData\Package Cache\{e6e75766-da0f-4ba2-9788-6ea593ce702d}\state.rsm, size = 4096, size_out = 638 True 1
Fn
File Create filename = C:\ProgramData\Package Cache\{e6e75766-da0f-4ba2-9788-6ea593ce702d}\state.rsm, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Package Cache\{e6e75766-da0f-4ba2-9788-6ea593ce702d}\state.rsm, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Package Cache\{e6e75766-da0f-4ba2-9788-6ea593ce702d}\state.rsm, size = 640 True 1
Fn
File Get Info filename = C:\ProgramData\Package Cache\{e6e75766-da0f-4ba2-9788-6ea593ce702d}\state.rsm, type = file_attributes True 1
Fn
File Move source_filename = C:\ProgramData\Package Cache\{e6e75766-da0f-4ba2-9788-6ea593ce702d}\state.rsm, destination_filename = C:\ProgramData\Package Cache\{e6e75766-da0f-4ba2-9788-6ea593ce702d}\state.rsm id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\ProgramData\Package Cache\{e6e75766-da0f-4ba2-9788-6ea593ce702d}\vcredist_x86.exe, type = file_attributes True 1
Fn
File Create filename = C:\ProgramData\Package Cache\{e6e75766-da0f-4ba2-9788-6ea593ce702d}\vcredist_x86.exe, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Package Cache\{e6e75766-da0f-4ba2-9788-6ea593ce702d}\vcredist_x86.exe, type = file_type True 2
Fn
File Get Info filename = C:\ProgramData\Package Cache\{e6e75766-da0f-4ba2-9788-6ea593ce702d}\vcredist_x86.exe, type = size, size_out = 0 True 1
Fn
File Read filename = C:\ProgramData\Package Cache\{e6e75766-da0f-4ba2-9788-6ea593ce702d}\vcredist_x86.exe, size = 462976, size_out = 462976 True 1
Fn
File Create filename = C:\ProgramData\Package Cache\{e6e75766-da0f-4ba2-9788-6ea593ce702d}\vcredist_x86.exe, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Package Cache\{e6e75766-da0f-4ba2-9788-6ea593ce702d}\vcredist_x86.exe, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Package Cache\{e6e75766-da0f-4ba2-9788-6ea593ce702d}\vcredist_x86.exe, size = 462992 True 1
Fn
File Get Info filename = C:\ProgramData\Package Cache\{e6e75766-da0f-4ba2-9788-6ea593ce702d}\vcredist_x86.exe, type = file_attributes True 1
Fn
File Move source_filename = C:\ProgramData\Package Cache\{e6e75766-da0f-4ba2-9788-6ea593ce702d}\vcredist_x86.exe, destination_filename = C:\ProgramData\Package Cache\{e6e75766-da0f-4ba2-9788-6ea593ce702d}\vcredist_x86.exe id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\ProgramData\Package Cache\{f325f05b-f963-4640-a43b-c8a494cdda0f}\state.rsm, type = file_attributes True 1
Fn
File Create filename = C:\ProgramData\Package Cache\{f325f05b-f963-4640-a43b-c8a494cdda0f}\state.rsm, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Package Cache\{f325f05b-f963-4640-a43b-c8a494cdda0f}\state.rsm, type = file_type True 2
Fn
File Get Info filename = C:\ProgramData\Package Cache\{f325f05b-f963-4640-a43b-c8a494cdda0f}\state.rsm, type = size, size_out = 0 True 1
Fn
File Read filename = C:\ProgramData\Package Cache\{f325f05b-f963-4640-a43b-c8a494cdda0f}\state.rsm, size = 4096, size_out = 750 True 1
Fn
File Create filename = C:\ProgramData\Package Cache\{f325f05b-f963-4640-a43b-c8a494cdda0f}\state.rsm, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Package Cache\{f325f05b-f963-4640-a43b-c8a494cdda0f}\state.rsm, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Package Cache\{f325f05b-f963-4640-a43b-c8a494cdda0f}\state.rsm, size = 752 True 1
Fn
File Get Info filename = C:\ProgramData\Package Cache\{f325f05b-f963-4640-a43b-c8a494cdda0f}\state.rsm, type = file_attributes True 1
Fn
File Move source_filename = C:\ProgramData\Package Cache\{f325f05b-f963-4640-a43b-c8a494cdda0f}\state.rsm, destination_filename = C:\ProgramData\Package Cache\{f325f05b-f963-4640-a43b-c8a494cdda0f}\state.rsm id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
For performance reasons, the remaining 5161 entries are omitted.
The remaining entries can be found in glog.xml.
Thread 0xf44
4462 0
»
Category Operation Information Success Count Logfile
System Sleep duration = 0 milliseconds (0.000 seconds) True 171
Fn
File Create filename = C:\588bce7c90097ed212\Setup.exe, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\Setup.exe, type = file_type True 2
Fn
File Get Info filename = C:\588bce7c90097ed212\Setup.exe, type = size, size_out = 0 True 1
Fn
File Read filename = C:\588bce7c90097ed212\Setup.exe, size = 78152, size_out = 78152 True 1
Fn
File Create filename = C:\588bce7c90097ed212\Setup.exe, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\Setup.exe, type = file_type True 2
Fn
File Write filename = C:\588bce7c90097ed212\Setup.exe, size = 78160 True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\Setup.exe, type = file_attributes True 1
Fn
File Move source_filename = C:\588bce7c90097ed212\Setup.exe, destination_filename = C:\588bce7c90097ed212\Setup.exe id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\SetupEngine.dll, type = file_attributes True 1
Fn
File Create filename = C:\588bce7c90097ed212\SetupEngine.dll, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\SetupEngine.dll, type = file_type True 2
Fn
File Get Info filename = C:\588bce7c90097ed212\SetupEngine.dll, type = size, size_out = 0 True 1
Fn
File Read filename = C:\588bce7c90097ed212\SetupEngine.dll, size = 807256, size_out = 807256 True 1
Fn
File Create filename = C:\588bce7c90097ed212\SetupEngine.dll, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\SetupEngine.dll, type = file_type True 2
Fn
File Write filename = C:\588bce7c90097ed212\SetupEngine.dll, size = 807264 True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\SetupEngine.dll, type = file_attributes True 1
Fn
File Move source_filename = C:\588bce7c90097ed212\SetupEngine.dll, destination_filename = C:\588bce7c90097ed212\SetupEngine.dll id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\SetupUi.dll, type = file_attributes True 1
Fn
File Create filename = C:\588bce7c90097ed212\SetupUi.dll, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\SetupUi.dll, type = file_type True 2
Fn
File Get Info filename = C:\588bce7c90097ed212\SetupUi.dll, type = size, size_out = 0 True 1
Fn
File Read filename = C:\588bce7c90097ed212\SetupUi.dll, size = 295248, size_out = 295248 True 1
Fn
File Create filename = C:\588bce7c90097ed212\SetupUi.dll, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Users\FD1HVy\AppData\Local\Packages\1527c705-839a-4832-9118-54d4Bd6a0c89_cw5n1h2txyewy\AC\Temp\Decrypt.txt, type = file_type True 2
Fn
File Write filename = C:\Users\FD1HVy\AppData\Local\Packages\1527c705-839a-4832-9118-54d4Bd6a0c89_cw5n1h2txyewy\AC\Temp\Decrypt.txt, size = 295264 True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\SetupUi.dll, type = file_attributes True 1
Fn
File Move source_filename = C:\588bce7c90097ed212\SetupUi.dll, destination_filename = C:\588bce7c90097ed212\SetupUi.dll id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\SetupUi.xsd, type = file_attributes True 1
Fn
File Create filename = C:\588bce7c90097ed212\SetupUi.xsd, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\SetupUi.xsd, type = file_type True 2
Fn
File Get Info filename = C:\588bce7c90097ed212\SetupUi.xsd, type = size, size_out = 0 True 1
Fn
File Read filename = C:\588bce7c90097ed212\SetupUi.xsd, size = 30120, size_out = 30120 True 1
Fn
File Create filename = C:\588bce7c90097ed212\SetupUi.xsd, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\SetupUi.xsd, type = file_type True 2
Fn
File Write filename = C:\588bce7c90097ed212\SetupUi.xsd, size = 30128 True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\SetupUi.xsd, type = file_attributes True 1
Fn
File Move source_filename = C:\588bce7c90097ed212\SetupUi.xsd, destination_filename = C:\588bce7c90097ed212\SetupUi.xsd id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\SetupUtility.exe, type = file_attributes True 1
Fn
File Create filename = C:\588bce7c90097ed212\SetupUtility.exe, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\SetupUtility.exe, type = file_type True 2
Fn
File Get Info filename = C:\588bce7c90097ed212\SetupUtility.exe, type = size, size_out = 0 True 1
Fn
File Read filename = C:\588bce7c90097ed212\SetupUtility.exe, size = 96088, size_out = 96088 True 1
Fn
File Create filename = C:\588bce7c90097ed212\SetupUtility.exe, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\SetupUtility.exe, type = file_type True 2
Fn
File Write filename = C:\588bce7c90097ed212\SetupUtility.exe, size = 96096 True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\SetupUtility.exe, type = file_attributes True 1
Fn
File Move source_filename = C:\588bce7c90097ed212\SetupUtility.exe, destination_filename = C:\588bce7c90097ed212\SetupUtility.exe id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\SplashScreen.bmp, type = file_attributes True 1
Fn
File Create filename = C:\588bce7c90097ed212\SplashScreen.bmp, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\SplashScreen.bmp, type = file_type True 2
Fn
File Get Info filename = C:\588bce7c90097ed212\SplashScreen.bmp, type = size, size_out = 0 True 1
Fn
File Read filename = C:\588bce7c90097ed212\SplashScreen.bmp, size = 41080, size_out = 41080 True 1
Fn
File Create filename = C:\588bce7c90097ed212\SplashScreen.bmp, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\SplashScreen.bmp, type = file_type True 2
Fn
File Write filename = C:\588bce7c90097ed212\SplashScreen.bmp, size = 41088 True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\SplashScreen.bmp, type = file_attributes True 1
Fn
File Move source_filename = C:\588bce7c90097ed212\SplashScreen.bmp, destination_filename = C:\588bce7c90097ed212\SplashScreen.bmp id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\sqmapi.dll, type = file_attributes True 1
Fn
File Create filename = C:\588bce7c90097ed212\sqmapi.dll, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\sqmapi.dll, type = file_type True 2
Fn
File Get Info filename = C:\588bce7c90097ed212\sqmapi.dll, type = size, size_out = 0 True 1
Fn
File Read filename = C:\588bce7c90097ed212\sqmapi.dll, size = 144416, size_out = 144416 True 1
Fn
File Create filename = C:\588bce7c90097ed212\sqmapi.dll, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\sqmapi.dll, type = file_type True 2
Fn
File Write filename = C:\588bce7c90097ed212\sqmapi.dll, size = 144432 True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\sqmapi.dll, type = file_attributes True 1
Fn
File Move source_filename = C:\588bce7c90097ed212\sqmapi.dll, destination_filename = C:\588bce7c90097ed212\sqmapi.dll id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\Strings.xml, type = file_attributes True 1
Fn
File Create filename = C:\588bce7c90097ed212\Strings.xml, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\Strings.xml, type = file_type True 2
Fn
File Get Info filename = C:\588bce7c90097ed212\Strings.xml, type = size, size_out = 0 True 1
Fn
File Read filename = C:\588bce7c90097ed212\Strings.xml, size = 14084, size_out = 14084 True 1
Fn
File Create filename = C:\588bce7c90097ed212\Strings.xml, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\Strings.xml, type = file_type True 2
Fn
File Write filename = C:\588bce7c90097ed212\Strings.xml, size = 14096 True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\Strings.xml, type = file_attributes True 1
Fn
File Move source_filename = C:\588bce7c90097ed212\Strings.xml, destination_filename = C:\588bce7c90097ed212\Strings.xml id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\UiInfo.xml, type = file_attributes True 1
Fn
File Create filename = C:\588bce7c90097ed212\UiInfo.xml, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\UiInfo.xml, type = file_type True 2
Fn
File Get Info filename = C:\588bce7c90097ed212\UiInfo.xml, type = size, size_out = 0 True 1
Fn
File Read filename = C:\588bce7c90097ed212\UiInfo.xml, size = 38898, size_out = 38898 True 1
Fn
File Create filename = C:\588bce7c90097ed212\UiInfo.xml, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\UiInfo.xml, type = file_type True 2
Fn
File Write filename = C:\588bce7c90097ed212\UiInfo.xml, size = 38912 True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\UiInfo.xml, type = file_attributes True 1
Fn
File Move source_filename = C:\588bce7c90097ed212\UiInfo.xml, destination_filename = C:\588bce7c90097ed212\UiInfo.xml id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\watermark.bmp, type = file_attributes True 1
Fn
File Create filename = C:\588bce7c90097ed212\watermark.bmp, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\watermark.bmp, type = file_type True 2
Fn
File Get Info filename = C:\588bce7c90097ed212\watermark.bmp, type = size, size_out = 0 True 1
Fn
File Read filename = C:\588bce7c90097ed212\watermark.bmp, size = 104072, size_out = 104072 True 1
Fn
File Create filename = C:\588bce7c90097ed212\watermark.bmp, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\watermark.bmp, type = file_type True 2
Fn
File Write filename = C:\588bce7c90097ed212\watermark.bmp, size = 104080 True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\watermark.bmp, type = file_attributes True 1
Fn
File Move source_filename = C:\588bce7c90097ed212\watermark.bmp, destination_filename = C:\588bce7c90097ed212\watermark.bmp id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\Windows6.0-KB956250-v6001-x64.msu, type = file_attributes True 1
Fn
File Create filename = C:\588bce7c90097ed212\Windows6.0-KB956250-v6001-x64.msu, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\Windows6.0-KB956250-v6001-x64.msu, type = file_type True 2
Fn
File Get Info filename = C:\588bce7c90097ed212\Windows6.0-KB956250-v6001-x64.msu, type = size, size_out = 0 True 1
Fn
File Read filename = C:\588bce7c90097ed212\Windows6.0-KB956250-v6001-x64.msu, size = 5198099, size_out = 5198099 True 1
Fn
File Create filename = C:\588bce7c90097ed212\Windows6.0-KB956250-v6001-x64.msu, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\Windows6.0-KB956250-v6001-x64.msu, type = file_type True 2
Fn
File Write filename = C:\588bce7c90097ed212\Windows6.0-KB956250-v6001-x64.msu, size = 5198112 True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\Windows6.0-KB956250-v6001-x64.msu, type = file_attributes True 1
Fn
File Move source_filename = C:\588bce7c90097ed212\Windows6.0-KB956250-v6001-x64.msu, destination_filename = C:\588bce7c90097ed212\Windows6.0-KB956250-v6001-x64.msu id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\Windows6.0-KB956250-v6001-x86.msu, type = file_attributes True 1
Fn
System Sleep duration = 0 milliseconds (0.000 seconds) True 31
Fn
File Create filename = C:\Boot\bootvhd.dll, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Boot\bootvhd.dll, type = file_type True 2
Fn
File Get Info filename = C:\Boot\bootvhd.dll, type = size, size_out = 0 True 1
Fn
File Read filename = C:\Boot\bootvhd.dll, size = 99744, size_out = 99744 True 1
Fn
File Create filename = C:\Boot\bootvhd.dll, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ False 1
Fn
File Get Info filename = C:\Boot\memtest.exe, type = file_attributes True 1
Fn
File Create filename = C:\Boot\memtest.exe, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Boot\memtest.exe, type = file_type True 2
Fn
File Get Info filename = C:\Boot\memtest.exe, type = size, size_out = 0 True 1
Fn
File Read filename = C:\Boot\memtest.exe, size = 811936, size_out = 811936 True 1
Fn
File Create filename = C:\Boot\memtest.exe, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ False 1
Fn
File Get Info filename = C:\Boot\updaterevokesipolicy.p7b, type = file_attributes True 1
Fn
File Create filename = C:\Boot\updaterevokesipolicy.p7b, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Boot\updaterevokesipolicy.p7b, type = file_type True 2
Fn
File Get Info filename = C:\Boot\updaterevokesipolicy.p7b, type = size, size_out = 0 True 1
Fn
File Read filename = C:\Boot\updaterevokesipolicy.p7b, size = 4662, size_out = 4662 True 1
Fn
File Create filename = C:\Boot\updaterevokesipolicy.p7b, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ False 1
Fn
File Get Info filename = C:\Logs\Application.evtx, type = file_attributes True 1
Fn
File Create filename = C:\Logs\Application.evtx, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Logs\Application.evtx, type = file_type True 2
Fn
File Get Info filename = C:\Logs\Application.evtx, type = size, size_out = 0 True 1
Fn
File Read filename = C:\Logs\Application.evtx, size = 69632, size_out = 69632 True 1
Fn
File Create filename = C:\Logs\Application.evtx, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Logs\Application.evtx, type = file_type True 2
Fn
File Write filename = C:\Logs\Application.evtx, size = 69648 True 1
Fn
File Get Info filename = C:\Logs\Application.evtx, type = file_attributes True 1
Fn
File Move source_filename = C:\Logs\Application.evtx, destination_filename = C:\Logs\Application.evtx id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\Logs\HardwareEvents.evtx, type = file_attributes True 1
Fn
File Create filename = C:\Logs\HardwareEvents.evtx, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Logs\HardwareEvents.evtx, type = file_type True 2
Fn
File Get Info filename = C:\Logs\HardwareEvents.evtx, type = size, size_out = 0 True 1
Fn
File Read filename = C:\Logs\HardwareEvents.evtx, size = 69632, size_out = 69632 True 1
Fn
File Create filename = C:\Logs\HardwareEvents.evtx, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Logs\HardwareEvents.evtx, type = file_type True 2
Fn
File Write filename = C:\Logs\HardwareEvents.evtx, size = 69648 True 1
Fn
File Get Info filename = C:\Logs\HardwareEvents.evtx, type = file_attributes True 1
Fn
File Move source_filename = C:\Logs\HardwareEvents.evtx, destination_filename = C:\Logs\HardwareEvents.evtx id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\Logs\Internet Explorer.evtx, type = file_attributes True 1
Fn
File Create filename = C:\Logs\Internet Explorer.evtx, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Logs\Internet Explorer.evtx, type = file_type True 2
Fn
File Get Info filename = C:\Logs\Internet Explorer.evtx, type = size, size_out = 0 True 1
Fn
File Read filename = C:\Logs\Internet Explorer.evtx, size = 69632, size_out = 69632 True 1
Fn
File Create filename = C:\Logs\Internet Explorer.evtx, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Logs\Internet Explorer.evtx, type = file_type True 2
Fn
File Write filename = C:\Logs\Internet Explorer.evtx, size = 69648 True 1
Fn
File Get Info filename = C:\Logs\Internet Explorer.evtx, type = file_attributes True 1
Fn
File Move source_filename = C:\Logs\Internet Explorer.evtx, destination_filename = C:\Logs\Internet Explorer.evtx id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\Logs\Key Management Service.evtx, type = file_attributes True 1
Fn
File Create filename = C:\Logs\Key Management Service.evtx, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Logs\Key Management Service.evtx, type = file_type True 2
Fn
File Get Info filename = C:\Logs\Key Management Service.evtx, type = size, size_out = 0 True 1
Fn
File Read filename = C:\Logs\Key Management Service.evtx, size = 69632, size_out = 69632 True 1
Fn
File Create filename = C:\Logs\Key Management Service.evtx, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Logs\Key Management Service.evtx, type = file_type True 2
Fn
File Write filename = C:\Logs\Key Management Service.evtx, size = 69648 True 1
Fn
File Get Info filename = C:\Logs\Key Management Service.evtx, type = file_attributes True 1
Fn
File Move source_filename = C:\Logs\Key Management Service.evtx, destination_filename = C:\Logs\Key Management Service.evtx id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Client-Licensing-Platform%4Admin.evtx, type = file_attributes True 1
Fn
File Create filename = C:\Logs\Microsoft-Client-Licensing-Platform%4Admin.evtx, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Client-Licensing-Platform%4Admin.evtx, type = file_type True 2
Fn
File Get Info filename = C:\Logs\Microsoft-Client-Licensing-Platform%4Admin.evtx, type = size, size_out = 0 True 1
Fn
File Read filename = C:\Logs\Microsoft-Client-Licensing-Platform%4Admin.evtx, size = 69632, size_out = 69632 True 1
Fn
File Create filename = C:\Logs\Microsoft-Client-Licensing-Platform%4Admin.evtx, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Client-Licensing-Platform%4Admin.evtx, type = file_type True 2
Fn
File Write filename = C:\Logs\Microsoft-Client-Licensing-Platform%4Admin.evtx, size = 69648 True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Client-Licensing-Platform%4Admin.evtx, type = file_attributes True 1
Fn
File Move source_filename = C:\Logs\Microsoft-Client-Licensing-Platform%4Admin.evtx, destination_filename = C:\Logs\Microsoft-Client-Licensing-Platform%4Admin.evtx id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-Application-Experience%4Program-Compatibility-Assistant.evtx, type = file_attributes True 1
Fn
File Create filename = C:\Logs\Microsoft-Windows-Application-Experience%4Program-Compatibility-Assistant.evtx, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-Application-Experience%4Program-Compatibility-Assistant.evtx, type = file_type True 2
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-Application-Experience%4Program-Compatibility-Assistant.evtx, type = size, size_out = 0 True 1
Fn
File Read filename = C:\Logs\Microsoft-Windows-Application-Experience%4Program-Compatibility-Assistant.evtx, size = 69632, size_out = 69632 True 1
Fn
File Create filename = C:\Logs\Microsoft-Windows-Application-Experience%4Program-Compatibility-Assistant.evtx, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-Application-Experience%4Program-Compatibility-Assistant.evtx, type = file_type True 2
Fn
File Write filename = C:\Logs\Microsoft-Windows-Application-Experience%4Program-Compatibility-Assistant.evtx, size = 69648 True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-Application-Experience%4Program-Compatibility-Assistant.evtx, type = file_attributes True 1
Fn
File Move source_filename = C:\Logs\Microsoft-Windows-Application-Experience%4Program-Compatibility-Assistant.evtx, destination_filename = C:\Logs\Microsoft-Windows-Application-Experience%4Program-Compatibility-Assistant.evtx id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-ApplicationResourceManagementSystem%4Operational.evtx, type = file_attributes True 1
Fn
File Create filename = C:\Logs\Microsoft-Windows-ApplicationResourceManagementSystem%4Operational.evtx, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-ApplicationResourceManagementSystem%4Operational.evtx, type = file_type True 2
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-ApplicationResourceManagementSystem%4Operational.evtx, type = size, size_out = 0 True 1
Fn
File Read filename = C:\Logs\Microsoft-Windows-ApplicationResourceManagementSystem%4Operational.evtx, size = 1052672, size_out = 1052672 True 1
Fn
File Create filename = C:\Logs\Microsoft-Windows-ApplicationResourceManagementSystem%4Operational.evtx, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-ApplicationResourceManagementSystem%4Operational.evtx, type = file_type True 2
Fn
File Write filename = C:\Logs\Microsoft-Windows-ApplicationResourceManagementSystem%4Operational.evtx, size = 1052688 True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-ApplicationResourceManagementSystem%4Operational.evtx, type = file_attributes True 1
Fn
File Move source_filename = C:\Logs\Microsoft-Windows-ApplicationResourceManagementSystem%4Operational.evtx, destination_filename = C:\Logs\Microsoft-Windows-ApplicationResourceManagementSystem%4Operational.evtx id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-AppLocker%4EXE and DLL.evtx, type = file_attributes True 1
Fn
File Create filename = C:\Logs\Microsoft-Windows-AppLocker%4EXE and DLL.evtx, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-AppLocker%4EXE and DLL.evtx, type = file_type True 2
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-AppLocker%4EXE and DLL.evtx, type = size, size_out = 0 True 1
Fn
File Read filename = C:\Logs\Microsoft-Windows-AppLocker%4EXE and DLL.evtx, size = 69632, size_out = 69632 True 1
Fn
File Create filename = C:\Logs\Microsoft-Windows-AppLocker%4EXE and DLL.evtx, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-AppLocker%4EXE and DLL.evtx, type = file_type True 2
Fn
File Write filename = C:\Logs\Microsoft-Windows-AppLocker%4EXE and DLL.evtx, size = 69648 True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-AppLocker%4EXE and DLL.evtx, type = file_attributes True 1
Fn
File Move source_filename = C:\Logs\Microsoft-Windows-AppLocker%4EXE and DLL.evtx, destination_filename = C:\Logs\Microsoft-Windows-AppLocker%4EXE and DLL.evtx id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Read filename = C:\Logs\Microsoft-Windows-AppLocker%4EXE and DLL.evtx, size = 69632, size_out = 69632 True 1
Fn
File Create filename = C:\Logs\Microsoft-Windows-AppLocker%4MSI and Script.evtx, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-AppLocker%4MSI and Script.evtx, type = file_type True 2
Fn
File Write filename = C:\Logs\Microsoft-Windows-AppLocker%4MSI and Script.evtx, size = 69648 True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-AppLocker%4MSI and Script.evtx, type = file_attributes True 1
Fn
File Move source_filename = C:\Logs\Microsoft-Windows-AppLocker%4MSI and Script.evtx, destination_filename = C:\Logs\Microsoft-Windows-AppLocker%4MSI and Script.evtx id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-AppLocker%4Packaged app-Deployment.evtx, type = file_attributes True 1
Fn
File Create filename = C:\Logs\Microsoft-Windows-AppLocker%4Packaged app-Deployment.evtx, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-AppLocker%4Packaged app-Deployment.evtx, type = file_type True 2
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-AppLocker%4Packaged app-Deployment.evtx, type = size, size_out = 0 True 1
Fn
File Read filename = C:\Logs\Microsoft-Windows-AppLocker%4Packaged app-Deployment.evtx, size = 69632, size_out = 69632 True 1
Fn
File Create filename = C:\Logs\Microsoft-Windows-AppLocker%4Packaged app-Deployment.evtx, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-AppLocker%4Packaged app-Deployment.evtx, type = file_type True 2
Fn
File Write filename = C:\Logs\Microsoft-Windows-AppLocker%4Packaged app-Deployment.evtx, size = 69648 True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-AppLocker%4Packaged app-Deployment.evtx, type = file_attributes True 1
Fn
File Move source_filename = C:\Logs\Microsoft-Windows-AppLocker%4Packaged app-Deployment.evtx, destination_filename = C:\Logs\Microsoft-Windows-AppLocker%4Packaged app-Deployment.evtx id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-AppLocker%4Packaged app-Execution.evtx, type = file_attributes True 1
Fn
File Create filename = C:\Logs\Microsoft-Windows-AppLocker%4Packaged app-Execution.evtx, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-AppLocker%4Packaged app-Execution.evtx, type = file_type True 2
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-AppLocker%4Packaged app-Execution.evtx, type = size, size_out = 0 True 1
Fn
File Read filename = C:\Logs\Microsoft-Windows-AppLocker%4Packaged app-Execution.evtx, size = 69632, size_out = 69632 True 1
Fn
File Create filename = C:\Logs\Microsoft-Windows-AppLocker%4Packaged app-Execution.evtx, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-AppLocker%4Packaged app-Execution.evtx, type = file_type True 2
Fn
File Write filename = C:\Logs\Microsoft-Windows-AppLocker%4Packaged app-Execution.evtx, size = 69648 True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-AppLocker%4Packaged app-Execution.evtx, type = file_attributes True 1
Fn
File Move source_filename = C:\Logs\Microsoft-Windows-AppLocker%4Packaged app-Execution.evtx, destination_filename = C:\Logs\Microsoft-Windows-AppLocker%4Packaged app-Execution.evtx id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-AppModel-Runtime%4Admin.evtx, type = file_attributes True 1
Fn
File Create filename = C:\Logs\Microsoft-Windows-AppModel-Runtime%4Admin.evtx, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-AppModel-Runtime%4Admin.evtx, type = file_type True 2
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-AppModel-Runtime%4Admin.evtx, type = size, size_out = 0 True 1
Fn
File Read filename = C:\Logs\Microsoft-Windows-AppModel-Runtime%4Admin.evtx, size = 69632, size_out = 69632 True 1
Fn
File Create filename = C:\Logs\Microsoft-Windows-AppModel-Runtime%4Admin.evtx, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-AppModel-Runtime%4Admin.evtx, type = file_type True 2
Fn
File Write filename = C:\Logs\Microsoft-Windows-AppModel-Runtime%4Admin.evtx, size = 69648 True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-AppModel-Runtime%4Admin.evtx, type = file_attributes True 1
Fn
File Move source_filename = C:\Logs\Microsoft-Windows-AppModel-Runtime%4Admin.evtx, destination_filename = C:\Logs\Microsoft-Windows-AppModel-Runtime%4Admin.evtx id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-AppReadiness%4Admin.evtx, type = file_attributes True 1
Fn
File Create filename = C:\Logs\Microsoft-Windows-AppReadiness%4Admin.evtx, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-AppReadiness%4Admin.evtx, type = file_type True 2
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-AppReadiness%4Admin.evtx, type = size, size_out = 0 True 1
Fn
File Read filename = C:\Logs\Microsoft-Windows-AppReadiness%4Admin.evtx, size = 69632, size_out = 69632 True 1
Fn
File Create filename = C:\Logs\Microsoft-Windows-AppReadiness%4Admin.evtx, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-AppReadiness%4Admin.evtx, type = file_type True 2
Fn
File Write filename = C:\Logs\Microsoft-Windows-AppReadiness%4Admin.evtx, size = 69648 True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-AppReadiness%4Admin.evtx, type = file_attributes True 1
Fn
File Move source_filename = C:\Logs\Microsoft-Windows-AppReadiness%4Admin.evtx, destination_filename = C:\Logs\Microsoft-Windows-AppReadiness%4Admin.evtx id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-AppReadiness%4Operational.evtx, type = file_attributes True 1
Fn
File Create filename = C:\Logs\Microsoft-Windows-AppReadiness%4Operational.evtx, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-AppReadiness%4Operational.evtx, type = file_type True 2
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-AppReadiness%4Operational.evtx, type = size, size_out = 0 True 1
Fn
File Read filename = C:\Logs\Microsoft-Windows-AppReadiness%4Operational.evtx, size = 1118208, size_out = 1118208 True 1
Fn
File Create filename = C:\Logs\Microsoft-Windows-AppReadiness%4Operational.evtx, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-AppReadiness%4Operational.evtx, type = file_type True 2
Fn
File Write filename = C:\Logs\Microsoft-Windows-AppReadiness%4Operational.evtx, size = 1118224 True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-AppReadiness%4Operational.evtx, type = file_attributes True 1
Fn
File Move source_filename = C:\Logs\Microsoft-Windows-AppReadiness%4Operational.evtx, destination_filename = C:\Logs\Microsoft-Windows-AppReadiness%4Operational.evtx id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-AppXDeployment%4Operational.evtx, type = file_attributes True 1
Fn
File Create filename = C:\Logs\Microsoft-Windows-AppXDeployment%4Operational.evtx, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-AppXDeployment%4Operational.evtx, type = file_type True 2
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-AppXDeployment%4Operational.evtx, type = size, size_out = 0 True 1
Fn
File Read filename = C:\Logs\Microsoft-Windows-AppXDeployment%4Operational.evtx, size = 69632, size_out = 69632 True 1
Fn
File Create filename = C:\Logs\Microsoft-Windows-AppXDeployment%4Operational.evtx, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-AppXDeployment%4Operational.evtx, type = file_type True 2
Fn
File Write filename = C:\Logs\Microsoft-Windows-AppXDeployment%4Operational.evtx, size = 69648 True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-AppXDeployment%4Operational.evtx, type = file_attributes True 1
Fn
File Move source_filename = C:\Logs\Microsoft-Windows-AppXDeployment%4Operational.evtx, destination_filename = C:\Logs\Microsoft-Windows-AppXDeployment%4Operational.evtx id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-AppXDeploymentServer%4Operational.evtx, type = file_attributes True 1
Fn
File Create filename = C:\Logs\Microsoft-Windows-AppXDeploymentServer%4Operational.evtx, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-AppXDeploymentServer%4Operational.evtx, type = file_type True 2
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-AppXDeploymentServer%4Operational.evtx, type = size, size_out = 0 True 1
Fn
File Read filename = C:\Logs\Microsoft-Windows-AppXDeploymentServer%4Operational.evtx, size = 2166784, size_out = 2166784 True 1
Fn
File Create filename = C:\Logs\Microsoft-Windows-AppXDeploymentServer%4Operational.evtx, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-AppXDeploymentServer%4Operational.evtx, type = file_type True 2
Fn
File Write filename = C:\Logs\Microsoft-Windows-AppXDeploymentServer%4Operational.evtx, size = 2166800 True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-AppXDeploymentServer%4Operational.evtx, type = file_attributes True 1
Fn
File Move source_filename = C:\Logs\Microsoft-Windows-AppXDeploymentServer%4Operational.evtx, destination_filename = C:\Logs\Microsoft-Windows-AppXDeploymentServer%4Operational.evtx id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-AppXDeploymentServer%4Restricted.evtx, type = file_attributes True 1
Fn
File Create filename = C:\Logs\Microsoft-Windows-AppXDeploymentServer%4Restricted.evtx, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-AppXDeploymentServer%4Restricted.evtx, type = file_type True 2
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-AppXDeploymentServer%4Restricted.evtx, type = size, size_out = 0 True 1
Fn
File Read filename = C:\Logs\Microsoft-Windows-AppXDeploymentServer%4Restricted.evtx, size = 69632, size_out = 69632 True 1
Fn
File Create filename = C:\Logs\Microsoft-Windows-AppXDeploymentServer%4Restricted.evtx, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-AppXDeploymentServer%4Restricted.evtx, type = file_type True 2
Fn
File Write filename = C:\Logs\Microsoft-Windows-AppXDeploymentServer%4Restricted.evtx, size = 69648 True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-AppXDeploymentServer%4Restricted.evtx, type = file_attributes True 1
Fn
File Move source_filename = C:\Logs\Microsoft-Windows-AppXDeploymentServer%4Restricted.evtx, destination_filename = C:\Logs\Microsoft-Windows-AppXDeploymentServer%4Restricted.evtx id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-AppxPackaging%4Operational.evtx, type = file_attributes True 1
Fn
File Create filename = C:\Logs\Microsoft-Windows-AppxPackaging%4Operational.evtx, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-AppxPackaging%4Operational.evtx, type = file_type True 2
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-AppxPackaging%4Operational.evtx, type = size, size_out = 0 True 1
Fn
File Read filename = C:\Logs\Microsoft-Windows-AppxPackaging%4Operational.evtx, size = 69632, size_out = 69632 True 1
Fn
File Create filename = C:\Logs\Microsoft-Windows-AppxPackaging%4Operational.evtx, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-AppxPackaging%4Operational.evtx, type = file_type True 2
Fn
File Write filename = C:\Logs\Microsoft-Windows-AppxPackaging%4Operational.evtx, size = 69648 True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-AppxPackaging%4Operational.evtx, type = file_attributes True 1
Fn
File Move source_filename = C:\Logs\Microsoft-Windows-AppxPackaging%4Operational.evtx, destination_filename = C:\Logs\Microsoft-Windows-AppxPackaging%4Operational.evtx id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-BackgroundTaskInfrastructure%4Operational.evtx, type = file_attributes True 1
Fn
File Create filename = C:\Logs\Microsoft-Windows-BackgroundTaskInfrastructure%4Operational.evtx, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-BackgroundTaskInfrastructure%4Operational.evtx, type = file_type True 2
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-BackgroundTaskInfrastructure%4Operational.evtx, type = size, size_out = 0 True 1
Fn
File Read filename = C:\Logs\Microsoft-Windows-BackgroundTaskInfrastructure%4Operational.evtx, size = 69632, size_out = 69632 True 1
Fn
File Create filename = C:\Logs\Microsoft-Windows-BackgroundTaskInfrastructure%4Operational.evtx, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-BackgroundTaskInfrastructure%4Operational.evtx, type = file_type True 2
Fn
File Write filename = C:\Logs\Microsoft-Windows-BackgroundTaskInfrastructure%4Operational.evtx, size = 69648 True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-BackgroundTaskInfrastructure%4Operational.evtx, type = file_attributes True 1
Fn
File Move source_filename = C:\Logs\Microsoft-Windows-BackgroundTaskInfrastructure%4Operational.evtx, destination_filename = C:\Logs\Microsoft-Windows-BackgroundTaskInfrastructure%4Operational.evtx id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-Bits-Client%4Operational.evtx, type = file_attributes True 1
Fn
File Create filename = C:\Logs\Microsoft-Windows-Bits-Client%4Operational.evtx, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-Bits-Client%4Operational.evtx, type = file_type True 2
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-Bits-Client%4Operational.evtx, type = size, size_out = 0 True 1
Fn
File Read filename = C:\Logs\Microsoft-Windows-Bits-Client%4Operational.evtx, size = 69632, size_out = 69632 True 1
Fn
File Create filename = C:\Logs\Microsoft-Windows-Bits-Client%4Operational.evtx, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-Bits-Client%4Operational.evtx, type = file_type True 2
Fn
File Write filename = C:\Logs\Microsoft-Windows-Bits-Client%4Operational.evtx, size = 69648 True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-Bits-Client%4Operational.evtx, type = file_attributes True 1
Fn
File Move source_filename = C:\Logs\Microsoft-Windows-Bits-Client%4Operational.evtx, destination_filename = C:\Logs\Microsoft-Windows-Bits-Client%4Operational.evtx id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-CodeIntegrity%4Operational.evtx, type = file_attributes True 1
Fn
File Create filename = C:\Logs\Microsoft-Windows-CodeIntegrity%4Operational.evtx, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-CodeIntegrity%4Operational.evtx, type = file_type True 2
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-CodeIntegrity%4Operational.evtx, type = size, size_out = 0 True 1
Fn
File Read filename = C:\Logs\Microsoft-Windows-CodeIntegrity%4Operational.evtx, size = 69632, size_out = 69632 True 1
Fn
File Create filename = C:\Logs\Microsoft-Windows-CodeIntegrity%4Operational.evtx, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-CodeIntegrity%4Operational.evtx, type = file_type True 2
Fn
File Write filename = C:\Logs\Microsoft-Windows-CodeIntegrity%4Operational.evtx, size = 69648 True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-CodeIntegrity%4Operational.evtx, type = file_attributes True 1
Fn
File Move source_filename = C:\Logs\Microsoft-Windows-CodeIntegrity%4Operational.evtx, destination_filename = C:\Logs\Microsoft-Windows-CodeIntegrity%4Operational.evtx id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-CoreSystem-SmsRouter-Events%4Operational.evtx, type = file_attributes True 1
Fn
File Create filename = C:\Logs\Microsoft-Windows-CoreSystem-SmsRouter-Events%4Operational.evtx, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-CoreSystem-SmsRouter-Events%4Operational.evtx, type = file_type True 2
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-CoreSystem-SmsRouter-Events%4Operational.evtx, type = size, size_out = 0 True 1
Fn
File Read filename = C:\Logs\Microsoft-Windows-CoreSystem-SmsRouter-Events%4Operational.evtx, size = 69632, size_out = 69632 True 1
Fn
File Create filename = C:\Logs\Microsoft-Windows-CoreSystem-SmsRouter-Events%4Operational.evtx, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-CoreSystem-SmsRouter-Events%4Operational.evtx, type = file_type True 2
Fn
File Write filename = C:\Logs\Microsoft-Windows-CoreSystem-SmsRouter-Events%4Operational.evtx, size = 69648 True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-CoreSystem-SmsRouter-Events%4Operational.evtx, type = file_attributes True 1
Fn
File Move source_filename = C:\Logs\Microsoft-Windows-CoreSystem-SmsRouter-Events%4Operational.evtx, destination_filename = C:\Logs\Microsoft-Windows-CoreSystem-SmsRouter-Events%4Operational.evtx id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-Crypto-DPAPI%4BackUpKeySvc.evtx, type = file_attributes True 1
Fn
File Create filename = C:\Logs\Microsoft-Windows-Crypto-DPAPI%4BackUpKeySvc.evtx, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-Crypto-DPAPI%4BackUpKeySvc.evtx, type = file_type True 2
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-Crypto-DPAPI%4BackUpKeySvc.evtx, type = size, size_out = 0 True 1
Fn
File Read filename = C:\Logs\Microsoft-Windows-Crypto-DPAPI%4BackUpKeySvc.evtx, size = 69632, size_out = 69632 True 1
Fn
File Create filename = C:\Logs\Microsoft-Windows-Crypto-DPAPI%4BackUpKeySvc.evtx, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-Crypto-DPAPI%4BackUpKeySvc.evtx, type = file_type True 2
Fn
File Write filename = C:\Logs\Microsoft-Windows-Crypto-DPAPI%4BackUpKeySvc.evtx, size = 69648 True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-Crypto-DPAPI%4BackUpKeySvc.evtx, type = file_attributes True 1
Fn
File Move source_filename = C:\Logs\Microsoft-Windows-Crypto-DPAPI%4BackUpKeySvc.evtx, destination_filename = C:\Logs\Microsoft-Windows-Crypto-DPAPI%4BackUpKeySvc.evtx id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-Crypto-DPAPI%4Operational.evtx, type = file_attributes True 1
Fn
File Create filename = C:\Logs\Microsoft-Windows-Crypto-DPAPI%4Operational.evtx, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-Crypto-DPAPI%4Operational.evtx, type = file_type True 2
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-Crypto-DPAPI%4Operational.evtx, type = size, size_out = 0 True 1
Fn
File Read filename = C:\Logs\Microsoft-Windows-Crypto-DPAPI%4Operational.evtx, size = 69632, size_out = 69632 True 1
Fn
File Create filename = C:\Logs\Microsoft-Windows-Crypto-DPAPI%4Operational.evtx, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-Crypto-DPAPI%4Operational.evtx, type = file_type True 2
Fn
File Write filename = C:\Logs\Microsoft-Windows-Crypto-DPAPI%4Operational.evtx, size = 69648 True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-Crypto-DPAPI%4Operational.evtx, type = file_attributes True 1
Fn
File Move source_filename = C:\Logs\Microsoft-Windows-Crypto-DPAPI%4Operational.evtx, destination_filename = C:\Logs\Microsoft-Windows-Crypto-DPAPI%4Operational.evtx id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-DeviceManagement-Enterprise-Diagnostics-Provider%4Admin.evtx, type = file_attributes True 1
Fn
File Create filename = C:\Logs\Microsoft-Windows-DeviceManagement-Enterprise-Diagnostics-Provider%4Admin.evtx, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-DeviceManagement-Enterprise-Diagnostics-Provider%4Admin.evtx, type = file_type True 2
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-DeviceManagement-Enterprise-Diagnostics-Provider%4Admin.evtx, type = size, size_out = 0 True 1
Fn
File Read filename = C:\Logs\Microsoft-Windows-DeviceManagement-Enterprise-Diagnostics-Provider%4Admin.evtx, size = 1052672, size_out = 1052672 True 1
Fn
File Create filename = C:\Logs\Microsoft-Windows-DeviceManagement-Enterprise-Diagnostics-Provider%4Admin.evtx, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-DeviceManagement-Enterprise-Diagnostics-Provider%4Admin.evtx, type = file_type True 2
Fn
File Write filename = C:\Logs\Microsoft-Windows-DeviceManagement-Enterprise-Diagnostics-Provider%4Admin.evtx, size = 1052688 True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-DeviceManagement-Enterprise-Diagnostics-Provider%4Admin.evtx, type = file_attributes True 1
Fn
File Move source_filename = C:\Logs\Microsoft-Windows-DeviceManagement-Enterprise-Diagnostics-Provider%4Admin.evtx, destination_filename = C:\Logs\Microsoft-Windows-DeviceManagement-Enterprise-Diagnostics-Provider%4Admin.evtx id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-DeviceSetupManager%4Admin.evtx, type = file_attributes True 1
Fn
File Create filename = C:\Logs\Microsoft-Windows-DeviceSetupManager%4Admin.evtx, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-DeviceSetupManager%4Admin.evtx, type = file_type True 2
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-DeviceSetupManager%4Admin.evtx, type = size, size_out = 0 True 1
Fn
File Read filename = C:\Logs\Microsoft-Windows-DeviceSetupManager%4Admin.evtx, size = 69632, size_out = 69632 True 1
Fn
File Create filename = C:\Logs\Microsoft-Windows-DeviceSetupManager%4Admin.evtx, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-DeviceSetupManager%4Admin.evtx, type = file_type True 2
Fn
File Write filename = C:\Logs\Microsoft-Windows-DeviceSetupManager%4Admin.evtx, size = 69648 True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-DeviceSetupManager%4Admin.evtx, type = file_attributes True 1
Fn
File Move source_filename = C:\Logs\Microsoft-Windows-DeviceSetupManager%4Admin.evtx, destination_filename = C:\Logs\Microsoft-Windows-DeviceSetupManager%4Admin.evtx id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-DeviceSetupManager%4Operational.evtx, type = file_attributes True 1
Fn
File Create filename = C:\Logs\Microsoft-Windows-DeviceSetupManager%4Operational.evtx, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-DeviceSetupManager%4Operational.evtx, type = file_type True 2
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-DeviceSetupManager%4Operational.evtx, type = size, size_out = 0 True 1
Fn
File Read filename = C:\Logs\Microsoft-Windows-DeviceSetupManager%4Operational.evtx, size = 69632, size_out = 69632 True 1
Fn
File Create filename = C:\Logs\Microsoft-Windows-DeviceSetupManager%4Operational.evtx, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-DeviceSetupManager%4Operational.evtx, type = file_type True 2
Fn
File Write filename = C:\Logs\Microsoft-Windows-DeviceSetupManager%4Operational.evtx, size = 69648 True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-DeviceSetupManager%4Operational.evtx, type = file_attributes True 1
Fn
File Move source_filename = C:\Logs\Microsoft-Windows-DeviceSetupManager%4Operational.evtx, destination_filename = C:\Logs\Microsoft-Windows-DeviceSetupManager%4Operational.evtx id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-Dhcp-Client%4Admin.evtx, type = file_attributes True 1
Fn
File Create filename = C:\Logs\Microsoft-Windows-Dhcp-Client%4Admin.evtx, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-Dhcp-Client%4Admin.evtx, type = file_type True 2
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-Dhcp-Client%4Admin.evtx, type = size, size_out = 0 True 1
Fn
File Read filename = C:\Logs\Microsoft-Windows-Dhcp-Client%4Admin.evtx, size = 69632, size_out = 69632 True 1
Fn
File Create filename = C:\Logs\Microsoft-Windows-Dhcp-Client%4Admin.evtx, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-Dhcp-Client%4Admin.evtx, type = file_type True 2
Fn
File Write filename = C:\Logs\Microsoft-Windows-Dhcp-Client%4Admin.evtx, size = 69648 True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-Dhcp-Client%4Admin.evtx, type = file_attributes True 1
Fn
File Move source_filename = C:\Logs\Microsoft-Windows-Dhcp-Client%4Admin.evtx, destination_filename = C:\Logs\Microsoft-Windows-Dhcp-Client%4Admin.evtx id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-Dhcpv6-Client%4Admin.evtx, type = file_attributes True 1
Fn
File Create filename = C:\Logs\Microsoft-Windows-Dhcpv6-Client%4Admin.evtx, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-Dhcpv6-Client%4Admin.evtx, type = file_type True 2
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-Dhcpv6-Client%4Admin.evtx, type = size, size_out = 0 True 1
Fn
File Read filename = C:\Logs\Microsoft-Windows-Dhcpv6-Client%4Admin.evtx, size = 69632, size_out = 69632 True 1
Fn
File Create filename = C:\Logs\Microsoft-Windows-Dhcpv6-Client%4Admin.evtx, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-Dhcpv6-Client%4Admin.evtx, type = file_type True 2
Fn
File Write filename = C:\Logs\Microsoft-Windows-Dhcpv6-Client%4Admin.evtx, size = 69648 True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-Dhcpv6-Client%4Admin.evtx, type = file_attributes True 1
Fn
File Move source_filename = C:\Logs\Microsoft-Windows-Dhcpv6-Client%4Admin.evtx, destination_filename = C:\Logs\Microsoft-Windows-Dhcpv6-Client%4Admin.evtx id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-Diagnosis-DPS%4Operational.evtx, type = file_attributes True 1
Fn
File Create filename = C:\Logs\Microsoft-Windows-Diagnosis-DPS%4Operational.evtx, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-Diagnosis-DPS%4Operational.evtx, type = file_type True 2
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-Diagnosis-DPS%4Operational.evtx, type = size, size_out = 0 True 1
Fn
File Read filename = C:\Logs\Microsoft-Windows-Diagnosis-DPS%4Operational.evtx, size = 69632, size_out = 69632 True 1
Fn
File Create filename = C:\Logs\Microsoft-Windows-Diagnosis-DPS%4Operational.evtx, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-Diagnosis-DPS%4Operational.evtx, type = file_type True 2
Fn
File Write filename = C:\Logs\Microsoft-Windows-Diagnosis-DPS%4Operational.evtx, size = 69648 True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-Diagnosis-DPS%4Operational.evtx, type = file_attributes True 1
Fn
File Move source_filename = C:\Logs\Microsoft-Windows-Diagnosis-DPS%4Operational.evtx, destination_filename = C:\Logs\Microsoft-Windows-Diagnosis-DPS%4Operational.evtx id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-Diagnostics-Performance%4Operational.evtx, type = file_attributes True 1
Fn
File Create filename = C:\Logs\Microsoft-Windows-Diagnostics-Performance%4Operational.evtx, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-Diagnostics-Performance%4Operational.evtx, type = file_type True 2
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-Diagnostics-Performance%4Operational.evtx, type = size, size_out = 0 True 1
Fn
File Read filename = C:\Logs\Microsoft-Windows-Diagnostics-Performance%4Operational.evtx, size = 69632, size_out = 69632 True 1
Fn
File Create filename = C:\Logs\Microsoft-Windows-Diagnostics-Performance%4Operational.evtx, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-Diagnostics-Performance%4Operational.evtx, type = file_type True 2
Fn
File Write filename = C:\Logs\Microsoft-Windows-Diagnostics-Performance%4Operational.evtx, size = 69648 True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-Diagnostics-Performance%4Operational.evtx, type = file_attributes True 1
Fn
File Move source_filename = C:\Logs\Microsoft-Windows-Diagnostics-Performance%4Operational.evtx, destination_filename = C:\Logs\Microsoft-Windows-Diagnostics-Performance%4Operational.evtx id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-GroupPolicy%4Operational.evtx, type = file_attributes True 1
Fn
File Create filename = C:\Logs\Microsoft-Windows-GroupPolicy%4Operational.evtx, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-GroupPolicy%4Operational.evtx, type = file_type True 2
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-GroupPolicy%4Operational.evtx, type = size, size_out = 0 True 1
Fn
File Read filename = C:\Logs\Microsoft-Windows-GroupPolicy%4Operational.evtx, size = 69632, size_out = 69632 True 1
Fn
File Create filename = C:\Logs\Microsoft-Windows-GroupPolicy%4Operational.evtx, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-GroupPolicy%4Operational.evtx, type = file_type True 2
Fn
File Write filename = C:\Logs\Microsoft-Windows-GroupPolicy%4Operational.evtx, size = 69648 True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-GroupPolicy%4Operational.evtx, type = file_attributes True 1
Fn
File Move source_filename = C:\Logs\Microsoft-Windows-GroupPolicy%4Operational.evtx, destination_filename = C:\Logs\Microsoft-Windows-GroupPolicy%4Operational.evtx id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-HotspotAuth%4Operational.evtx, type = file_attributes True 1
Fn
File Create filename = C:\Logs\Microsoft-Windows-HotspotAuth%4Operational.evtx, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-HotspotAuth%4Operational.evtx, type = file_type True 2
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-HotspotAuth%4Operational.evtx, type = size, size_out = 0 True 1
Fn
File Read filename = C:\Logs\Microsoft-Windows-HotspotAuth%4Operational.evtx, size = 69632, size_out = 69632 True 1
Fn
File Create filename = C:\Logs\Microsoft-Windows-HotspotAuth%4Operational.evtx, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-HotspotAuth%4Operational.evtx, type = file_type True 2
Fn
File Write filename = C:\Logs\Microsoft-Windows-HotspotAuth%4Operational.evtx, size = 69648 True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-HotspotAuth%4Operational.evtx, type = file_attributes True 1
Fn
File Move source_filename = C:\Logs\Microsoft-Windows-HotspotAuth%4Operational.evtx, destination_filename = C:\Logs\Microsoft-Windows-HotspotAuth%4Operational.evtx id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-Hyper-V-Guest-Drivers%4Admin.evtx, type = file_attributes True 1
Fn
File Create filename = C:\Logs\Microsoft-Windows-Hyper-V-Guest-Drivers%4Admin.evtx, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-Hyper-V-Guest-Drivers%4Admin.evtx, type = file_type True 2
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-Hyper-V-Guest-Drivers%4Admin.evtx, type = size, size_out = 0 True 1
Fn
File Read filename = C:\Logs\Microsoft-Windows-Hyper-V-Guest-Drivers%4Admin.evtx, size = 69632, size_out = 69632 True 1
Fn
File Create filename = C:\Logs\Microsoft-Windows-Hyper-V-Guest-Drivers%4Admin.evtx, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-Hyper-V-Guest-Drivers%4Admin.evtx, type = file_type True 2
Fn
File Write filename = C:\Logs\Microsoft-Windows-Hyper-V-Guest-Drivers%4Admin.evtx, size = 69648 True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-Hyper-V-Guest-Drivers%4Admin.evtx, type = file_attributes True 1
Fn
File Move source_filename = C:\Logs\Microsoft-Windows-Hyper-V-Guest-Drivers%4Admin.evtx, destination_filename = C:\Logs\Microsoft-Windows-Hyper-V-Guest-Drivers%4Admin.evtx id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-International%4Operational.evtx, type = file_attributes True 1
Fn
File Create filename = C:\Logs\Microsoft-Windows-International%4Operational.evtx, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-International%4Operational.evtx, type = file_type True 2
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-International%4Operational.evtx, type = size, size_out = 0 True 1
Fn
File Read filename = C:\Logs\Microsoft-Windows-International%4Operational.evtx, size = 69632, size_out = 69632 True 1
Fn
File Create filename = C:\Logs\Microsoft-Windows-International%4Operational.evtx, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-International%4Operational.evtx, type = file_type True 2
Fn
File Write filename = C:\Logs\Microsoft-Windows-International%4Operational.evtx, size = 69648 True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-International%4Operational.evtx, type = file_attributes True 1
Fn
File Move source_filename = C:\Logs\Microsoft-Windows-International%4Operational.evtx, destination_filename = C:\Logs\Microsoft-Windows-International%4Operational.evtx id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-Kernel-Boot%4Operational.evtx, type = file_attributes True 1
Fn
File Create filename = C:\Logs\Microsoft-Windows-Kernel-Boot%4Operational.evtx, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-Kernel-Boot%4Operational.evtx, type = file_type True 2
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-Kernel-Boot%4Operational.evtx, type = size, size_out = 0 True 1
Fn
File Read filename = C:\Logs\Microsoft-Windows-Kernel-Boot%4Operational.evtx, size = 69632, size_out = 69632 True 1
Fn
File Create filename = C:\Logs\Microsoft-Windows-Kernel-Boot%4Operational.evtx, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-Kernel-Boot%4Operational.evtx, type = file_type True 2
Fn
File Write filename = C:\Logs\Microsoft-Windows-Kernel-Boot%4Operational.evtx, size = 69648 True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-Kernel-Boot%4Operational.evtx, type = file_attributes True 1
Fn
File Move source_filename = C:\Logs\Microsoft-Windows-Kernel-Boot%4Operational.evtx, destination_filename = C:\Logs\Microsoft-Windows-Kernel-Boot%4Operational.evtx id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-Kernel-EventTracing%4Admin.evtx, type = file_attributes True 1
Fn
File Create filename = C:\Logs\Microsoft-Windows-Kernel-EventTracing%4Admin.evtx, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-Kernel-EventTracing%4Admin.evtx, type = file_type True 2
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-Kernel-EventTracing%4Admin.evtx, type = size, size_out = 0 True 1
Fn
File Read filename = C:\Logs\Microsoft-Windows-Kernel-EventTracing%4Admin.evtx, size = 69632, size_out = 69632 True 1
Fn
File Create filename = C:\Logs\Microsoft-Windows-Kernel-EventTracing%4Admin.evtx, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-Kernel-EventTracing%4Admin.evtx, type = file_type True 2
Fn
File Write filename = C:\Logs\Microsoft-Windows-Kernel-EventTracing%4Admin.evtx, size = 69648 True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-Kernel-EventTracing%4Admin.evtx, type = file_attributes True 1
Fn
File Move source_filename = C:\Logs\Microsoft-Windows-Kernel-EventTracing%4Admin.evtx, destination_filename = C:\Logs\Microsoft-Windows-Kernel-EventTracing%4Admin.evtx id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-Kernel-PnP%4Configuration.evtx, type = file_attributes True 1
Fn
File Create filename = C:\Logs\Microsoft-Windows-Kernel-PnP%4Configuration.evtx, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-Kernel-PnP%4Configuration.evtx, type = file_type True 2
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-Kernel-PnP%4Configuration.evtx, type = size, size_out = 0 True 1
Fn
File Read filename = C:\Logs\Microsoft-Windows-Kernel-PnP%4Configuration.evtx, size = 1052672, size_out = 1052672 True 1
Fn
File Create filename = C:\Logs\Microsoft-Windows-Kernel-PnP%4Configuration.evtx, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-Kernel-PnP%4Configuration.evtx, type = file_type True 2
Fn
File Write filename = C:\Logs\Microsoft-Windows-Kernel-PnP%4Configuration.evtx, size = 1052688 True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-Kernel-PnP%4Configuration.evtx, type = file_attributes True 1
Fn
File Move source_filename = C:\Logs\Microsoft-Windows-Kernel-PnP%4Configuration.evtx, destination_filename = C:\Logs\Microsoft-Windows-Kernel-PnP%4Configuration.evtx id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-Kernel-Power%4Thermal-Operational.evtx, type = file_attributes True 1
Fn
File Create filename = C:\Logs\Microsoft-Windows-Kernel-Power%4Thermal-Operational.evtx, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-Kernel-Power%4Thermal-Operational.evtx, type = file_type True 2
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-Kernel-Power%4Thermal-Operational.evtx, type = size, size_out = 0 True 1
Fn
File Read filename = C:\Logs\Microsoft-Windows-Kernel-Power%4Thermal-Operational.evtx, size = 69632, size_out = 69632 True 1
Fn
File Create filename = C:\Logs\Microsoft-Windows-Kernel-Power%4Thermal-Operational.evtx, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-Kernel-Power%4Thermal-Operational.evtx, type = file_type True 2
Fn
File Write filename = C:\Logs\Microsoft-Windows-Kernel-Power%4Thermal-Operational.evtx, size = 69648 True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-Kernel-Power%4Thermal-Operational.evtx, type = file_attributes True 1
Fn
File Move source_filename = C:\Logs\Microsoft-Windows-Kernel-Power%4Thermal-Operational.evtx, destination_filename = C:\Logs\Microsoft-Windows-Kernel-Power%4Thermal-Operational.evtx id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-Kernel-ShimEngine%4Operational.evtx, type = file_attributes True 1
Fn
File Create filename = C:\Logs\Windows PowerShell.evtx, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Logs\Windows PowerShell.evtx, type = file_type True 2
Fn
File Get Info filename = C:\Logs\Windows PowerShell.evtx, type = size, size_out = 0 True 1
Fn
File Read filename = C:\Logs\Windows PowerShell.evtx, size = 69632, size_out = 69632 True 1
Fn
File Create filename = C:\Logs\Windows PowerShell.evtx, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Logs\Windows PowerShell.evtx, type = file_type True 2
Fn
File Write filename = C:\Logs\Windows PowerShell.evtx, size = 69648 True 1
Fn
File Get Info filename = C:\Logs\Windows PowerShell.evtx, type = file_attributes True 1
Fn
File Move source_filename = C:\Logs\Windows PowerShell.evtx, destination_filename = C:\Logs\Windows PowerShell.evtx id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\Recovery\ReAgentOld.xml, type = file_attributes True 1
Fn
File Create filename = C:\Recovery\ReAgentOld.xml, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Recovery\ReAgentOld.xml, type = file_type True 2
Fn
File Get Info filename = C:\Recovery\ReAgentOld.xml, type = size, size_out = 0 True 1
Fn
File Read filename = C:\Recovery\ReAgentOld.xml, size = 4096, size_out = 1006 True 1
Fn
File Create filename = C:\Recovery\ReAgentOld.xml, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Recovery\ReAgentOld.xml, type = file_type True 2
Fn
File Write filename = C:\Recovery\ReAgentOld.xml, size = 1008 True 1
Fn
File Get Info filename = C:\Recovery\ReAgentOld.xml, type = file_attributes True 1
Fn
File Move source_filename = C:\Recovery\ReAgentOld.xml, destination_filename = C:\Recovery\ReAgentOld.xml id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\Users\desktop.ini, type = file_attributes True 1
Fn
File Create filename = C:\Users\desktop.ini, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Users\desktop.ini, type = file_type True 2
Fn
File Get Info filename = C:\Users\desktop.ini, type = size, size_out = 0 True 1
Fn
File Read filename = C:\Users\desktop.ini, size = 4096, size_out = 174 True 1
Fn
File Create filename = C:\Users\desktop.ini, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ False 1
Fn
File Get Info filename = C:\$GetCurrent\Logs\downlevel_2017_09_07_02_02_39_766.log, type = file_attributes True 1
Fn
File Create filename = C:\$GetCurrent\Logs\downlevel_2017_09_07_02_02_39_766.log, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\$GetCurrent\Logs\downlevel_2017_09_07_02_02_39_766.log, type = file_type True 2
Fn
File Get Info filename = C:\$GetCurrent\Logs\downlevel_2017_09_07_02_02_39_766.log, type = size, size_out = 0 True 1
Fn
File Read filename = C:\$GetCurrent\Logs\downlevel_2017_09_07_02_02_39_766.log, size = 42674, size_out = 42674 True 1
Fn
File Create filename = C:\$GetCurrent\Logs\downlevel_2017_09_07_02_02_39_766.log, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\$GetCurrent\Logs\downlevel_2017_09_07_02_02_39_766.log, type = file_type True 2
Fn
File Write filename = C:\$GetCurrent\Logs\downlevel_2017_09_07_02_02_39_766.log, size = 42688 True 1
Fn
File Get Info filename = C:\$GetCurrent\Logs\downlevel_2017_09_07_02_02_39_766.log, type = file_attributes True 1
Fn
File Move source_filename = C:\$GetCurrent\Logs\downlevel_2017_09_07_02_02_39_766.log, destination_filename = C:\$GetCurrent\Logs\downlevel_2017_09_07_02_02_39_766.log id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\$GetCurrent\Logs\oobe_2017_09_07_03_08_57_737.log, type = file_attributes True 1
Fn
File Create filename = C:\$GetCurrent\Logs\oobe_2017_09_07_03_08_57_737.log, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\$GetCurrent\Logs\oobe_2017_09_07_03_08_57_737.log, type = file_type True 2
Fn
File Get Info filename = C:\$GetCurrent\Logs\oobe_2017_09_07_03_08_57_737.log, type = size, size_out = 0 True 1
Fn
File Read filename = C:\$GetCurrent\Logs\oobe_2017_09_07_03_08_57_737.log, size = 6004, size_out = 6004 True 1
Fn
File Create filename = C:\$GetCurrent\Logs\oobe_2017_09_07_03_08_57_737.log, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\$GetCurrent\Logs\oobe_2017_09_07_03_08_57_737.log, type = file_type True 2
Fn
File Write filename = C:\$GetCurrent\Logs\oobe_2017_09_07_03_08_57_737.log, size = 6016 True 1
Fn
File Get Info filename = C:\$GetCurrent\Logs\oobe_2017_09_07_03_08_57_737.log, type = file_attributes True 1
Fn
File Move source_filename = C:\$GetCurrent\Logs\oobe_2017_09_07_03_08_57_737.log, destination_filename = C:\$GetCurrent\Logs\oobe_2017_09_07_03_08_57_737.log id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\$GetCurrent\Logs\PartnerSetupCompleteResult.log, type = file_attributes True 1
Fn
File Create filename = C:\$GetCurrent\Logs\PartnerSetupCompleteResult.log, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\$GetCurrent\Logs\PartnerSetupCompleteResult.log, type = file_type True 2
Fn
File Get Info filename = C:\$GetCurrent\Logs\PartnerSetupCompleteResult.log, type = size, size_out = 0 True 1
Fn
File Read filename = C:\$GetCurrent\Logs\PartnerSetupCompleteResult.log, size = 4096, size_out = 40 True 1
Fn
File Create filename = C:\$GetCurrent\Logs\PartnerSetupCompleteResult.log, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\$GetCurrent\Logs\PartnerSetupCompleteResult.log, type = file_type True 2
Fn
File Write filename = C:\$GetCurrent\Logs\PartnerSetupCompleteResult.log, size = 48 True 1
Fn
File Get Info filename = C:\$GetCurrent\Logs\PartnerSetupCompleteResult.log, type = file_attributes True 1
Fn
File Move source_filename = C:\$GetCurrent\Logs\PartnerSetupCompleteResult.log, destination_filename = C:\$GetCurrent\Logs\PartnerSetupCompleteResult.log id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\$GetCurrent\SafeOS\GetCurrentOOBE.dll, type = file_attributes True 1
Fn
File Create filename = C:\$GetCurrent\SafeOS\GetCurrentOOBE.dll, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\$GetCurrent\SafeOS\GetCurrentOOBE.dll, type = file_type True 2
Fn
File Get Info filename = C:\$GetCurrent\SafeOS\GetCurrentOOBE.dll, type = size, size_out = 0 True 1
Fn
File Read filename = C:\$GetCurrent\SafeOS\GetCurrentOOBE.dll, size = 144072, size_out = 144072 True 1
Fn
File Create filename = C:\$GetCurrent\SafeOS\GetCurrentOOBE.dll, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\$GetCurrent\SafeOS\GetCurrentOOBE.dll, type = file_type True 2
Fn
File Write filename = C:\$GetCurrent\SafeOS\GetCurrentOOBE.dll, size = 144080 True 1
Fn
File Get Info filename = C:\$GetCurrent\SafeOS\GetCurrentOOBE.dll, type = file_attributes True 1
Fn
File Move source_filename = C:\$GetCurrent\SafeOS\GetCurrentOOBE.dll, destination_filename = C:\$GetCurrent\SafeOS\GetCurrentOOBE.dll id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\$GetCurrent\SafeOS\GetCurrentRollback.ini, type = file_attributes True 1
Fn
File Create filename = C:\$GetCurrent\SafeOS\GetCurrentRollback.ini, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\$GetCurrent\SafeOS\GetCurrentRollback.ini, type = file_type True 2
Fn
File Get Info filename = C:\$GetCurrent\SafeOS\GetCurrentRollback.ini, type = size, size_out = 0 True 1
Fn
File Read filename = C:\$GetCurrent\SafeOS\GetCurrentRollback.ini, size = 4096, size_out = 156 True 1
Fn
File Create filename = C:\$GetCurrent\SafeOS\GetCurrentRollback.ini, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\$GetCurrent\SafeOS\GetCurrentRollback.ini, type = file_type True 2
Fn
File Write filename = C:\$GetCurrent\SafeOS\GetCurrentRollback.ini, size = 160 True 1
Fn
File Get Info filename = C:\$GetCurrent\SafeOS\GetCurrentRollback.ini, type = file_attributes True 1
Fn
File Move source_filename = C:\$GetCurrent\SafeOS\GetCurrentRollback.ini, destination_filename = C:\$GetCurrent\SafeOS\GetCurrentRollback.ini id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\$GetCurrent\SafeOS\PartnerSetupComplete.cmd, type = file_attributes True 1
Fn
File Create filename = C:\$GetCurrent\SafeOS\PartnerSetupComplete.cmd, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\$GetCurrent\SafeOS\PartnerSetupComplete.cmd, type = file_type True 2
Fn
File Get Info filename = C:\$GetCurrent\SafeOS\PartnerSetupComplete.cmd, type = size, size_out = 0 True 1
Fn
File Read filename = C:\$GetCurrent\SafeOS\PartnerSetupComplete.cmd, size = 4096, size_out = 577 True 1
Fn
File Create filename = C:\$GetCurrent\SafeOS\PartnerSetupComplete.cmd, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\$GetCurrent\SafeOS\PartnerSetupComplete.cmd, type = file_type True 2
Fn
File Write filename = C:\$GetCurrent\SafeOS\PartnerSetupComplete.cmd, size = 592 True 1
Fn
File Get Info filename = C:\$GetCurrent\SafeOS\PartnerSetupComplete.cmd, type = file_attributes True 1
Fn
File Move source_filename = C:\$GetCurrent\SafeOS\PartnerSetupComplete.cmd, destination_filename = C:\$GetCurrent\SafeOS\PartnerSetupComplete.cmd id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\$GetCurrent\SafeOS\preoobe.cmd, type = file_attributes True 1
Fn
File Create filename = C:\$GetCurrent\SafeOS\preoobe.cmd, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\$GetCurrent\SafeOS\preoobe.cmd, type = file_type True 2
Fn
File Get Info filename = C:\$GetCurrent\SafeOS\preoobe.cmd, type = size, size_out = 0 True 1
Fn
File Read filename = C:\$GetCurrent\SafeOS\preoobe.cmd, size = 4096, size_out = 74 True 1
Fn
File Create filename = C:\$GetCurrent\SafeOS\preoobe.cmd, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\$GetCurrent\SafeOS\preoobe.cmd, type = file_type True 2
Fn
File Write filename = C:\$GetCurrent\SafeOS\preoobe.cmd, size = 80 True 1
Fn
File Get Info filename = C:\$GetCurrent\SafeOS\preoobe.cmd, type = file_attributes True 1
Fn
File Move source_filename = C:\$GetCurrent\SafeOS\preoobe.cmd, destination_filename = C:\$GetCurrent\SafeOS\preoobe.cmd id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\$GetCurrent\SafeOS\SetupComplete.cmd, type = file_attributes True 1
Fn
File Create filename = C:\$GetCurrent\SafeOS\SetupComplete.cmd, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\$GetCurrent\SafeOS\SetupComplete.cmd, type = file_type True 2
Fn
File Get Info filename = C:\$GetCurrent\SafeOS\SetupComplete.cmd, type = size, size_out = 0 True 1
Fn
File Read filename = C:\$GetCurrent\SafeOS\SetupComplete.cmd, size = 4096, size_out = 307 True 1
Fn
File Create filename = C:\$GetCurrent\SafeOS\SetupComplete.cmd, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\$GetCurrent\SafeOS\SetupComplete.cmd, type = file_type True 2
Fn
File Write filename = C:\$GetCurrent\SafeOS\SetupComplete.cmd, size = 320 True 1
Fn
File Get Info filename = C:\$GetCurrent\SafeOS\SetupComplete.cmd, type = file_attributes True 1
Fn
File Move source_filename = C:\$GetCurrent\SafeOS\SetupComplete.cmd, destination_filename = C:\$GetCurrent\SafeOS\SetupComplete.cmd id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\$Recycle.Bin\S-1-5-18\desktop.ini, type = file_attributes True 1
Fn
File Create filename = C:\$Recycle.Bin\S-1-5-18\desktop.ini, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\$Recycle.Bin\S-1-5-18\desktop.ini, type = file_type True 2
Fn
File Get Info filename = C:\$Recycle.Bin\S-1-5-18\desktop.ini, type = size, size_out = 0 True 1
Fn
File Read filename = C:\$Recycle.Bin\S-1-5-18\desktop.ini, size = 4096, size_out = 129 True 1
Fn
File Create filename = C:\$Recycle.Bin\S-1-5-18\desktop.ini, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ False 1
Fn
File Get Info filename = C:\$Recycle.Bin\S-1-5-21-1051304884-625712362-2192934891-1000\desktop.ini, type = file_attributes True 1
Fn
File Create filename = C:\$Recycle.Bin\S-1-5-21-1051304884-625712362-2192934891-1000\desktop.ini, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\$Recycle.Bin\S-1-5-21-1051304884-625712362-2192934891-1000\desktop.ini, type = file_type True 2
Fn
File Get Info filename = C:\$Recycle.Bin\S-1-5-21-1051304884-625712362-2192934891-1000\desktop.ini, type = size, size_out = 0 True 1
Fn
File Read filename = C:\$Recycle.Bin\S-1-5-21-1051304884-625712362-2192934891-1000\desktop.ini, size = 4096, size_out = 129 True 1
Fn
File Create filename = C:\$Recycle.Bin\S-1-5-21-1051304884-625712362-2192934891-1000\desktop.ini, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ False 1
Fn
File Get Info filename = C:\588bce7c90097ed212\1025\eula.rtf, type = file_attributes True 1
Fn
File Create filename = C:\588bce7c90097ed212\1025\eula.rtf, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\1025\eula.rtf, type = file_type True 2
Fn
File Get Info filename = C:\588bce7c90097ed212\1025\eula.rtf, type = size, size_out = 0 True 1
Fn
File Read filename = C:\588bce7c90097ed212\1025\eula.rtf, size = 7567, size_out = 7567 True 1
Fn
File Create filename = C:\588bce7c90097ed212\1025\eula.rtf, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\1025\eula.rtf, type = file_type True 2
Fn
File Write filename = C:\588bce7c90097ed212\1025\eula.rtf, size = 7568 True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\1025\eula.rtf, type = file_attributes True 1
Fn
File Move source_filename = C:\588bce7c90097ed212\1025\eula.rtf, destination_filename = C:\588bce7c90097ed212\1025\eula.rtf id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\1025\LocalizedData.xml, type = file_attributes True 1
Fn
File Create filename = C:\588bce7c90097ed212\1025\LocalizedData.xml, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\1025\LocalizedData.xml, type = file_type True 2
Fn
File Get Info filename = C:\588bce7c90097ed212\1025\LocalizedData.xml, type = size, size_out = 0 True 1
Fn
File Read filename = C:\588bce7c90097ed212\1025\LocalizedData.xml, size = 74214, size_out = 74214 True 1
Fn
File Create filename = C:\588bce7c90097ed212\1025\LocalizedData.xml, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\1025\LocalizedData.xml, type = file_type True 2
Fn
File Write filename = C:\588bce7c90097ed212\1025\LocalizedData.xml, size = 74224 True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\1025\LocalizedData.xml, type = file_attributes True 1
Fn
File Move source_filename = C:\588bce7c90097ed212\1025\LocalizedData.xml, destination_filename = C:\588bce7c90097ed212\1025\LocalizedData.xml id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\1025\SetupResources.dll, type = file_attributes True 1
Fn
File Create filename = C:\588bce7c90097ed212\1025\SetupResources.dll, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\1025\SetupResources.dll, type = file_type True 2
Fn
File Get Info filename = C:\588bce7c90097ed212\1025\SetupResources.dll, type = size, size_out = 0 True 1
Fn
File Read filename = C:\588bce7c90097ed212\1025\SetupResources.dll, size = 17240, size_out = 17240 True 1
Fn
File Create filename = C:\588bce7c90097ed212\1025\SetupResources.dll, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\1025\SetupResources.dll, type = file_type True 2
Fn
File Write filename = C:\588bce7c90097ed212\1025\SetupResources.dll, size = 17248 True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\1025\SetupResources.dll, type = file_attributes True 1
Fn
File Move source_filename = C:\588bce7c90097ed212\1025\SetupResources.dll, destination_filename = C:\588bce7c90097ed212\1025\SetupResources.dll id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\1028\eula.rtf, type = file_attributes True 1
Fn
File Create filename = C:\588bce7c90097ed212\1028\eula.rtf, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\1028\eula.rtf, type = file_type True 2
Fn
File Get Info filename = C:\588bce7c90097ed212\1028\eula.rtf, type = size, size_out = 0 True 1
Fn
File Read filename = C:\588bce7c90097ed212\1028\eula.rtf, size = 6309, size_out = 6309 True 1
Fn
File Create filename = C:\588bce7c90097ed212\1028\eula.rtf, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\1028\eula.rtf, type = file_type True 2
Fn
File Write filename = C:\588bce7c90097ed212\1028\eula.rtf, size = 6320 True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\1028\eula.rtf, type = file_attributes True 1
Fn
File Move source_filename = C:\588bce7c90097ed212\1028\eula.rtf, destination_filename = C:\588bce7c90097ed212\1028\eula.rtf id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\1028\LocalizedData.xml, type = file_attributes True 1
Fn
File Create filename = C:\588bce7c90097ed212\1028\LocalizedData.xml, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\1028\LocalizedData.xml, type = file_type True 2
Fn
File Get Info filename = C:\588bce7c90097ed212\1028\LocalizedData.xml, type = size, size_out = 0 True 1
Fn
File Read filename = C:\588bce7c90097ed212\1028\LocalizedData.xml, size = 60816, size_out = 60816 True 1
Fn
File Create filename = C:\588bce7c90097ed212\1028\LocalizedData.xml, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\1028\LocalizedData.xml, type = file_type True 2
Fn
File Write filename = C:\588bce7c90097ed212\1028\LocalizedData.xml, size = 60832 True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\1028\LocalizedData.xml, type = file_attributes True 1
Fn
File Move source_filename = C:\588bce7c90097ed212\1028\LocalizedData.xml, destination_filename = C:\588bce7c90097ed212\1028\LocalizedData.xml id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\1028\SetupResources.dll, type = file_attributes True 1
Fn
File Create filename = C:\588bce7c90097ed212\1028\SetupResources.dll, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\1028\SetupResources.dll, type = file_type True 2
Fn
File Get Info filename = C:\588bce7c90097ed212\1028\SetupResources.dll, type = size, size_out = 0 True 1
Fn
File Read filename = C:\588bce7c90097ed212\1028\SetupResources.dll, size = 14168, size_out = 14168 True 1
Fn
File Create filename = C:\588bce7c90097ed212\1028\SetupResources.dll, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\1028\SetupResources.dll, type = file_type True 2
Fn
File Write filename = C:\588bce7c90097ed212\1028\SetupResources.dll, size = 14176 True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\1028\SetupResources.dll, type = file_attributes True 1
Fn
File Move source_filename = C:\588bce7c90097ed212\1028\SetupResources.dll, destination_filename = C:\588bce7c90097ed212\1028\SetupResources.dll id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\1029\eula.rtf, type = file_attributes True 1
Fn
File Create filename = C:\588bce7c90097ed212\1029\eula.rtf, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\1029\eula.rtf, type = file_type True 2
Fn
File Get Info filename = C:\588bce7c90097ed212\1029\eula.rtf, type = size, size_out = 0 True 1
Fn
File Read filename = C:\588bce7c90097ed212\1029\eula.rtf, size = 4096, size_out = 3726 True 1
Fn
File Create filename = C:\588bce7c90097ed212\1029\eula.rtf, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\1029\eula.rtf, type = file_type True 2
Fn
File Write filename = C:\588bce7c90097ed212\1029\eula.rtf, size = 3728 True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\1029\eula.rtf, type = file_attributes True 1
Fn
File Move source_filename = C:\588bce7c90097ed212\1029\eula.rtf, destination_filename = C:\588bce7c90097ed212\1029\eula.rtf id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\1029\LocalizedData.xml, type = file_attributes True 1
Fn
File Create filename = C:\588bce7c90097ed212\1029\LocalizedData.xml, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\1029\LocalizedData.xml, type = file_type True 2
Fn
File Get Info filename = C:\588bce7c90097ed212\1029\LocalizedData.xml, type = size, size_out = 0 True 1
Fn
File Read filename = C:\588bce7c90097ed212\1029\LocalizedData.xml, size = 80970, size_out = 80970 True 1
Fn
File Create filename = C:\588bce7c90097ed212\1029\LocalizedData.xml, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\1029\LocalizedData.xml, type = file_type True 2
Fn
File Write filename = C:\588bce7c90097ed212\1029\LocalizedData.xml, size = 80976 True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\1029\LocalizedData.xml, type = file_attributes True 1
Fn
File Move source_filename = C:\588bce7c90097ed212\1029\LocalizedData.xml, destination_filename = C:\588bce7c90097ed212\1029\LocalizedData.xml id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\1029\SetupResources.dll, type = file_attributes True 1
Fn
System Sleep duration = 0 milliseconds (0.000 seconds) True 89
Fn
File Create filename = C:\588bce7c90097ed212\2052\SetupResources.dll, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\2052\SetupResources.dll, type = file_type True 2
Fn
File Get Info filename = C:\588bce7c90097ed212\2052\SetupResources.dll, type = size, size_out = 0 True 1
Fn
File Read filename = C:\588bce7c90097ed212\2052\SetupResources.dll, size = 14168, size_out = 14168 True 1
Fn
File Create filename = C:\588bce7c90097ed212\2052\SetupResources.dll, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\2052\SetupResources.dll, type = file_type True 2
Fn
File Write filename = C:\588bce7c90097ed212\2052\SetupResources.dll, size = 14176 True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\2052\SetupResources.dll, type = file_attributes True 1
Fn
File Move source_filename = C:\588bce7c90097ed212\2052\SetupResources.dll, destination_filename = C:\588bce7c90097ed212\2052\SetupResources.dll id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\2070\eula.rtf, type = file_attributes True 1
Fn
File Create filename = C:\588bce7c90097ed212\2070\eula.rtf, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\2070\eula.rtf, type = file_type True 2
Fn
File Get Info filename = C:\588bce7c90097ed212\2070\eula.rtf, type = size, size_out = 0 True 1
Fn
File Read filename = C:\588bce7c90097ed212\2070\eula.rtf, size = 4096, size_out = 4015 True 1
Fn
File Create filename = C:\588bce7c90097ed212\2070\eula.rtf, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\2070\eula.rtf, type = file_type True 2
Fn
File Write filename = C:\588bce7c90097ed212\2070\eula.rtf, size = 4016 True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\2070\eula.rtf, type = file_attributes True 1
Fn
File Move source_filename = C:\588bce7c90097ed212\2070\eula.rtf, destination_filename = C:\588bce7c90097ed212\2070\eula.rtf id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\2070\LocalizedData.xml, type = file_attributes True 1
Fn
File Create filename = C:\588bce7c90097ed212\2070\LocalizedData.xml, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\2070\LocalizedData.xml, type = file_type True 2
Fn
File Get Info filename = C:\588bce7c90097ed212\2070\LocalizedData.xml, type = size, size_out = 0 True 1
Fn
File Read filename = C:\588bce7c90097ed212\2070\LocalizedData.xml, size = 80254, size_out = 80254 True 1
Fn
File Create filename = C:\588bce7c90097ed212\2070\LocalizedData.xml, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\2070\LocalizedData.xml, type = file_type True 2
Fn
File Write filename = C:\588bce7c90097ed212\2070\LocalizedData.xml, size = 80256 True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\2070\LocalizedData.xml, type = file_attributes True 1
Fn
File Move source_filename = C:\588bce7c90097ed212\2070\LocalizedData.xml, destination_filename = C:\588bce7c90097ed212\2070\LocalizedData.xml id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\2070\SetupResources.dll, type = file_attributes True 1
Fn
File Create filename = C:\588bce7c90097ed212\2070\SetupResources.dll, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\2070\SetupResources.dll, type = file_type True 2
Fn
File Get Info filename = C:\588bce7c90097ed212\2070\SetupResources.dll, type = size, size_out = 0 True 1
Fn
File Read filename = C:\588bce7c90097ed212\2070\SetupResources.dll, size = 18776, size_out = 18776 True 1
Fn
File Create filename = C:\588bce7c90097ed212\2070\SetupResources.dll, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\2070\SetupResources.dll, type = file_type True 2
Fn
File Write filename = C:\588bce7c90097ed212\2070\SetupResources.dll, size = 18784 True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\2070\SetupResources.dll, type = file_attributes True 1
Fn
File Move source_filename = C:\588bce7c90097ed212\2070\SetupResources.dll, destination_filename = C:\588bce7c90097ed212\2070\SetupResources.dll id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\3076\eula.rtf, type = file_attributes True 1
Fn
File Create filename = C:\588bce7c90097ed212\3076\eula.rtf, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\3076\eula.rtf, type = file_type True 2
Fn
File Get Info filename = C:\588bce7c90097ed212\3076\eula.rtf, type = size, size_out = 0 True 1
Fn
File Read filename = C:\588bce7c90097ed212\3076\eula.rtf, size = 6309, size_out = 6309 True 1
Fn
File Create filename = C:\588bce7c90097ed212\3076\eula.rtf, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\3076\eula.rtf, type = file_type True 2
Fn
File Write filename = C:\588bce7c90097ed212\3076\eula.rtf, size = 6320 True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\3076\eula.rtf, type = file_attributes True 1
Fn
File Move source_filename = C:\588bce7c90097ed212\3076\eula.rtf, destination_filename = C:\588bce7c90097ed212\3076\eula.rtf id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\3076\LocalizedData.xml, type = file_attributes True 1
Fn
File Create filename = C:\588bce7c90097ed212\3076\LocalizedData.xml, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\3076\LocalizedData.xml, type = file_type True 2
Fn
File Get Info filename = C:\588bce7c90097ed212\3076\LocalizedData.xml, type = size, size_out = 0 True 1
Fn
File Read filename = C:\588bce7c90097ed212\3076\LocalizedData.xml, size = 60816, size_out = 60816 True 1
Fn
File Create filename = C:\588bce7c90097ed212\3076\LocalizedData.xml, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\3076\LocalizedData.xml, type = file_type True 2
Fn
File Write filename = C:\588bce7c90097ed212\3076\LocalizedData.xml, size = 60832 True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\3076\LocalizedData.xml, type = file_attributes True 1
Fn
File Move source_filename = C:\588bce7c90097ed212\3076\LocalizedData.xml, destination_filename = C:\588bce7c90097ed212\3076\LocalizedData.xml id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\3076\SetupResources.dll, type = file_attributes True 1
Fn
File Create filename = C:\588bce7c90097ed212\3076\SetupResources.dll, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\3076\SetupResources.dll, type = file_type True 2
Fn
File Get Info filename = C:\588bce7c90097ed212\3076\SetupResources.dll, type = size, size_out = 0 True 1
Fn
File Read filename = C:\588bce7c90097ed212\3076\SetupResources.dll, size = 14168, size_out = 14168 True 1
Fn
File Create filename = C:\588bce7c90097ed212\3076\SetupResources.dll, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\3076\SetupResources.dll, type = file_type True 2
Fn
File Write filename = C:\588bce7c90097ed212\3076\SetupResources.dll, size = 14176 True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\3076\SetupResources.dll, type = file_attributes True 1
Fn
File Move source_filename = C:\588bce7c90097ed212\3076\SetupResources.dll, destination_filename = C:\588bce7c90097ed212\3076\SetupResources.dll id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\3082\eula.rtf, type = file_attributes True 1
Fn
File Create filename = C:\588bce7c90097ed212\3082\eula.rtf, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\3082\eula.rtf, type = file_type True 2
Fn
File Get Info filename = C:\588bce7c90097ed212\3082\eula.rtf, type = size, size_out = 0 True 1
Fn
File Read filename = C:\588bce7c90097ed212\3082\eula.rtf, size = 4096, size_out = 3069 True 1
Fn
File Create filename = C:\588bce7c90097ed212\3082\eula.rtf, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\3082\eula.rtf, type = file_type True 2
Fn
File Write filename = C:\588bce7c90097ed212\3082\eula.rtf, size = 3072 True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\3082\eula.rtf, type = file_attributes True 1
Fn
File Move source_filename = C:\588bce7c90097ed212\3082\eula.rtf, destination_filename = C:\588bce7c90097ed212\3082\eula.rtf id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\3082\LocalizedData.xml, type = file_attributes True 1
Fn
File Create filename = C:\588bce7c90097ed212\3082\LocalizedData.xml, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\3082\LocalizedData.xml, type = file_type True 2
Fn
File Get Info filename = C:\588bce7c90097ed212\3082\LocalizedData.xml, type = size, size_out = 0 True 1
Fn
File Read filename = C:\588bce7c90097ed212\3082\LocalizedData.xml, size = 79996, size_out = 79996 True 1
Fn
File Create filename = C:\588bce7c90097ed212\3082\LocalizedData.xml, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\3082\LocalizedData.xml, type = file_type True 2
Fn
File Write filename = C:\588bce7c90097ed212\3082\LocalizedData.xml, size = 80000 True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\3082\LocalizedData.xml, type = file_attributes True 1
Fn
File Move source_filename = C:\588bce7c90097ed212\3082\LocalizedData.xml, destination_filename = C:\588bce7c90097ed212\3082\LocalizedData.xml id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\3082\SetupResources.dll, type = file_attributes True 1
Fn
File Read filename = C:\588bce7c90097ed212\3082\LocalizedData.xml, size = 18776, size_out = 18776 True 1
Fn
File Create filename = C:\588bce7c90097ed212\3082\SetupResources.dll, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\3082\SetupResources.dll, type = file_type True 2
Fn
File Write filename = C:\588bce7c90097ed212\3082\SetupResources.dll, size = 18784 True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\3082\SetupResources.dll, type = file_attributes True 1
Fn
File Move source_filename = C:\588bce7c90097ed212\3082\SetupResources.dll, destination_filename = C:\588bce7c90097ed212\3082\SetupResources.dll id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\Client\Parameterinfo.xml, type = file_attributes True 1
Fn
File Create filename = C:\588bce7c90097ed212\Client\Parameterinfo.xml, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\Client\Parameterinfo.xml, type = file_type True 2
Fn
File Get Info filename = C:\588bce7c90097ed212\Client\Parameterinfo.xml, type = size, size_out = 0 True 1
Fn
File Read filename = C:\588bce7c90097ed212\Client\Parameterinfo.xml, size = 201796, size_out = 201796 True 1
Fn
File Create filename = C:\588bce7c90097ed212\Client\Parameterinfo.xml, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\Client\Parameterinfo.xml, type = file_type True 2
Fn
File Write filename = C:\588bce7c90097ed212\Client\Parameterinfo.xml, size = 201808 True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\Client\Parameterinfo.xml, type = file_attributes True 1
Fn
File Move source_filename = C:\588bce7c90097ed212\Client\Parameterinfo.xml, destination_filename = C:\588bce7c90097ed212\Client\Parameterinfo.xml id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\Client\UiInfo.xml, type = file_attributes True 1
Fn
File Create filename = C:\588bce7c90097ed212\Client\UiInfo.xml, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\Client\UiInfo.xml, type = file_type True 2
Fn
File Get Info filename = C:\588bce7c90097ed212\Client\UiInfo.xml, type = size, size_out = 0 True 1
Fn
File Read filename = C:\588bce7c90097ed212\Client\UiInfo.xml, size = 39042, size_out = 39042 True 1
Fn
File Create filename = C:\588bce7c90097ed212\Client\UiInfo.xml, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\Client\UiInfo.xml, type = file_type True 2
Fn
File Write filename = C:\588bce7c90097ed212\Client\UiInfo.xml, size = 39056 True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\Client\UiInfo.xml, type = file_attributes True 1
Fn
File Move source_filename = C:\588bce7c90097ed212\Client\UiInfo.xml, destination_filename = C:\588bce7c90097ed212\Client\UiInfo.xml id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\Extended\Parameterinfo.xml, type = file_attributes True 1
Fn
File Create filename = C:\588bce7c90097ed212\Extended\Parameterinfo.xml, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\Extended\Parameterinfo.xml, type = file_type True 2
Fn
File Get Info filename = C:\588bce7c90097ed212\Extended\Parameterinfo.xml, type = size, size_out = 0 True 1
Fn
File Read filename = C:\588bce7c90097ed212\Extended\Parameterinfo.xml, size = 93314, size_out = 93314 True 1
Fn
File Create filename = C:\588bce7c90097ed212\Extended\Parameterinfo.xml, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\Extended\Parameterinfo.xml, type = file_type True 2
Fn
File Write filename = C:\588bce7c90097ed212\Extended\Parameterinfo.xml, size = 93328 True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\Extended\Parameterinfo.xml, type = file_attributes True 1
Fn
File Move source_filename = C:\588bce7c90097ed212\Extended\Parameterinfo.xml, destination_filename = C:\588bce7c90097ed212\Extended\Parameterinfo.xml id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\Extended\UiInfo.xml, type = file_attributes True 1
Fn
File Create filename = C:\588bce7c90097ed212\Extended\UiInfo.xml, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\Extended\UiInfo.xml, type = file_type True 2
Fn
File Get Info filename = C:\588bce7c90097ed212\Extended\UiInfo.xml, type = size, size_out = 0 True 1
Fn
File Read filename = C:\588bce7c90097ed212\Extended\UiInfo.xml, size = 39050, size_out = 39050 True 1
Fn
File Create filename = C:\588bce7c90097ed212\Extended\UiInfo.xml, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\Extended\UiInfo.xml, type = file_type True 2
Fn
File Write filename = C:\588bce7c90097ed212\Extended\UiInfo.xml, size = 39056 True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\Extended\UiInfo.xml, type = file_attributes True 1
Fn
File Move source_filename = C:\588bce7c90097ed212\Extended\UiInfo.xml, destination_filename = C:\588bce7c90097ed212\Extended\UiInfo.xml id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\Graphics\Print.ico, type = file_attributes True 1
Fn
File Create filename = C:\588bce7c90097ed212\Graphics\Print.ico, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\Graphics\Print.ico, type = file_type True 2
Fn
File Get Info filename = C:\588bce7c90097ed212\Graphics\Print.ico, type = size, size_out = 0 True 1
Fn
File Read filename = C:\588bce7c90097ed212\Graphics\Print.ico, size = 4096, size_out = 1150 True 1
Fn
File Create filename = C:\588bce7c90097ed212\Graphics\Print.ico, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\Graphics\Print.ico, type = file_type True 2
Fn
File Write filename = C:\588bce7c90097ed212\Graphics\Print.ico, size = 1152 True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\Graphics\Print.ico, type = file_attributes True 1
Fn
File Move source_filename = C:\588bce7c90097ed212\Graphics\Print.ico, destination_filename = C:\588bce7c90097ed212\Graphics\Print.ico id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\Graphics\Rotate1.ico, type = file_attributes True 1
Fn
File Create filename = C:\588bce7c90097ed212\Graphics\Rotate1.ico, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\Graphics\Rotate1.ico, type = file_type True 2
Fn
File Get Info filename = C:\588bce7c90097ed212\Graphics\Rotate1.ico, type = size, size_out = 0 True 1
Fn
File Read filename = C:\588bce7c90097ed212\Graphics\Rotate1.ico, size = 4096, size_out = 894 True 1
Fn
File Create filename = C:\588bce7c90097ed212\Graphics\Rotate1.ico, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\Graphics\Rotate1.ico, type = file_type True 2
Fn
File Write filename = C:\588bce7c90097ed212\Graphics\Rotate1.ico, size = 896 True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\Graphics\Rotate1.ico, type = file_attributes True 1
Fn
File Move source_filename = C:\588bce7c90097ed212\Graphics\Rotate1.ico, destination_filename = C:\588bce7c90097ed212\Graphics\Rotate1.ico id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\Graphics\Rotate2.ico, type = file_attributes True 1
Fn
File Create filename = C:\588bce7c90097ed212\Graphics\Rotate2.ico, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\Graphics\Rotate2.ico, type = file_type True 2
Fn
File Get Info filename = C:\588bce7c90097ed212\Graphics\Rotate2.ico, type = size, size_out = 0 True 1
Fn
File Read filename = C:\588bce7c90097ed212\Graphics\Rotate2.ico, size = 4096, size_out = 894 True 1
Fn
File Create filename = C:\588bce7c90097ed212\Graphics\Rotate2.ico, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\Graphics\Rotate2.ico, type = file_type True 2
Fn
File Write filename = C:\588bce7c90097ed212\Graphics\Rotate2.ico, size = 896 True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\Graphics\Rotate2.ico, type = file_attributes True 1
Fn
File Move source_filename = C:\588bce7c90097ed212\Graphics\Rotate2.ico, destination_filename = C:\588bce7c90097ed212\Graphics\Rotate2.ico id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\Graphics\Rotate3.ico, type = file_attributes True 1
Fn
File Create filename = C:\588bce7c90097ed212\Graphics\Rotate3.ico, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\Graphics\Rotate3.ico, type = file_type True 2
Fn
File Get Info filename = C:\588bce7c90097ed212\Graphics\Rotate3.ico, type = size, size_out = 0 True 1
Fn
File Read filename = C:\588bce7c90097ed212\Graphics\Rotate3.ico, size = 4096, size_out = 894 True 1
Fn
File Create filename = C:\588bce7c90097ed212\Graphics\Rotate3.ico, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\Graphics\Rotate3.ico, type = file_type True 2
Fn
File Write filename = C:\588bce7c90097ed212\Graphics\Rotate3.ico, size = 896 True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\Graphics\Rotate3.ico, type = file_attributes True 1
Fn
File Move source_filename = C:\588bce7c90097ed212\Graphics\Rotate3.ico, destination_filename = C:\588bce7c90097ed212\Graphics\Rotate3.ico id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\Graphics\Rotate4.ico, type = file_attributes True 1
Fn
File Create filename = C:\588bce7c90097ed212\Graphics\Rotate4.ico, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\Graphics\Rotate4.ico, type = file_type True 2
Fn
File Get Info filename = C:\588bce7c90097ed212\Graphics\Rotate4.ico, type = size, size_out = 0 True 1
Fn
File Read filename = C:\588bce7c90097ed212\Graphics\Rotate4.ico, size = 4096, size_out = 894 True 1
Fn
File Create filename = C:\588bce7c90097ed212\Graphics\Rotate4.ico, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\Graphics\Rotate4.ico, type = file_type True 2
Fn
File Write filename = C:\588bce7c90097ed212\Graphics\Rotate4.ico, size = 896 True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\Graphics\Rotate4.ico, type = file_attributes True 1
Fn
File Move source_filename = C:\588bce7c90097ed212\Graphics\Rotate4.ico, destination_filename = C:\588bce7c90097ed212\Graphics\Rotate4.ico id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\Graphics\Rotate5.ico, type = file_attributes True 1
Fn
System Sleep duration = 0 milliseconds (0.000 seconds) True 143
Fn
File Create filename = C:\ProgramData\Microsoft\MF\Pending.GRL, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\MF\Pending.GRL, type = file_type True 2
Fn
File Get Info filename = C:\ProgramData\Microsoft\MF\Pending.GRL, type = size, size_out = 0 True 1
Fn
File Read filename = C:\ProgramData\Microsoft\MF\Pending.GRL, size = 14972, size_out = 14972 True 1
Fn
File Create filename = C:\ProgramData\Microsoft\MF\Pending.GRL, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\MF\Pending.GRL, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Microsoft\MF\Pending.GRL, size = 14976 True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\MF\Pending.GRL, type = file_attributes True 1
Fn
File Move source_filename = C:\ProgramData\Microsoft\MF\Pending.GRL, destination_filename = C:\ProgramData\Microsoft\MF\Pending.GRL id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Office\ClickToRunPackageLocker, type = file_attributes True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Office\ClickToRunPackageLocker, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Office\ClickToRunPackageLocker, type = file_type True 2
Fn
File Get Info filename = C:\ProgramData\Microsoft\Office\ClickToRunPackageLocker, type = size, size_out = 0 True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Office\ClickToRunPackageLocker, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Office\ClickToRunPackageLocker, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Microsoft\Office\ClickToRunPackageLocker, size = 16 True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Office\ClickToRunPackageLocker, type = file_attributes True 1
Fn
File Move source_filename = C:\ProgramData\Microsoft\Office\ClickToRunPackageLocker, destination_filename = C:\ProgramData\Microsoft\Office\ClickToRunPackageLocker id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\countrytable.xml, type = file_attributes True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Provisioning\countrytable.xml, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\countrytable.xml, type = file_type True 2
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\countrytable.xml, type = size, size_out = 0 True 1
Fn
File Read filename = C:\ProgramData\Microsoft\Provisioning\countrytable.xml, size = 28859, size_out = 28859 True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Provisioning\countrytable.xml, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ False 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Storage Health\StorageEventsArchive.dat, type = file_attributes True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Storage Health\StorageEventsArchive.dat, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Storage Health\StorageEventsArchive.dat, type = file_type True 2
Fn
File Get Info filename = C:\ProgramData\Microsoft\Storage Health\StorageEventsArchive.dat, type = size, size_out = 0 True 1
Fn
File Read filename = C:\ProgramData\Microsoft\Storage Health\StorageEventsArchive.dat, size = 5489, size_out = 5489 True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Storage Health\StorageEventsArchive.dat, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Storage Health\StorageEventsArchive.dat, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Microsoft\Storage Health\StorageEventsArchive.dat, size = 5504 True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Storage Health\StorageEventsArchive.dat, type = file_attributes True 1
Fn
File Move source_filename = C:\ProgramData\Microsoft\Storage Health\StorageEventsArchive.dat, destination_filename = C:\ProgramData\Microsoft\Storage Health\StorageEventsArchive.dat id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Storage Health\StorageHealthModel.dat, type = file_attributes True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Storage Health\StorageHealthModel.dat, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Storage Health\StorageHealthModel.dat, type = file_type True 2
Fn
File Get Info filename = C:\ProgramData\Microsoft\Storage Health\StorageHealthModel.dat, type = size, size_out = 0 True 1
Fn
File Read filename = C:\ProgramData\Microsoft\Storage Health\StorageHealthModel.dat, size = 79711, size_out = 79711 True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Storage Health\StorageHealthModel.dat, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ False 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\User Account Pictures\Default User.dat, type = file_attributes True 1
Fn
File Create filename = C:\ProgramData\Microsoft\User Account Pictures\Default User.dat, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\User Account Pictures\Default User.dat, type = file_type True 2
Fn
File Get Info filename = C:\ProgramData\Microsoft\User Account Pictures\Default User.dat, type = size, size_out = 0 True 1
Fn
File Read filename = C:\ProgramData\Microsoft\User Account Pictures\Default User.dat, size = 602320, size_out = 602320 True 1
Fn
File Create filename = C:\ProgramData\Microsoft\User Account Pictures\Default User.dat, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\User Account Pictures\Default User.dat, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Microsoft\User Account Pictures\Default User.dat, size = 602336 True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\User Account Pictures\Default User.dat, type = file_attributes True 1
Fn
File Move source_filename = C:\ProgramData\Microsoft\User Account Pictures\Default User.dat, destination_filename = C:\ProgramData\Microsoft\User Account Pictures\Default User.dat id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\User Account Pictures\FD1HVy.dat, type = file_attributes True 1
Fn
File Create filename = C:\ProgramData\Microsoft\User Account Pictures\FD1HVy.dat, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\User Account Pictures\FD1HVy.dat, type = file_type True 2
Fn
File Get Info filename = C:\ProgramData\Microsoft\User Account Pictures\FD1HVy.dat, type = size, size_out = 0 True 1
Fn
File Create filename = C:\ProgramData\Microsoft\User Account Pictures\FD1HVy.dat, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\User Account Pictures\FD1HVy.dat, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Microsoft\User Account Pictures\FD1HVy.dat, size = 16 True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\User Account Pictures\FD1HVy.dat, type = file_attributes True 1
Fn
File Move source_filename = C:\ProgramData\Microsoft\User Account Pictures\FD1HVy.dat, destination_filename = C:\ProgramData\Microsoft\User Account Pictures\FD1HVy.dat id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\User Account Pictures\guest.bmp, type = file_attributes True 1
Fn
File Create filename = C:\ProgramData\Microsoft\User Account Pictures\guest.bmp, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\User Account Pictures\guest.bmp, type = file_type True 2
Fn
File Get Info filename = C:\ProgramData\Microsoft\User Account Pictures\guest.bmp, type = size, size_out = 0 True 1
Fn
File Read filename = C:\ProgramData\Microsoft\User Account Pictures\guest.bmp, size = 602168, size_out = 602168 True 1
Fn
File Create filename = C:\ProgramData\Microsoft\User Account Pictures\guest.bmp, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\User Account Pictures\guest.bmp, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Microsoft\User Account Pictures\guest.bmp, size = 602176 True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\User Account Pictures\guest.bmp, type = file_attributes True 1
Fn
File Move source_filename = C:\ProgramData\Microsoft\User Account Pictures\guest.bmp, destination_filename = C:\ProgramData\Microsoft\User Account Pictures\guest.bmp id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\User Account Pictures\guest.png, type = file_attributes True 1
Fn
File Create filename = C:\ProgramData\Microsoft\User Account Pictures\guest.png, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\User Account Pictures\guest.png, type = file_type True 2
Fn
File Get Info filename = C:\ProgramData\Microsoft\User Account Pictures\guest.png, type = size, size_out = 0 True 1
Fn
File Read filename = C:\ProgramData\Microsoft\User Account Pictures\guest.png, size = 5400, size_out = 5400 True 1
Fn
File Create filename = C:\ProgramData\Microsoft\User Account Pictures\guest.png, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\User Account Pictures\guest.png, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Microsoft\User Account Pictures\guest.png, size = 5408 True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\User Account Pictures\guest.png, type = file_attributes True 1
Fn
File Move source_filename = C:\ProgramData\Microsoft\User Account Pictures\guest.png, destination_filename = C:\ProgramData\Microsoft\User Account Pictures\guest.png id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\User Account Pictures\user-192.png, type = file_attributes True 1
Fn
File Create filename = C:\ProgramData\Microsoft\User Account Pictures\user-192.png, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\User Account Pictures\user-192.png, type = file_type True 2
Fn
File Get Info filename = C:\ProgramData\Microsoft\User Account Pictures\user-192.png, type = size, size_out = 0 True 1
Fn
File Read filename = C:\ProgramData\Microsoft\User Account Pictures\user-192.png, size = 4096, size_out = 2407 True 1
Fn
File Create filename = C:\ProgramData\Microsoft\User Account Pictures\user-192.png, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\User Account Pictures\user-192.png, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Microsoft\User Account Pictures\user-192.png, size = 2416 True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\User Account Pictures\user-192.png, type = file_attributes True 1
Fn
File Move source_filename = C:\ProgramData\Microsoft\User Account Pictures\user-192.png, destination_filename = C:\ProgramData\Microsoft\User Account Pictures\user-192.png id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\User Account Pictures\user-32.png, type = file_attributes True 1
Fn
File Create filename = C:\ProgramData\Microsoft\User Account Pictures\user-32.png, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\User Account Pictures\user-32.png, type = file_type True 2
Fn
File Get Info filename = C:\ProgramData\Microsoft\User Account Pictures\user-32.png, type = size, size_out = 0 True 1
Fn
File Read filename = C:\ProgramData\Microsoft\User Account Pictures\user-32.png, size = 4096, size_out = 415 True 1
Fn
File Create filename = C:\ProgramData\Microsoft\User Account Pictures\user-32.png, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\User Account Pictures\user-32.png, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Microsoft\User Account Pictures\user-32.png, size = 416 True 1
Fn
For performance reasons, the remaining 1965 entries are omitted.
The remaining entries can be found in glog.xml.
Thread 0xc70
1 0
»
Category Operation Information Success Count Logfile
System Sleep duration = 1 milliseconds (0.001 seconds) True 1
Fn
Thread 0xee8
3677 0
»
Category Operation Information Success Count Logfile
System Sleep duration = 0 milliseconds (0.000 seconds) True 309
Fn
File Create filename = C:\Logs\Microsoft-Windows-Kernel-ShimEngine%4Operational.evtx, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-Kernel-ShimEngine%4Operational.evtx, type = file_type True 2
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-Kernel-ShimEngine%4Operational.evtx, type = size, size_out = 0 True 1
Fn
File Read filename = C:\Logs\Microsoft-Windows-Kernel-ShimEngine%4Operational.evtx, size = 69632, size_out = 69632 True 1
Fn
File Create filename = C:\Logs\Microsoft-Windows-Kernel-ShimEngine%4Operational.evtx, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-Kernel-ShimEngine%4Operational.evtx, type = file_type True 2
Fn
File Write filename = C:\Logs\Microsoft-Windows-Kernel-ShimEngine%4Operational.evtx, size = 69648 True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-Kernel-ShimEngine%4Operational.evtx, type = file_attributes True 1
Fn
File Move source_filename = C:\Logs\Microsoft-Windows-Kernel-ShimEngine%4Operational.evtx, destination_filename = C:\Logs\Microsoft-Windows-Kernel-ShimEngine%4Operational.evtx id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-Kernel-StoreMgr%4Operational.evtx, type = file_attributes True 1
Fn
File Create filename = C:\Logs\Microsoft-Windows-Kernel-StoreMgr%4Operational.evtx, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-Kernel-StoreMgr%4Operational.evtx, type = file_type True 2
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-Kernel-StoreMgr%4Operational.evtx, type = size, size_out = 0 True 1
Fn
File Read filename = C:\Logs\Microsoft-Windows-Kernel-StoreMgr%4Operational.evtx, size = 69632, size_out = 69632 True 1
Fn
File Create filename = C:\Logs\Microsoft-Windows-Kernel-StoreMgr%4Operational.evtx, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-Kernel-StoreMgr%4Operational.evtx, type = file_type True 2
Fn
File Write filename = C:\Logs\Microsoft-Windows-Kernel-StoreMgr%4Operational.evtx, size = 69648 True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-Kernel-StoreMgr%4Operational.evtx, type = file_attributes True 1
Fn
File Move source_filename = C:\Logs\Microsoft-Windows-Kernel-StoreMgr%4Operational.evtx, destination_filename = C:\Logs\Microsoft-Windows-Kernel-StoreMgr%4Operational.evtx id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-Kernel-WHEA%4Errors.evtx, type = file_attributes True 1
Fn
File Create filename = C:\Logs\Microsoft-Windows-Kernel-WHEA%4Errors.evtx, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-Kernel-WHEA%4Errors.evtx, type = file_type True 2
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-Kernel-WHEA%4Errors.evtx, type = size, size_out = 0 True 1
Fn
File Read filename = C:\Logs\Microsoft-Windows-Kernel-WHEA%4Errors.evtx, size = 69632, size_out = 69632 True 1
Fn
File Create filename = C:\Logs\Microsoft-Windows-Kernel-WHEA%4Errors.evtx, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-Kernel-WHEA%4Errors.evtx, type = file_type True 2
Fn
File Write filename = C:\Logs\Microsoft-Windows-Kernel-WHEA%4Errors.evtx, size = 69648 True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-Kernel-WHEA%4Errors.evtx, type = file_attributes True 1
Fn
File Move source_filename = C:\Logs\Microsoft-Windows-Kernel-WHEA%4Errors.evtx, destination_filename = C:\Logs\Microsoft-Windows-Kernel-WHEA%4Errors.evtx id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-Kernel-WHEA%4Operational.evtx, type = file_attributes True 1
Fn
File Create filename = C:\Logs\Microsoft-Windows-Kernel-WHEA%4Operational.evtx, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-Kernel-WHEA%4Operational.evtx, type = file_type True 2
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-Kernel-WHEA%4Operational.evtx, type = size, size_out = 0 True 1
Fn
File Read filename = C:\Logs\Microsoft-Windows-Kernel-WHEA%4Operational.evtx, size = 69632, size_out = 69632 True 1
Fn
File Create filename = C:\Logs\Microsoft-Windows-Kernel-WHEA%4Operational.evtx, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-Kernel-WHEA%4Operational.evtx, type = file_type True 2
Fn
File Write filename = C:\Logs\Microsoft-Windows-Kernel-WHEA%4Operational.evtx, size = 69648 True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-Kernel-WHEA%4Operational.evtx, type = file_attributes True 1
Fn
File Move source_filename = C:\Logs\Microsoft-Windows-Kernel-WHEA%4Operational.evtx, destination_filename = C:\Logs\Microsoft-Windows-Kernel-WHEA%4Operational.evtx id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-Known Folders API Service.evtx, type = file_attributes True 1
Fn
File Create filename = C:\Logs\Microsoft-Windows-Known Folders API Service.evtx, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-Known Folders API Service.evtx, type = file_type True 2
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-Known Folders API Service.evtx, type = size, size_out = 0 True 1
Fn
File Read filename = C:\Logs\Microsoft-Windows-Known Folders API Service.evtx, size = 69632, size_out = 69632 True 1
Fn
File Create filename = C:\Logs\Microsoft-Windows-Known Folders API Service.evtx, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-Known Folders API Service.evtx, type = file_type True 2
Fn
File Write filename = C:\Logs\Microsoft-Windows-Known Folders API Service.evtx, size = 69648 True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-Known Folders API Service.evtx, type = file_attributes True 1
Fn
File Move source_filename = C:\Logs\Microsoft-Windows-Known Folders API Service.evtx, destination_filename = C:\Logs\Microsoft-Windows-Known Folders API Service.evtx id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-LiveId%4Operational.evtx, type = file_attributes True 1
Fn
File Create filename = C:\Logs\Microsoft-Windows-LiveId%4Operational.evtx, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-LiveId%4Operational.evtx, type = file_type True 2
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-LiveId%4Operational.evtx, type = size, size_out = 0 True 1
Fn
File Read filename = C:\Logs\Microsoft-Windows-LiveId%4Operational.evtx, size = 69632, size_out = 69632 True 1
Fn
File Create filename = C:\Logs\Microsoft-Windows-LiveId%4Operational.evtx, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-LiveId%4Operational.evtx, type = file_type True 2
Fn
File Write filename = C:\Logs\Microsoft-Windows-LiveId%4Operational.evtx, size = 69648 True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-LiveId%4Operational.evtx, type = file_attributes True 1
Fn
File Move source_filename = C:\Logs\Microsoft-Windows-LiveId%4Operational.evtx, destination_filename = C:\Logs\Microsoft-Windows-LiveId%4Operational.evtx id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-MUI%4Admin.evtx, type = file_attributes True 1
Fn
File Create filename = C:\Logs\Microsoft-Windows-MUI%4Admin.evtx, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-MUI%4Admin.evtx, type = file_type True 2
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-MUI%4Admin.evtx, type = size, size_out = 0 True 1
Fn
File Read filename = C:\Logs\Microsoft-Windows-MUI%4Admin.evtx, size = 69632, size_out = 69632 True 1
Fn
File Create filename = C:\Logs\Microsoft-Windows-MUI%4Admin.evtx, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-MUI%4Admin.evtx, type = file_type True 2
Fn
File Write filename = C:\Logs\Microsoft-Windows-MUI%4Admin.evtx, size = 69648 True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-MUI%4Admin.evtx, type = file_attributes True 1
Fn
File Move source_filename = C:\Logs\Microsoft-Windows-MUI%4Admin.evtx, destination_filename = C:\Logs\Microsoft-Windows-MUI%4Admin.evtx id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-MUI%4Operational.evtx, type = file_attributes True 1
Fn
File Create filename = C:\Logs\Microsoft-Windows-MUI%4Operational.evtx, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-MUI%4Operational.evtx, type = file_type True 2
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-MUI%4Operational.evtx, type = size, size_out = 0 True 1
Fn
File Read filename = C:\Logs\Microsoft-Windows-MUI%4Operational.evtx, size = 69632, size_out = 69632 True 1
Fn
File Create filename = C:\Logs\Microsoft-Windows-MUI%4Operational.evtx, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-MUI%4Operational.evtx, type = file_type True 2
Fn
File Write filename = C:\Logs\Microsoft-Windows-MUI%4Operational.evtx, size = 69648 True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-MUI%4Operational.evtx, type = file_attributes True 1
Fn
File Move source_filename = C:\Logs\Microsoft-Windows-MUI%4Operational.evtx, destination_filename = C:\Logs\Microsoft-Windows-MUI%4Operational.evtx id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-NCSI%4Operational.evtx, type = file_attributes True 1
Fn
File Create filename = C:\Logs\Microsoft-Windows-NCSI%4Operational.evtx, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-NCSI%4Operational.evtx, type = file_type True 2
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-NCSI%4Operational.evtx, type = size, size_out = 0 True 1
Fn
File Read filename = C:\Logs\Microsoft-Windows-NCSI%4Operational.evtx, size = 69632, size_out = 69632 True 1
Fn
File Create filename = C:\Logs\Microsoft-Windows-NCSI%4Operational.evtx, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-NCSI%4Operational.evtx, type = file_type True 2
Fn
File Write filename = C:\Logs\Microsoft-Windows-NCSI%4Operational.evtx, size = 69648 True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-NCSI%4Operational.evtx, type = file_attributes True 1
Fn
File Move source_filename = C:\Logs\Microsoft-Windows-NCSI%4Operational.evtx, destination_filename = C:\Logs\Microsoft-Windows-NCSI%4Operational.evtx id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-NetworkProfile%4Operational.evtx, type = file_attributes True 1
Fn
File Create filename = C:\Logs\Microsoft-Windows-NetworkProfile%4Operational.evtx, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-NetworkProfile%4Operational.evtx, type = file_type True 2
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-NetworkProfile%4Operational.evtx, type = size, size_out = 0 True 1
Fn
File Read filename = C:\Logs\Microsoft-Windows-NetworkProfile%4Operational.evtx, size = 69632, size_out = 69632 True 1
Fn
File Create filename = C:\Logs\Microsoft-Windows-NetworkProfile%4Operational.evtx, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-NetworkProfile%4Operational.evtx, type = file_type True 2
Fn
File Write filename = C:\Logs\Microsoft-Windows-NetworkProfile%4Operational.evtx, size = 69648 True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-NetworkProfile%4Operational.evtx, type = file_attributes True 1
Fn
File Move source_filename = C:\Logs\Microsoft-Windows-NetworkProfile%4Operational.evtx, destination_filename = C:\Logs\Microsoft-Windows-NetworkProfile%4Operational.evtx id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-Ntfs%4Operational.evtx, type = file_attributes True 1
Fn
File Create filename = C:\Logs\Microsoft-Windows-Ntfs%4Operational.evtx, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-Ntfs%4Operational.evtx, type = file_type True 2
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-Ntfs%4Operational.evtx, type = size, size_out = 0 True 1
Fn
File Read filename = C:\Logs\Microsoft-Windows-Ntfs%4Operational.evtx, size = 69632, size_out = 69632 True 1
Fn
File Create filename = C:\Logs\Microsoft-Windows-Ntfs%4Operational.evtx, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-Ntfs%4Operational.evtx, type = file_type True 2
Fn
File Write filename = C:\Logs\Microsoft-Windows-Ntfs%4Operational.evtx, size = 69648 True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-Ntfs%4Operational.evtx, type = file_attributes True 1
Fn
File Move source_filename = C:\Logs\Microsoft-Windows-Ntfs%4Operational.evtx, destination_filename = C:\Logs\Microsoft-Windows-Ntfs%4Operational.evtx id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-Ntfs%4WHC.evtx, type = file_attributes True 1
Fn
File Create filename = C:\Logs\Microsoft-Windows-Ntfs%4WHC.evtx, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-Ntfs%4WHC.evtx, type = file_type True 2
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-Ntfs%4WHC.evtx, type = size, size_out = 0 True 1
Fn
File Read filename = C:\Logs\Microsoft-Windows-Ntfs%4WHC.evtx, size = 69632, size_out = 69632 True 1
Fn
File Create filename = C:\Logs\Microsoft-Windows-Ntfs%4WHC.evtx, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-Ntfs%4WHC.evtx, type = file_type True 2
Fn
File Write filename = C:\Logs\Microsoft-Windows-Ntfs%4WHC.evtx, size = 69648 True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-Ntfs%4WHC.evtx, type = file_attributes True 1
Fn
File Move source_filename = C:\Logs\Microsoft-Windows-Ntfs%4WHC.evtx, destination_filename = C:\Logs\Microsoft-Windows-Ntfs%4WHC.evtx id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-Program-Compatibility-Assistant%4CompatAfterUpgrade.evtx, type = file_attributes True 1
Fn
File Create filename = C:\Logs\Microsoft-Windows-Program-Compatibility-Assistant%4CompatAfterUpgrade.evtx, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-Program-Compatibility-Assistant%4CompatAfterUpgrade.evtx, type = file_type True 2
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-Program-Compatibility-Assistant%4CompatAfterUpgrade.evtx, type = size, size_out = 0 True 1
Fn
File Read filename = C:\Logs\Microsoft-Windows-Program-Compatibility-Assistant%4CompatAfterUpgrade.evtx, size = 69632, size_out = 69632 True 1
Fn
File Create filename = C:\Logs\Microsoft-Windows-Program-Compatibility-Assistant%4CompatAfterUpgrade.evtx, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-Program-Compatibility-Assistant%4CompatAfterUpgrade.evtx, type = file_type True 2
Fn
File Write filename = C:\Logs\Microsoft-Windows-Program-Compatibility-Assistant%4CompatAfterUpgrade.evtx, size = 69648 True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-Program-Compatibility-Assistant%4CompatAfterUpgrade.evtx, type = file_attributes True 1
Fn
File Move source_filename = C:\Logs\Microsoft-Windows-Program-Compatibility-Assistant%4CompatAfterUpgrade.evtx, destination_filename = C:\Logs\Microsoft-Windows-Program-Compatibility-Assistant%4CompatAfterUpgrade.evtx id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-ReadyBoost%4Operational.evtx, type = file_attributes True 1
Fn
File Create filename = C:\Logs\Microsoft-Windows-ReadyBoost%4Operational.evtx, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-ReadyBoost%4Operational.evtx, type = file_type True 2
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-ReadyBoost%4Operational.evtx, type = size, size_out = 0 True 1
Fn
File Read filename = C:\Logs\Microsoft-Windows-ReadyBoost%4Operational.evtx, size = 69632, size_out = 69632 True 1
Fn
File Create filename = C:\Logs\Microsoft-Windows-ReadyBoost%4Operational.evtx, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-ReadyBoost%4Operational.evtx, type = file_type True 2
Fn
File Write filename = C:\Logs\Microsoft-Windows-ReadyBoost%4Operational.evtx, size = 69648 True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-ReadyBoost%4Operational.evtx, type = file_attributes True 1
Fn
File Move source_filename = C:\Logs\Microsoft-Windows-ReadyBoost%4Operational.evtx, destination_filename = C:\Logs\Microsoft-Windows-ReadyBoost%4Operational.evtx id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-Resource-Exhaustion-Detector%4Operational.evtx, type = file_attributes True 1
Fn
File Create filename = C:\Logs\Microsoft-Windows-Resource-Exhaustion-Detector%4Operational.evtx, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-Resource-Exhaustion-Detector%4Operational.evtx, type = file_type True 2
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-Resource-Exhaustion-Detector%4Operational.evtx, type = size, size_out = 0 True 1
Fn
File Read filename = C:\Logs\Microsoft-Windows-Resource-Exhaustion-Detector%4Operational.evtx, size = 69632, size_out = 69632 True 1
Fn
File Create filename = C:\Logs\Microsoft-Windows-Resource-Exhaustion-Detector%4Operational.evtx, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-Resource-Exhaustion-Detector%4Operational.evtx, type = file_type True 2
Fn
File Write filename = C:\Logs\Microsoft-Windows-Resource-Exhaustion-Detector%4Operational.evtx, size = 69648 True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-Resource-Exhaustion-Detector%4Operational.evtx, type = file_attributes True 1
Fn
File Move source_filename = C:\Logs\Microsoft-Windows-Resource-Exhaustion-Detector%4Operational.evtx, destination_filename = C:\Logs\Microsoft-Windows-Resource-Exhaustion-Detector%4Operational.evtx id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-SettingSync%4Debug.evtx, type = file_attributes True 1
Fn
File Create filename = C:\Logs\Microsoft-Windows-SettingSync%4Debug.evtx, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-SettingSync%4Debug.evtx, type = file_type True 2
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-SettingSync%4Debug.evtx, type = size, size_out = 0 True 1
Fn
File Read filename = C:\Logs\Microsoft-Windows-SettingSync%4Debug.evtx, size = 1052672, size_out = 1052672 True 1
Fn
File Create filename = C:\Logs\Microsoft-Windows-SettingSync%4Debug.evtx, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-SettingSync%4Debug.evtx, type = file_type True 2
Fn
File Write filename = C:\Logs\Microsoft-Windows-SettingSync%4Debug.evtx, size = 1052688 True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-SettingSync%4Debug.evtx, type = file_attributes True 1
Fn
File Move source_filename = C:\Logs\Microsoft-Windows-SettingSync%4Debug.evtx, destination_filename = C:\Logs\Microsoft-Windows-SettingSync%4Debug.evtx id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-SettingSync%4Operational.evtx, type = file_attributes True 1
Fn
File Create filename = C:\Logs\Microsoft-Windows-SettingSync%4Operational.evtx, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-SettingSync%4Operational.evtx, type = file_type True 2
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-SettingSync%4Operational.evtx, type = size, size_out = 0 True 1
Fn
File Read filename = C:\Logs\Microsoft-Windows-SettingSync%4Operational.evtx, size = 69632, size_out = 69632 True 1
Fn
File Create filename = C:\Logs\Microsoft-Windows-SettingSync%4Operational.evtx, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-SettingSync%4Operational.evtx, type = file_type True 2
Fn
File Write filename = C:\Logs\Microsoft-Windows-SettingSync%4Operational.evtx, size = 69648 True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-SettingSync%4Operational.evtx, type = file_attributes True 1
Fn
File Move source_filename = C:\Logs\Microsoft-Windows-SettingSync%4Operational.evtx, destination_filename = C:\Logs\Microsoft-Windows-SettingSync%4Operational.evtx id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-Shell-Core%4ActionCenter.evtx, type = file_attributes True 1
Fn
File Create filename = C:\Logs\Microsoft-Windows-Shell-Core%4ActionCenter.evtx, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-Shell-Core%4ActionCenter.evtx, type = file_type True 2
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-Shell-Core%4ActionCenter.evtx, type = size, size_out = 0 True 1
Fn
File Read filename = C:\Logs\Microsoft-Windows-Shell-Core%4ActionCenter.evtx, size = 69632, size_out = 69632 True 1
Fn
File Create filename = C:\Logs\Microsoft-Windows-Shell-Core%4ActionCenter.evtx, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-Shell-Core%4ActionCenter.evtx, type = file_type True 2
Fn
File Write filename = C:\Logs\Microsoft-Windows-Shell-Core%4ActionCenter.evtx, size = 69648 True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-Shell-Core%4ActionCenter.evtx, type = file_attributes True 1
Fn
File Move source_filename = C:\Logs\Microsoft-Windows-Shell-Core%4ActionCenter.evtx, destination_filename = C:\Logs\Microsoft-Windows-Shell-Core%4ActionCenter.evtx id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-Shell-Core%4Operational.evtx, type = file_attributes True 1
Fn
File Create filename = C:\Logs\Microsoft-Windows-Shell-Core%4Operational.evtx, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-Shell-Core%4Operational.evtx, type = file_type True 2
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-Shell-Core%4Operational.evtx, type = size, size_out = 0 True 1
Fn
File Read filename = C:\Logs\Microsoft-Windows-Shell-Core%4Operational.evtx, size = 69632, size_out = 69632 True 1
Fn
File Create filename = C:\Logs\Microsoft-Windows-Shell-Core%4Operational.evtx, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-Shell-Core%4Operational.evtx, type = file_type True 2
Fn
File Write filename = C:\Logs\Microsoft-Windows-Shell-Core%4Operational.evtx, size = 69648 True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-Shell-Core%4Operational.evtx, type = file_attributes True 1
Fn
File Move source_filename = C:\Logs\Microsoft-Windows-Shell-Core%4Operational.evtx, destination_filename = C:\Logs\Microsoft-Windows-Shell-Core%4Operational.evtx id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-SmbClient%4Connectivity.evtx, type = file_attributes True 1
Fn
File Create filename = C:\Logs\Microsoft-Windows-SmbClient%4Connectivity.evtx, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-SmbClient%4Connectivity.evtx, type = file_type True 2
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-SmbClient%4Connectivity.evtx, type = size, size_out = 0 True 1
Fn
File Read filename = C:\Logs\Microsoft-Windows-SmbClient%4Connectivity.evtx, size = 69632, size_out = 69632 True 1
Fn
File Create filename = C:\Logs\Microsoft-Windows-SmbClient%4Connectivity.evtx, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-SmbClient%4Connectivity.evtx, type = file_type True 2
Fn
File Write filename = C:\Logs\Microsoft-Windows-SmbClient%4Connectivity.evtx, size = 69648 True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-SmbClient%4Connectivity.evtx, type = file_attributes True 1
Fn
File Move source_filename = C:\Logs\Microsoft-Windows-SmbClient%4Connectivity.evtx, destination_filename = C:\Logs\Microsoft-Windows-SmbClient%4Connectivity.evtx id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-SMBClient%4Operational.evtx, type = file_attributes True 1
Fn
File Create filename = C:\Logs\Microsoft-Windows-SMBClient%4Operational.evtx, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-SMBClient%4Operational.evtx, type = file_type True 2
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-SMBClient%4Operational.evtx, type = size, size_out = 0 True 1
Fn
File Read filename = C:\Logs\Microsoft-Windows-SMBClient%4Operational.evtx, size = 69632, size_out = 69632 True 1
Fn
File Create filename = C:\Logs\Microsoft-Windows-SMBClient%4Operational.evtx, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-SMBClient%4Operational.evtx, type = file_type True 2
Fn
File Write filename = C:\Logs\Microsoft-Windows-SMBClient%4Operational.evtx, size = 69648 True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-SMBClient%4Operational.evtx, type = file_attributes True 1
Fn
File Move source_filename = C:\Logs\Microsoft-Windows-SMBClient%4Operational.evtx, destination_filename = C:\Logs\Microsoft-Windows-SMBClient%4Operational.evtx id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-SmbClient%4Security.evtx, type = file_attributes True 1
Fn
File Create filename = C:\Logs\Microsoft-Windows-SmbClient%4Security.evtx, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-SmbClient%4Security.evtx, type = file_type True 2
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-SmbClient%4Security.evtx, type = size, size_out = 0 True 1
Fn
File Read filename = C:\Logs\Microsoft-Windows-SmbClient%4Security.evtx, size = 69632, size_out = 69632 True 1
Fn
File Create filename = C:\Logs\Microsoft-Windows-SmbClient%4Security.evtx, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-SmbClient%4Security.evtx, type = file_type True 2
Fn
File Write filename = C:\Logs\Microsoft-Windows-SmbClient%4Security.evtx, size = 69648 True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-SmbClient%4Security.evtx, type = file_attributes True 1
Fn
File Move source_filename = C:\Logs\Microsoft-Windows-SmbClient%4Security.evtx, destination_filename = C:\Logs\Microsoft-Windows-SmbClient%4Security.evtx id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-SMBServer%4Audit.evtx, type = file_attributes True 1
Fn
File Create filename = C:\Logs\Microsoft-Windows-SMBServer%4Audit.evtx, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-SMBServer%4Audit.evtx, type = file_type True 2
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-SMBServer%4Audit.evtx, type = size, size_out = 0 True 1
Fn
File Read filename = C:\Logs\Microsoft-Windows-SMBServer%4Audit.evtx, size = 69632, size_out = 69632 True 1
Fn
File Create filename = C:\Logs\Microsoft-Windows-SMBServer%4Audit.evtx, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-SMBServer%4Audit.evtx, type = file_type True 2
Fn
File Write filename = C:\Logs\Microsoft-Windows-SMBServer%4Audit.evtx, size = 69648 True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-SMBServer%4Audit.evtx, type = file_attributes True 1
Fn
File Move source_filename = C:\Logs\Microsoft-Windows-SMBServer%4Audit.evtx, destination_filename = C:\Logs\Microsoft-Windows-SMBServer%4Audit.evtx id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-SMBServer%4Connectivity.evtx, type = file_attributes True 1
Fn
File Read filename = C:\Logs\Microsoft-Windows-SMBServer%4Audit.evtx, size = 69632, size_out = 69632 True 1
Fn
File Create filename = C:\Logs\Microsoft-Windows-SMBServer%4Connectivity.evtx, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-SMBServer%4Connectivity.evtx, type = file_type True 2
Fn
File Write filename = C:\Logs\Microsoft-Windows-SMBServer%4Connectivity.evtx, size = 69648 True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-SMBServer%4Connectivity.evtx, type = file_attributes True 1
Fn
File Move source_filename = C:\Logs\Microsoft-Windows-SMBServer%4Connectivity.evtx, destination_filename = C:\Logs\Microsoft-Windows-SMBServer%4Connectivity.evtx id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-SMBServer%4Operational.evtx, type = file_attributes True 1
Fn
File Create filename = C:\Logs\Microsoft-Windows-SMBServer%4Operational.evtx, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-SMBServer%4Operational.evtx, type = file_type True 2
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-SMBServer%4Operational.evtx, type = size, size_out = 0 True 1
Fn
File Read filename = C:\Logs\Microsoft-Windows-SMBServer%4Operational.evtx, size = 69632, size_out = 69632 True 1
Fn
File Create filename = C:\Logs\Microsoft-Windows-SMBServer%4Operational.evtx, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-SMBServer%4Operational.evtx, type = file_type True 2
Fn
File Write filename = C:\Logs\Microsoft-Windows-SMBServer%4Operational.evtx, size = 69648 True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-SMBServer%4Operational.evtx, type = file_attributes True 1
Fn
File Move source_filename = C:\Logs\Microsoft-Windows-SMBServer%4Operational.evtx, destination_filename = C:\Logs\Microsoft-Windows-SMBServer%4Operational.evtx id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-SMBServer%4Security.evtx, type = file_attributes True 1
Fn
File Create filename = C:\Logs\Microsoft-Windows-SMBServer%4Security.evtx, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-SMBServer%4Security.evtx, type = file_type True 2
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-SMBServer%4Security.evtx, type = size, size_out = 0 True 1
Fn
File Read filename = C:\Logs\Microsoft-Windows-SMBServer%4Security.evtx, size = 69632, size_out = 69632 True 1
Fn
File Create filename = C:\Logs\Microsoft-Windows-SMBServer%4Security.evtx, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-SMBServer%4Security.evtx, type = file_type True 2
Fn
File Write filename = C:\Logs\Microsoft-Windows-SMBServer%4Security.evtx, size = 69648 True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-SMBServer%4Security.evtx, type = file_attributes True 1
Fn
File Move source_filename = C:\Logs\Microsoft-Windows-SMBServer%4Security.evtx, destination_filename = C:\Logs\Microsoft-Windows-SMBServer%4Security.evtx id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-Store%4Operational.evtx, type = file_attributes True 1
Fn
File Create filename = C:\Logs\Microsoft-Windows-Store%4Operational.evtx, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-Store%4Operational.evtx, type = file_type True 2
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-Store%4Operational.evtx, type = size, size_out = 0 True 1
Fn
File Read filename = C:\Logs\Microsoft-Windows-Store%4Operational.evtx, size = 69632, size_out = 69632 True 1
Fn
File Create filename = C:\Logs\Microsoft-Windows-Store%4Operational.evtx, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-Store%4Operational.evtx, type = file_type True 2
Fn
File Write filename = C:\Logs\Microsoft-Windows-Store%4Operational.evtx, size = 69648 True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-Store%4Operational.evtx, type = file_attributes True 1
Fn
File Move source_filename = C:\Logs\Microsoft-Windows-Store%4Operational.evtx, destination_filename = C:\Logs\Microsoft-Windows-Store%4Operational.evtx id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-TaskScheduler%4Maintenance.evtx, type = file_attributes True 1
Fn
File Create filename = C:\Logs\Microsoft-Windows-TaskScheduler%4Maintenance.evtx, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-TaskScheduler%4Maintenance.evtx, type = file_type True 2
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-TaskScheduler%4Maintenance.evtx, type = size, size_out = 0 True 1
Fn
File Read filename = C:\Logs\Microsoft-Windows-TaskScheduler%4Maintenance.evtx, size = 69632, size_out = 69632 True 1
Fn
File Create filename = C:\Logs\Microsoft-Windows-TaskScheduler%4Maintenance.evtx, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-TaskScheduler%4Maintenance.evtx, type = file_type True 2
Fn
File Write filename = C:\Logs\Microsoft-Windows-TaskScheduler%4Maintenance.evtx, size = 69648 True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-TaskScheduler%4Maintenance.evtx, type = file_attributes True 1
Fn
File Move source_filename = C:\Logs\Microsoft-Windows-TaskScheduler%4Maintenance.evtx, destination_filename = C:\Logs\Microsoft-Windows-TaskScheduler%4Maintenance.evtx id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-TerminalServices-LocalSessionManager%4Admin.evtx, type = file_attributes True 1
Fn
File Create filename = C:\Logs\Microsoft-Windows-TerminalServices-LocalSessionManager%4Admin.evtx, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-TerminalServices-LocalSessionManager%4Admin.evtx, type = file_type True 2
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-TerminalServices-LocalSessionManager%4Admin.evtx, type = size, size_out = 0 True 1
Fn
File Read filename = C:\Logs\Microsoft-Windows-TerminalServices-LocalSessionManager%4Admin.evtx, size = 69632, size_out = 69632 True 1
Fn
File Create filename = C:\Logs\Microsoft-Windows-TerminalServices-LocalSessionManager%4Admin.evtx, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-TerminalServices-LocalSessionManager%4Admin.evtx, type = file_type True 2
Fn
File Write filename = C:\Logs\Microsoft-Windows-TerminalServices-LocalSessionManager%4Admin.evtx, size = 69648 True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-TerminalServices-LocalSessionManager%4Admin.evtx, type = file_attributes True 1
Fn
File Move source_filename = C:\Logs\Microsoft-Windows-TerminalServices-LocalSessionManager%4Admin.evtx, destination_filename = C:\Logs\Microsoft-Windows-TerminalServices-LocalSessionManager%4Admin.evtx id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-TerminalServices-LocalSessionManager%4Operational.evtx, type = file_attributes True 1
Fn
File Create filename = C:\Logs\Microsoft-Windows-TerminalServices-LocalSessionManager%4Operational.evtx, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-TerminalServices-LocalSessionManager%4Operational.evtx, type = file_type True 2
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-TerminalServices-LocalSessionManager%4Operational.evtx, type = size, size_out = 0 True 1
Fn
File Read filename = C:\Logs\Microsoft-Windows-TerminalServices-LocalSessionManager%4Operational.evtx, size = 69632, size_out = 69632 True 1
Fn
File Create filename = C:\Logs\Microsoft-Windows-TerminalServices-LocalSessionManager%4Operational.evtx, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-TerminalServices-LocalSessionManager%4Operational.evtx, type = file_type True 2
Fn
File Write filename = C:\Logs\Microsoft-Windows-TerminalServices-LocalSessionManager%4Operational.evtx, size = 69648 True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-TerminalServices-LocalSessionManager%4Operational.evtx, type = file_attributes True 1
Fn
File Move source_filename = C:\Logs\Microsoft-Windows-TerminalServices-LocalSessionManager%4Operational.evtx, destination_filename = C:\Logs\Microsoft-Windows-TerminalServices-LocalSessionManager%4Operational.evtx id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-TerminalServices-RemoteConnectionManager%4Admin.evtx, type = file_attributes True 1
Fn
File Create filename = C:\Logs\Microsoft-Windows-TerminalServices-RemoteConnectionManager%4Admin.evtx, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-TerminalServices-RemoteConnectionManager%4Admin.evtx, type = file_type True 2
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-TerminalServices-RemoteConnectionManager%4Admin.evtx, type = size, size_out = 0 True 1
Fn
File Read filename = C:\Logs\Microsoft-Windows-TerminalServices-RemoteConnectionManager%4Admin.evtx, size = 69632, size_out = 69632 True 1
Fn
File Create filename = C:\Logs\Microsoft-Windows-TerminalServices-RemoteConnectionManager%4Admin.evtx, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-TerminalServices-RemoteConnectionManager%4Admin.evtx, type = file_type True 2
Fn
File Write filename = C:\Logs\Microsoft-Windows-TerminalServices-RemoteConnectionManager%4Admin.evtx, size = 69648 True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-TerminalServices-RemoteConnectionManager%4Admin.evtx, type = file_attributes True 1
Fn
File Move source_filename = C:\Logs\Microsoft-Windows-TerminalServices-RemoteConnectionManager%4Admin.evtx, destination_filename = C:\Logs\Microsoft-Windows-TerminalServices-RemoteConnectionManager%4Admin.evtx id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-TerminalServices-RemoteConnectionManager%4Operational.evtx, type = file_attributes True 1
Fn
File Create filename = C:\Logs\Microsoft-Windows-TerminalServices-RemoteConnectionManager%4Operational.evtx, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-TerminalServices-RemoteConnectionManager%4Operational.evtx, type = file_type True 2
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-TerminalServices-RemoteConnectionManager%4Operational.evtx, type = size, size_out = 0 True 1
Fn
File Read filename = C:\Logs\Microsoft-Windows-TerminalServices-RemoteConnectionManager%4Operational.evtx, size = 69632, size_out = 69632 True 1
Fn
File Write filename = C:\Logs\Microsoft-Windows-TerminalServices-RemoteConnectionManager%4Operational.evtx, size = 69648 True 1
Fn
File Move source_filename = C:\Logs\Microsoft-Windows-TerminalServices-RemoteConnectionManager%4Operational.evtx, destination_filename = C:\Logs\Microsoft-Windows-TerminalServices-RemoteConnectionManager%4Operational.evtx id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Create filename = C:\Logs\Microsoft-Windows-TWinUI%4Operational.evtx, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-TWinUI%4Operational.evtx, type = file_type True 2
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-TWinUI%4Operational.evtx, type = size, size_out = 0 True 1
Fn
File Read filename = C:\Logs\Microsoft-Windows-TWinUI%4Operational.evtx, size = 69632, size_out = 69632 True 1
Fn
File Create filename = C:\Logs\Microsoft-Windows-TWinUI%4Operational.evtx, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-TWinUI%4Operational.evtx, type = file_type True 2
Fn
File Write filename = C:\Logs\Microsoft-Windows-TWinUI%4Operational.evtx, size = 69648 True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-TWinUI%4Operational.evtx, type = file_attributes True 1
Fn
File Move source_filename = C:\Logs\Microsoft-Windows-TWinUI%4Operational.evtx, destination_filename = C:\Logs\Microsoft-Windows-TWinUI%4Operational.evtx id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-User Profile Service%4Operational.evtx, type = file_attributes True 1
Fn
File Create filename = C:\Logs\Microsoft-Windows-User Profile Service%4Operational.evtx, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-User Profile Service%4Operational.evtx, type = file_type True 2
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-User Profile Service%4Operational.evtx, type = size, size_out = 0 True 1
Fn
File Read filename = C:\Logs\Microsoft-Windows-User Profile Service%4Operational.evtx, size = 69632, size_out = 69632 True 1
Fn
File Create filename = C:\Logs\Microsoft-Windows-User Profile Service%4Operational.evtx, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-User Profile Service%4Operational.evtx, type = file_type True 2
Fn
File Write filename = C:\Logs\Microsoft-Windows-User Profile Service%4Operational.evtx, size = 69648 True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-User Profile Service%4Operational.evtx, type = file_attributes True 1
Fn
File Move source_filename = C:\Logs\Microsoft-Windows-User Profile Service%4Operational.evtx, destination_filename = C:\Logs\Microsoft-Windows-User Profile Service%4Operational.evtx id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-UserPnp%4ActionCenter.evtx, type = file_attributes True 1
Fn
File Create filename = C:\Logs\Microsoft-Windows-UserPnp%4ActionCenter.evtx, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-UserPnp%4ActionCenter.evtx, type = file_type True 2
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-UserPnp%4ActionCenter.evtx, type = size, size_out = 0 True 1
Fn
File Read filename = C:\Logs\Microsoft-Windows-UserPnp%4ActionCenter.evtx, size = 69632, size_out = 69632 True 1
Fn
File Create filename = C:\Logs\Microsoft-Windows-UserPnp%4ActionCenter.evtx, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-UserPnp%4ActionCenter.evtx, type = file_type True 2
Fn
File Write filename = C:\Logs\Microsoft-Windows-UserPnp%4ActionCenter.evtx, size = 69648 True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-UserPnp%4ActionCenter.evtx, type = file_attributes True 1
Fn
File Move source_filename = C:\Logs\Microsoft-Windows-UserPnp%4ActionCenter.evtx, destination_filename = C:\Logs\Microsoft-Windows-UserPnp%4ActionCenter.evtx id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-UserPnp%4DeviceInstall.evtx, type = file_attributes True 1
Fn
File Create filename = C:\Logs\Microsoft-Windows-UserPnp%4DeviceInstall.evtx, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-UserPnp%4DeviceInstall.evtx, type = file_type True 2
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-UserPnp%4DeviceInstall.evtx, type = size, size_out = 0 True 1
Fn
File Read filename = C:\Logs\Microsoft-Windows-UserPnp%4DeviceInstall.evtx, size = 69632, size_out = 69632 True 1
Fn
File Create filename = C:\Logs\Microsoft-Windows-UserPnp%4DeviceInstall.evtx, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-UserPnp%4DeviceInstall.evtx, type = file_type True 2
Fn
File Write filename = C:\Logs\Microsoft-Windows-UserPnp%4DeviceInstall.evtx, size = 69648 True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-UserPnp%4DeviceInstall.evtx, type = file_attributes True 1
Fn
File Move source_filename = C:\Logs\Microsoft-Windows-UserPnp%4DeviceInstall.evtx, destination_filename = C:\Logs\Microsoft-Windows-UserPnp%4DeviceInstall.evtx id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-VolumeSnapshot-Driver%4Operational.evtx, type = file_attributes True 1
Fn
File Create filename = C:\Logs\Microsoft-Windows-VolumeSnapshot-Driver%4Operational.evtx, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-VolumeSnapshot-Driver%4Operational.evtx, type = file_type True 2
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-VolumeSnapshot-Driver%4Operational.evtx, type = size, size_out = 0 True 1
Fn
File Read filename = C:\Logs\Microsoft-Windows-VolumeSnapshot-Driver%4Operational.evtx, size = 69632, size_out = 69632 True 1
Fn
File Create filename = C:\Logs\Microsoft-Windows-VolumeSnapshot-Driver%4Operational.evtx, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-VolumeSnapshot-Driver%4Operational.evtx, type = file_type True 2
Fn
File Write filename = C:\Logs\Microsoft-Windows-VolumeSnapshot-Driver%4Operational.evtx, size = 69648 True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-VolumeSnapshot-Driver%4Operational.evtx, type = file_attributes True 1
Fn
File Move source_filename = C:\Logs\Microsoft-Windows-VolumeSnapshot-Driver%4Operational.evtx, destination_filename = C:\Logs\Microsoft-Windows-VolumeSnapshot-Driver%4Operational.evtx id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-Wcmsvc%4Operational.evtx, type = file_attributes True 1
Fn
File Create filename = C:\Logs\Microsoft-Windows-Wcmsvc%4Operational.evtx, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-Wcmsvc%4Operational.evtx, type = file_type True 2
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-Wcmsvc%4Operational.evtx, type = size, size_out = 0 True 1
Fn
File Read filename = C:\Logs\Microsoft-Windows-Wcmsvc%4Operational.evtx, size = 69632, size_out = 69632 True 1
Fn
File Create filename = C:\Logs\Microsoft-Windows-Wcmsvc%4Operational.evtx, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-Wcmsvc%4Operational.evtx, type = file_type True 2
Fn
File Write filename = C:\Logs\Microsoft-Windows-Wcmsvc%4Operational.evtx, size = 69648 True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-Wcmsvc%4Operational.evtx, type = file_attributes True 1
Fn
File Move source_filename = C:\Logs\Microsoft-Windows-Wcmsvc%4Operational.evtx, destination_filename = C:\Logs\Microsoft-Windows-Wcmsvc%4Operational.evtx id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-Windows Defender%4Operational.evtx, type = file_attributes True 1
Fn
File Create filename = C:\Logs\Microsoft-Windows-Windows Defender%4Operational.evtx, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-Windows Defender%4Operational.evtx, type = file_type True 2
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-Windows Defender%4Operational.evtx, type = size, size_out = 0 True 1
Fn
File Read filename = C:\Logs\Microsoft-Windows-Windows Defender%4Operational.evtx, size = 69632, size_out = 69632 True 1
Fn
File Create filename = C:\Logs\Microsoft-Windows-Windows Defender%4Operational.evtx, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-Windows Defender%4Operational.evtx, type = file_type True 2
Fn
File Write filename = C:\Logs\Microsoft-Windows-Windows Defender%4Operational.evtx, size = 69648 True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-Windows Defender%4Operational.evtx, type = file_attributes True 1
Fn
File Move source_filename = C:\Logs\Microsoft-Windows-Windows Defender%4Operational.evtx, destination_filename = C:\Logs\Microsoft-Windows-Windows Defender%4Operational.evtx id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-Windows Defender%4WHC.evtx, type = file_attributes True 1
Fn
File Create filename = C:\Logs\Microsoft-Windows-Windows Defender%4WHC.evtx, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-Windows Defender%4WHC.evtx, type = file_type True 2
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-Windows Defender%4WHC.evtx, type = size, size_out = 0 True 1
Fn
File Read filename = C:\Logs\Microsoft-Windows-Windows Defender%4WHC.evtx, size = 69632, size_out = 69632 True 1
Fn
File Create filename = C:\Logs\Microsoft-Windows-Windows Defender%4WHC.evtx, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-Windows Defender%4WHC.evtx, type = file_type True 2
Fn
File Write filename = C:\Logs\Microsoft-Windows-Windows Defender%4WHC.evtx, size = 69648 True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-Windows Defender%4WHC.evtx, type = file_attributes True 1
Fn
File Move source_filename = C:\Logs\Microsoft-Windows-Windows Defender%4WHC.evtx, destination_filename = C:\Logs\Microsoft-Windows-Windows Defender%4WHC.evtx id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-Windows Firewall With Advanced Security%4ConnectionSecurity.evtx, type = file_attributes True 1
Fn
File Read filename = C:\Logs\Microsoft-Windows-Windows Defender%4WHC.evtx, size = 69632, size_out = 69632 True 1
Fn
File Create filename = C:\Logs\Microsoft-Windows-Windows Firewall With Advanced Security%4ConnectionSecurity.evtx, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-Windows Firewall With Advanced Security%4ConnectionSecurity.evtx, type = file_type True 2
Fn
File Write filename = C:\Logs\Microsoft-Windows-Windows Firewall With Advanced Security%4ConnectionSecurity.evtx, size = 69648 True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-Windows Firewall With Advanced Security%4ConnectionSecurity.evtx, type = file_attributes True 1
Fn
File Move source_filename = C:\Logs\Microsoft-Windows-Windows Firewall With Advanced Security%4ConnectionSecurity.evtx, destination_filename = C:\Logs\Microsoft-Windows-Windows Firewall With Advanced Security%4ConnectionSecurity.evtx id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-Windows Firewall With Advanced Security%4Firewall.evtx, type = file_attributes True 1
Fn
File Create filename = C:\Logs\Microsoft-Windows-Windows Firewall With Advanced Security%4Firewall.evtx, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-Windows Firewall With Advanced Security%4Firewall.evtx, type = file_type True 2
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-Windows Firewall With Advanced Security%4Firewall.evtx, type = size, size_out = 0 True 1
Fn
File Read filename = C:\Logs\Microsoft-Windows-Windows Firewall With Advanced Security%4Firewall.evtx, size = 1052672, size_out = 1052672 True 1
Fn
File Create filename = C:\Logs\Microsoft-Windows-Windows Firewall With Advanced Security%4Firewall.evtx, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-Windows Firewall With Advanced Security%4Firewall.evtx, type = file_type True 2
Fn
File Write filename = C:\Logs\Microsoft-Windows-Windows Firewall With Advanced Security%4Firewall.evtx, size = 1052688 True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-Windows Firewall With Advanced Security%4Firewall.evtx, type = file_attributes True 1
Fn
File Move source_filename = C:\Logs\Microsoft-Windows-Windows Firewall With Advanced Security%4Firewall.evtx, destination_filename = C:\Logs\Microsoft-Windows-Windows Firewall With Advanced Security%4Firewall.evtx id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-WinINet-Config%4ProxyConfigChanged.evtx, type = file_attributes True 1
Fn
File Create filename = C:\Logs\Microsoft-Windows-WinINet-Config%4ProxyConfigChanged.evtx, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-WinINet-Config%4ProxyConfigChanged.evtx, type = file_type True 2
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-WinINet-Config%4ProxyConfigChanged.evtx, type = size, size_out = 0 True 1
Fn
File Read filename = C:\Logs\Microsoft-Windows-WinINet-Config%4ProxyConfigChanged.evtx, size = 69632, size_out = 69632 True 1
Fn
File Create filename = C:\Logs\Microsoft-Windows-WinINet-Config%4ProxyConfigChanged.evtx, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-WinINet-Config%4ProxyConfigChanged.evtx, type = file_type True 2
Fn
File Write filename = C:\Logs\Microsoft-Windows-WinINet-Config%4ProxyConfigChanged.evtx, size = 69648 True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-WinINet-Config%4ProxyConfigChanged.evtx, type = file_attributes True 1
Fn
File Move source_filename = C:\Logs\Microsoft-Windows-WinINet-Config%4ProxyConfigChanged.evtx, destination_filename = C:\Logs\Microsoft-Windows-WinINet-Config%4ProxyConfigChanged.evtx id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-Winlogon%4Operational.evtx, type = file_attributes True 1
Fn
File Create filename = C:\Logs\Microsoft-Windows-Winlogon%4Operational.evtx, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-Winlogon%4Operational.evtx, type = file_type True 2
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-Winlogon%4Operational.evtx, type = size, size_out = 0 True 1
Fn
File Read filename = C:\Logs\Microsoft-Windows-Winlogon%4Operational.evtx, size = 69632, size_out = 69632 True 1
Fn
File Create filename = C:\Logs\Microsoft-Windows-Winlogon%4Operational.evtx, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-Winlogon%4Operational.evtx, type = file_type True 2
Fn
File Write filename = C:\Logs\Microsoft-Windows-Winlogon%4Operational.evtx, size = 69648 True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-Winlogon%4Operational.evtx, type = file_attributes True 1
Fn
File Move source_filename = C:\Logs\Microsoft-Windows-Winlogon%4Operational.evtx, destination_filename = C:\Logs\Microsoft-Windows-Winlogon%4Operational.evtx id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-WMI-Activity%4Operational.evtx, type = file_attributes True 1
Fn
File Create filename = C:\Logs\Microsoft-Windows-WMI-Activity%4Operational.evtx, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-WMI-Activity%4Operational.evtx, type = file_type True 2
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-WMI-Activity%4Operational.evtx, type = size, size_out = 0 True 1
Fn
File Read filename = C:\Logs\Microsoft-Windows-WMI-Activity%4Operational.evtx, size = 1052672, size_out = 1052672 True 1
Fn
File Create filename = C:\Logs\Microsoft-Windows-WMI-Activity%4Operational.evtx, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-WMI-Activity%4Operational.evtx, type = file_type True 2
Fn
File Write filename = C:\Logs\Microsoft-Windows-WMI-Activity%4Operational.evtx, size = 1052688 True 1
Fn
File Get Info filename = C:\Logs\Microsoft-Windows-WMI-Activity%4Operational.evtx, type = file_attributes True 1
Fn
File Move source_filename = C:\Logs\Microsoft-Windows-WMI-Activity%4Operational.evtx, destination_filename = C:\Logs\Microsoft-Windows-WMI-Activity%4Operational.evtx id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\Logs\Security.evtx, type = file_attributes True 1
Fn
File Create filename = C:\Logs\Security.evtx, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Logs\Security.evtx, type = file_type True 2
Fn
File Get Info filename = C:\Logs\Security.evtx, type = size, size_out = 0 True 1
Fn
File Read filename = C:\Logs\Security.evtx, size = 1118208, size_out = 1118208 True 1
Fn
File Create filename = C:\Logs\Security.evtx, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Logs\Security.evtx, type = file_type True 2
Fn
File Write filename = C:\Logs\Security.evtx, size = 1118224 True 1
Fn
File Get Info filename = C:\Logs\Security.evtx, type = file_attributes True 1
Fn
File Move source_filename = C:\Logs\Security.evtx, destination_filename = C:\Logs\Security.evtx id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\Logs\Setup.evtx, type = file_attributes True 1
Fn
File Create filename = C:\Logs\Setup.evtx, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Logs\Setup.evtx, type = file_type True 2
Fn
File Get Info filename = C:\Logs\Setup.evtx, type = size, size_out = 0 True 1
Fn
File Read filename = C:\Logs\Setup.evtx, size = 69632, size_out = 69632 True 1
Fn
File Create filename = C:\Logs\Setup.evtx, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Logs\Setup.evtx, type = file_type True 2
Fn
File Write filename = C:\Logs\Setup.evtx, size = 69648 True 1
Fn
File Get Info filename = C:\Logs\Setup.evtx, type = file_attributes True 1
Fn
File Move source_filename = C:\Logs\Setup.evtx, destination_filename = C:\Logs\Setup.evtx id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\Logs\System.evtx, type = file_attributes True 1
Fn
File Create filename = C:\Logs\System.evtx, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Logs\System.evtx, type = file_type True 2
Fn
File Get Info filename = C:\Logs\System.evtx, type = size, size_out = 0 True 1
Fn
File Read filename = C:\Logs\System.evtx, size = 1118208, size_out = 1118208 True 1
Fn
File Create filename = C:\Logs\System.evtx, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Logs\System.evtx, type = file_type True 2
Fn
File Write filename = C:\Logs\System.evtx, size = 1118224 True 1
Fn
File Get Info filename = C:\Logs\System.evtx, type = file_attributes True 1
Fn
File Move source_filename = C:\Logs\System.evtx, destination_filename = C:\Logs\System.evtx id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\Logs\Windows PowerShell.evtx, type = file_attributes True 1
Fn
System Sleep duration = 0 milliseconds (0.000 seconds) True 31
Fn
File Create filename = C:\588bce7c90097ed212\1029\SetupResources.dll, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\1029\SetupResources.dll, type = file_type True 2
Fn
File Get Info filename = C:\588bce7c90097ed212\1029\SetupResources.dll, type = size, size_out = 0 True 1
Fn
File Read filename = C:\588bce7c90097ed212\1029\SetupResources.dll, size = 18264, size_out = 18264 True 1
Fn
File Create filename = C:\588bce7c90097ed212\1029\SetupResources.dll, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\1029\SetupResources.dll, type = file_type True 2
Fn
File Write filename = C:\588bce7c90097ed212\1029\SetupResources.dll, size = 18272 True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\1029\SetupResources.dll, type = file_attributes True 1
Fn
File Move source_filename = C:\588bce7c90097ed212\1029\SetupResources.dll, destination_filename = C:\588bce7c90097ed212\1029\SetupResources.dll id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\1030\eula.rtf, type = file_attributes True 1
Fn
File Create filename = C:\588bce7c90097ed212\1030\eula.rtf, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\1030\eula.rtf, type = file_type True 2
Fn
File Get Info filename = C:\588bce7c90097ed212\1030\eula.rtf, type = size, size_out = 0 True 1
Fn
File Read filename = C:\588bce7c90097ed212\1030\eula.rtf, size = 4096, size_out = 3314 True 1
Fn
File Create filename = C:\588bce7c90097ed212\1030\eula.rtf, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\1030\eula.rtf, type = file_type True 2
Fn
File Write filename = C:\588bce7c90097ed212\1030\eula.rtf, size = 3328 True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\1030\eula.rtf, type = file_attributes True 1
Fn
File Move source_filename = C:\588bce7c90097ed212\1030\eula.rtf, destination_filename = C:\588bce7c90097ed212\1030\eula.rtf id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\1030\LocalizedData.xml, type = file_attributes True 1
Fn
File Create filename = C:\588bce7c90097ed212\1030\LocalizedData.xml, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\1030\LocalizedData.xml, type = file_type True 2
Fn
File Get Info filename = C:\588bce7c90097ed212\1030\LocalizedData.xml, type = size, size_out = 0 True 1
Fn
File Read filename = C:\588bce7c90097ed212\1030\LocalizedData.xml, size = 77748, size_out = 77748 True 1
Fn
File Create filename = C:\588bce7c90097ed212\1030\LocalizedData.xml, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\1030\LocalizedData.xml, type = file_type True 2
Fn
File Write filename = C:\588bce7c90097ed212\1030\LocalizedData.xml, size = 77760 True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\1030\LocalizedData.xml, type = file_attributes True 1
Fn
File Move source_filename = C:\588bce7c90097ed212\1030\LocalizedData.xml, destination_filename = C:\588bce7c90097ed212\1030\LocalizedData.xml id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\1030\SetupResources.dll, type = file_attributes True 1
Fn
File Create filename = C:\588bce7c90097ed212\1030\SetupResources.dll, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\1030\SetupResources.dll, type = file_type True 2
Fn
File Get Info filename = C:\588bce7c90097ed212\1030\SetupResources.dll, type = size, size_out = 0 True 1
Fn
File Read filename = C:\588bce7c90097ed212\1030\SetupResources.dll, size = 18264, size_out = 18264 True 1
Fn
File Create filename = C:\588bce7c90097ed212\1030\SetupResources.dll, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\1030\SetupResources.dll, type = file_type True 2
Fn
File Write filename = C:\588bce7c90097ed212\1030\SetupResources.dll, size = 18272 True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\1030\SetupResources.dll, type = file_attributes True 1
Fn
File Move source_filename = C:\588bce7c90097ed212\1030\SetupResources.dll, destination_filename = C:\588bce7c90097ed212\1030\SetupResources.dll id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\1031\eula.rtf, type = file_attributes True 1
Fn
File Create filename = C:\588bce7c90097ed212\1031\eula.rtf, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\1031\eula.rtf, type = file_type True 2
Fn
File Get Info filename = C:\588bce7c90097ed212\1031\eula.rtf, type = size, size_out = 0 True 1
Fn
File Read filename = C:\588bce7c90097ed212\1031\eula.rtf, size = 4096, size_out = 3419 True 1
Fn
File Create filename = C:\588bce7c90097ed212\1031\eula.rtf, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\1031\eula.rtf, type = file_type True 2
Fn
File Write filename = C:\588bce7c90097ed212\1031\eula.rtf, size = 3424 True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\1031\eula.rtf, type = file_attributes True 1
Fn
File Move source_filename = C:\588bce7c90097ed212\1031\eula.rtf, destination_filename = C:\588bce7c90097ed212\1031\eula.rtf id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\1031\LocalizedData.xml, type = file_attributes True 1
Fn
File Create filename = C:\588bce7c90097ed212\1031\LocalizedData.xml, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\1031\LocalizedData.xml, type = file_type True 2
Fn
File Get Info filename = C:\588bce7c90097ed212\1031\LocalizedData.xml, type = size, size_out = 0 True 1
Fn
File Read filename = C:\588bce7c90097ed212\1031\LocalizedData.xml, size = 82346, size_out = 82346 True 1
Fn
File Create filename = C:\588bce7c90097ed212\1031\LocalizedData.xml, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\1031\LocalizedData.xml, type = file_type True 2
Fn
File Write filename = C:\588bce7c90097ed212\1031\LocalizedData.xml, size = 82352 True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\1031\LocalizedData.xml, type = file_attributes True 1
Fn
File Move source_filename = C:\588bce7c90097ed212\1031\LocalizedData.xml, destination_filename = C:\588bce7c90097ed212\1031\LocalizedData.xml id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\1031\SetupResources.dll, type = file_attributes True 1
Fn
File Create filename = C:\588bce7c90097ed212\1031\SetupResources.dll, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\1031\SetupResources.dll, type = file_type True 2
Fn
File Get Info filename = C:\588bce7c90097ed212\1031\SetupResources.dll, type = size, size_out = 0 True 1
Fn
File Read filename = C:\588bce7c90097ed212\1031\SetupResources.dll, size = 18776, size_out = 18776 True 1
Fn
File Create filename = C:\588bce7c90097ed212\1031\SetupResources.dll, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\1031\SetupResources.dll, type = file_type True 2
Fn
File Write filename = C:\588bce7c90097ed212\1031\SetupResources.dll, size = 18784 True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\1031\SetupResources.dll, type = file_attributes True 1
Fn
File Move source_filename = C:\588bce7c90097ed212\1031\SetupResources.dll, destination_filename = C:\588bce7c90097ed212\1031\SetupResources.dll id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\1032\eula.rtf, type = file_attributes True 1
Fn
File Create filename = C:\588bce7c90097ed212\1032\eula.rtf, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\1032\eula.rtf, type = file_type True 2
Fn
File Get Info filename = C:\588bce7c90097ed212\1032\eula.rtf, type = size, size_out = 0 True 1
Fn
File Read filename = C:\588bce7c90097ed212\1032\eula.rtf, size = 8876, size_out = 8876 True 1
Fn
File Create filename = C:\588bce7c90097ed212\1032\eula.rtf, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\1032\eula.rtf, type = file_type True 2
Fn
File Write filename = C:\588bce7c90097ed212\1032\eula.rtf, size = 8880 True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\1032\eula.rtf, type = file_attributes True 1
Fn
File Move source_filename = C:\588bce7c90097ed212\1032\eula.rtf, destination_filename = C:\588bce7c90097ed212\1032\eula.rtf id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\1032\LocalizedData.xml, type = file_attributes True 1
Fn
File Create filename = C:\588bce7c90097ed212\1032\LocalizedData.xml, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\1032\LocalizedData.xml, type = file_type True 2
Fn
File Get Info filename = C:\588bce7c90097ed212\1032\LocalizedData.xml, type = size, size_out = 0 True 1
Fn
File Read filename = C:\588bce7c90097ed212\1032\LocalizedData.xml, size = 86284, size_out = 86284 True 1
Fn
File Create filename = C:\588bce7c90097ed212\1032\LocalizedData.xml, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\1032\LocalizedData.xml, type = file_type True 2
Fn
File Write filename = C:\588bce7c90097ed212\1032\LocalizedData.xml, size = 86288 True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\1032\LocalizedData.xml, type = file_attributes True 1
Fn
File Move source_filename = C:\588bce7c90097ed212\1032\LocalizedData.xml, destination_filename = C:\588bce7c90097ed212\1032\LocalizedData.xml id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\1032\SetupResources.dll, type = file_attributes True 1
Fn
File Create filename = C:\588bce7c90097ed212\1032\SetupResources.dll, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\1032\SetupResources.dll, type = file_type True 2
Fn
File Get Info filename = C:\588bce7c90097ed212\1032\SetupResources.dll, type = size, size_out = 0 True 1
Fn
File Read filename = C:\588bce7c90097ed212\1032\SetupResources.dll, size = 19288, size_out = 19288 True 1
Fn
File Create filename = C:\588bce7c90097ed212\1032\SetupResources.dll, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\1032\SetupResources.dll, type = file_type True 2
Fn
File Write filename = C:\588bce7c90097ed212\1032\SetupResources.dll, size = 19296 True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\1032\SetupResources.dll, type = file_attributes True 1
Fn
File Move source_filename = C:\588bce7c90097ed212\1032\SetupResources.dll, destination_filename = C:\588bce7c90097ed212\1032\SetupResources.dll id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\1033\eula.rtf, type = file_attributes True 1
Fn
File Read filename = C:\588bce7c90097ed212\1032\SetupResources.dll, size = 4096, size_out = 3188 True 1
Fn
File Create filename = C:\588bce7c90097ed212\1033\eula.rtf, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\1033\eula.rtf, type = file_type True 2
Fn
File Write filename = C:\588bce7c90097ed212\1033\eula.rtf, size = 3200 True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\1033\eula.rtf, type = file_attributes True 1
Fn
File Move source_filename = C:\588bce7c90097ed212\1033\eula.rtf, destination_filename = C:\588bce7c90097ed212\1033\eula.rtf id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\1033\LocalizedData.xml, type = file_attributes True 1
Fn
File Create filename = C:\588bce7c90097ed212\1033\LocalizedData.xml, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\1033\LocalizedData.xml, type = file_type True 2
Fn
File Get Info filename = C:\588bce7c90097ed212\1033\LocalizedData.xml, type = size, size_out = 0 True 1
Fn
File Read filename = C:\588bce7c90097ed212\1033\LocalizedData.xml, size = 77232, size_out = 77232 True 1
Fn
File Create filename = C:\588bce7c90097ed212\1033\LocalizedData.xml, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\1033\LocalizedData.xml, type = file_type True 2
Fn
File Write filename = C:\588bce7c90097ed212\1033\LocalizedData.xml, size = 77248 True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\1033\LocalizedData.xml, type = file_attributes True 1
Fn
File Move source_filename = C:\588bce7c90097ed212\1033\LocalizedData.xml, destination_filename = C:\588bce7c90097ed212\1033\LocalizedData.xml id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\1033\SetupResources.dll, type = file_attributes True 1
Fn
File Create filename = C:\588bce7c90097ed212\1033\SetupResources.dll, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\1033\SetupResources.dll, type = file_type True 2
Fn
File Get Info filename = C:\588bce7c90097ed212\1033\SetupResources.dll, type = size, size_out = 0 True 1
Fn
File Read filename = C:\588bce7c90097ed212\1033\SetupResources.dll, size = 17240, size_out = 17240 True 1
Fn
File Create filename = C:\588bce7c90097ed212\1033\SetupResources.dll, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\1033\SetupResources.dll, type = file_type True 2
Fn
File Write filename = C:\588bce7c90097ed212\1033\SetupResources.dll, size = 17248 True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\1033\SetupResources.dll, type = file_attributes True 1
Fn
File Move source_filename = C:\588bce7c90097ed212\1033\SetupResources.dll, destination_filename = C:\588bce7c90097ed212\1033\SetupResources.dll id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\1035\eula.rtf, type = file_attributes True 1
Fn
File Create filename = C:\588bce7c90097ed212\1035\eula.rtf, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\1035\eula.rtf, type = file_type True 2
Fn
File Get Info filename = C:\588bce7c90097ed212\1035\eula.rtf, type = size, size_out = 0 True 1
Fn
File Read filename = C:\588bce7c90097ed212\1035\eula.rtf, size = 4096, size_out = 3702 True 1
Fn
File Create filename = C:\588bce7c90097ed212\1035\eula.rtf, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\1035\eula.rtf, type = file_type True 2
Fn
File Write filename = C:\588bce7c90097ed212\1035\eula.rtf, size = 3712 True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\1035\eula.rtf, type = file_attributes True 1
Fn
File Move source_filename = C:\588bce7c90097ed212\1035\eula.rtf, destination_filename = C:\588bce7c90097ed212\1035\eula.rtf id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\1035\LocalizedData.xml, type = file_attributes True 1
Fn
File Create filename = C:\588bce7c90097ed212\1035\LocalizedData.xml, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\1035\LocalizedData.xml, type = file_type True 2
Fn
File Get Info filename = C:\588bce7c90097ed212\1035\LocalizedData.xml, type = size, size_out = 0 True 1
Fn
File Read filename = C:\588bce7c90097ed212\1035\LocalizedData.xml, size = 77022, size_out = 77022 True 1
Fn
File Create filename = C:\588bce7c90097ed212\1035\LocalizedData.xml, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\1035\LocalizedData.xml, type = file_type True 2
Fn
File Write filename = C:\588bce7c90097ed212\1035\LocalizedData.xml, size = 77024 True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\1035\LocalizedData.xml, type = file_attributes True 1
Fn
File Move source_filename = C:\588bce7c90097ed212\1035\LocalizedData.xml, destination_filename = C:\588bce7c90097ed212\1035\LocalizedData.xml id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\1035\SetupResources.dll, type = file_attributes True 1
Fn
File Create filename = C:\588bce7c90097ed212\1035\SetupResources.dll, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\1035\SetupResources.dll, type = file_type True 2
Fn
File Get Info filename = C:\588bce7c90097ed212\1035\SetupResources.dll, type = size, size_out = 0 True 1
Fn
File Read filename = C:\588bce7c90097ed212\1035\SetupResources.dll, size = 18264, size_out = 18264 True 1
Fn
File Create filename = C:\588bce7c90097ed212\1035\SetupResources.dll, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\1035\SetupResources.dll, type = file_type True 2
Fn
File Write filename = C:\588bce7c90097ed212\1035\SetupResources.dll, size = 18272 True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\1035\SetupResources.dll, type = file_attributes True 1
Fn
File Move source_filename = C:\588bce7c90097ed212\1035\SetupResources.dll, destination_filename = C:\588bce7c90097ed212\1035\SetupResources.dll id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\1036\eula.rtf, type = file_attributes True 1
Fn
File Create filename = C:\588bce7c90097ed212\1036\eula.rtf, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\1036\eula.rtf, type = file_type True 2
Fn
File Get Info filename = C:\588bce7c90097ed212\1036\eula.rtf, type = size, size_out = 0 True 1
Fn
File Read filename = C:\588bce7c90097ed212\1036\eula.rtf, size = 4096, size_out = 3526 True 1
Fn
File Create filename = C:\588bce7c90097ed212\1036\eula.rtf, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\1036\eula.rtf, type = file_type True 2
Fn
File Write filename = C:\588bce7c90097ed212\1036\eula.rtf, size = 3536 True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\1036\eula.rtf, type = file_attributes True 1
Fn
File Move source_filename = C:\588bce7c90097ed212\1036\eula.rtf, destination_filename = C:\588bce7c90097ed212\1036\eula.rtf id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\1036\LocalizedData.xml, type = file_attributes True 1
Fn
File Create filename = C:\588bce7c90097ed212\1036\LocalizedData.xml, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\1036\LocalizedData.xml, type = file_type True 2
Fn
File Get Info filename = C:\588bce7c90097ed212\1036\LocalizedData.xml, type = size, size_out = 0 True 1
Fn
File Read filename = C:\588bce7c90097ed212\1036\LocalizedData.xml, size = 82962, size_out = 82962 True 1
Fn
File Create filename = C:\588bce7c90097ed212\1036\LocalizedData.xml, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\1036\LocalizedData.xml, type = file_type True 2
Fn
File Write filename = C:\588bce7c90097ed212\1036\LocalizedData.xml, size = 82976 True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\1036\LocalizedData.xml, type = file_attributes True 1
Fn
File Move source_filename = C:\588bce7c90097ed212\1036\LocalizedData.xml, destination_filename = C:\588bce7c90097ed212\1036\LocalizedData.xml id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\1036\SetupResources.dll, type = file_attributes True 1
Fn
File Create filename = C:\588bce7c90097ed212\1036\SetupResources.dll, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\1036\SetupResources.dll, type = file_type True 2
Fn
File Get Info filename = C:\588bce7c90097ed212\1036\SetupResources.dll, type = size, size_out = 0 True 1
Fn
File Read filename = C:\588bce7c90097ed212\1036\SetupResources.dll, size = 18776, size_out = 18776 True 1
Fn
File Create filename = C:\588bce7c90097ed212\1036\SetupResources.dll, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\1036\SetupResources.dll, type = file_type True 2
Fn
File Write filename = C:\588bce7c90097ed212\1036\SetupResources.dll, size = 18784 True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\1036\SetupResources.dll, type = file_attributes True 1
Fn
File Move source_filename = C:\588bce7c90097ed212\1036\SetupResources.dll, destination_filename = C:\588bce7c90097ed212\1036\SetupResources.dll id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\1037\eula.rtf, type = file_attributes True 1
Fn
File Create filename = C:\588bce7c90097ed212\1037\eula.rtf, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\1037\eula.rtf, type = file_type True 2
Fn
File Get Info filename = C:\588bce7c90097ed212\1037\eula.rtf, type = size, size_out = 0 True 1
Fn
File Read filename = C:\588bce7c90097ed212\1037\eula.rtf, size = 6851, size_out = 6851 True 1
Fn
File Create filename = C:\588bce7c90097ed212\1037\eula.rtf, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\1037\eula.rtf, type = file_type True 2
Fn
File Write filename = C:\588bce7c90097ed212\1037\eula.rtf, size = 6864 True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\1037\eula.rtf, type = file_attributes True 1
Fn
File Move source_filename = C:\588bce7c90097ed212\1037\eula.rtf, destination_filename = C:\588bce7c90097ed212\1037\eula.rtf id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\1037\LocalizedData.xml, type = file_attributes True 1
Fn
File Create filename = C:\588bce7c90097ed212\1037\LocalizedData.xml, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\1037\LocalizedData.xml, type = file_type True 2
Fn
File Get Info filename = C:\588bce7c90097ed212\1037\LocalizedData.xml, type = size, size_out = 0 True 1
Fn
File Read filename = C:\588bce7c90097ed212\1037\LocalizedData.xml, size = 72076, size_out = 72076 True 1
Fn
File Create filename = C:\588bce7c90097ed212\1037\LocalizedData.xml, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\1037\LocalizedData.xml, type = file_type True 2
Fn
File Write filename = C:\588bce7c90097ed212\1037\LocalizedData.xml, size = 72080 True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\1037\LocalizedData.xml, type = file_attributes True 1
Fn
File Move source_filename = C:\588bce7c90097ed212\1037\LocalizedData.xml, destination_filename = C:\588bce7c90097ed212\1037\LocalizedData.xml id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\1037\SetupResources.dll, type = file_attributes True 1
Fn
File Create filename = C:\588bce7c90097ed212\1037\SetupResources.dll, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\1037\SetupResources.dll, type = file_type True 2
Fn
File Get Info filename = C:\588bce7c90097ed212\1037\SetupResources.dll, type = size, size_out = 0 True 1
Fn
File Read filename = C:\588bce7c90097ed212\1037\SetupResources.dll, size = 16728, size_out = 16728 True 1
Fn
File Create filename = C:\588bce7c90097ed212\1037\SetupResources.dll, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\1037\SetupResources.dll, type = file_type True 2
Fn
File Write filename = C:\588bce7c90097ed212\1037\SetupResources.dll, size = 16736 True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\1037\SetupResources.dll, type = file_attributes True 1
Fn
File Move source_filename = C:\588bce7c90097ed212\1037\SetupResources.dll, destination_filename = C:\588bce7c90097ed212\1037\SetupResources.dll id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\1038\eula.rtf, type = file_attributes True 1
Fn
File Create filename = C:\588bce7c90097ed212\1038\eula.rtf, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\1038\eula.rtf, type = file_type True 2
Fn
File Get Info filename = C:\588bce7c90097ed212\1038\eula.rtf, type = size, size_out = 0 True 1
Fn
File Read filename = C:\588bce7c90097ed212\1038\eula.rtf, size = 4254, size_out = 4254 True 1
Fn
File Create filename = C:\588bce7c90097ed212\1038\eula.rtf, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\1038\eula.rtf, type = file_type True 2
Fn
File Write filename = C:\588bce7c90097ed212\1038\eula.rtf, size = 4256 True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\1038\eula.rtf, type = file_attributes True 1
Fn
File Move source_filename = C:\588bce7c90097ed212\1038\eula.rtf, destination_filename = C:\588bce7c90097ed212\1038\eula.rtf id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\1038\LocalizedData.xml, type = file_attributes True 1
Fn
File Create filename = C:\588bce7c90097ed212\1038\LocalizedData.xml, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\1038\LocalizedData.xml, type = file_type True 2
Fn
File Get Info filename = C:\588bce7c90097ed212\1038\LocalizedData.xml, type = size, size_out = 0 True 1
Fn
File Read filename = C:\588bce7c90097ed212\1038\LocalizedData.xml, size = 86442, size_out = 86442 True 1
Fn
File Create filename = C:\588bce7c90097ed212\1038\LocalizedData.xml, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\1038\LocalizedData.xml, type = file_type True 2
Fn
File Write filename = C:\588bce7c90097ed212\1038\LocalizedData.xml, size = 86448 True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\1038\LocalizedData.xml, type = file_attributes True 1
Fn
File Move source_filename = C:\588bce7c90097ed212\1038\LocalizedData.xml, destination_filename = C:\588bce7c90097ed212\1038\LocalizedData.xml id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\1038\SetupResources.dll, type = file_attributes True 1
Fn
File Create filename = C:\588bce7c90097ed212\1038\SetupResources.dll, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\1038\SetupResources.dll, type = file_type True 2
Fn
File Get Info filename = C:\588bce7c90097ed212\1038\SetupResources.dll, type = size, size_out = 0 True 1
Fn
File Read filename = C:\588bce7c90097ed212\1038\SetupResources.dll, size = 18776, size_out = 18776 True 1
Fn
File Create filename = C:\588bce7c90097ed212\1038\SetupResources.dll, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\1038\SetupResources.dll, type = file_type True 2
Fn
File Write filename = C:\588bce7c90097ed212\1038\SetupResources.dll, size = 18784 True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\1038\SetupResources.dll, type = file_attributes True 1
Fn
File Move source_filename = C:\588bce7c90097ed212\1038\SetupResources.dll, destination_filename = C:\588bce7c90097ed212\1038\SetupResources.dll id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\1040\eula.rtf, type = file_attributes True 1
Fn
File Read filename = C:\588bce7c90097ed212\1038\SetupResources.dll, size = 4096, size_out = 3643 True 1
Fn
File Create filename = C:\588bce7c90097ed212\1040\eula.rtf, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\1040\eula.rtf, type = file_type True 2
Fn
File Write filename = C:\588bce7c90097ed212\1040\eula.rtf, size = 3648 True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\1040\eula.rtf, type = file_attributes True 1
Fn
File Move source_filename = C:\588bce7c90097ed212\1040\eula.rtf, destination_filename = C:\588bce7c90097ed212\1040\eula.rtf id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\1040\LocalizedData.xml, type = file_attributes True 1
Fn
File Create filename = C:\588bce7c90097ed212\1040\LocalizedData.xml, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\1040\LocalizedData.xml, type = file_type True 2
Fn
File Get Info filename = C:\588bce7c90097ed212\1040\LocalizedData.xml, type = size, size_out = 0 True 1
Fn
File Read filename = C:\588bce7c90097ed212\1040\LocalizedData.xml, size = 80060, size_out = 80060 True 1
Fn
File Create filename = C:\588bce7c90097ed212\1040\LocalizedData.xml, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\1040\LocalizedData.xml, type = file_type True 2
Fn
File Write filename = C:\588bce7c90097ed212\1040\LocalizedData.xml, size = 80064 True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\1040\LocalizedData.xml, type = file_attributes True 1
Fn
File Move source_filename = C:\588bce7c90097ed212\1040\LocalizedData.xml, destination_filename = C:\588bce7c90097ed212\1040\LocalizedData.xml id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\1040\SetupResources.dll, type = file_attributes True 1
Fn
File Create filename = C:\588bce7c90097ed212\1040\SetupResources.dll, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\1040\SetupResources.dll, type = file_type True 2
Fn
File Get Info filename = C:\588bce7c90097ed212\1040\SetupResources.dll, type = size, size_out = 0 True 1
Fn
File Read filename = C:\588bce7c90097ed212\1040\SetupResources.dll, size = 18264, size_out = 18264 True 1
Fn
File Create filename = C:\588bce7c90097ed212\1040\SetupResources.dll, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\1040\SetupResources.dll, type = file_type True 2
Fn
File Write filename = C:\588bce7c90097ed212\1040\SetupResources.dll, size = 18272 True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\1040\SetupResources.dll, type = file_attributes True 1
Fn
File Move source_filename = C:\588bce7c90097ed212\1040\SetupResources.dll, destination_filename = C:\588bce7c90097ed212\1040\SetupResources.dll id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\1041\eula.rtf, type = file_attributes True 1
Fn
File Create filename = C:\588bce7c90097ed212\1041\eula.rtf, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\1041\eula.rtf, type = file_type True 2
Fn
File Get Info filename = C:\588bce7c90097ed212\1041\eula.rtf, type = size, size_out = 0 True 1
Fn
File Read filename = C:\588bce7c90097ed212\1041\eula.rtf, size = 10125, size_out = 10125 True 1
Fn
File Create filename = C:\588bce7c90097ed212\1041\eula.rtf, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\1041\eula.rtf, type = file_type True 2
Fn
File Write filename = C:\588bce7c90097ed212\1041\eula.rtf, size = 10128 True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\1041\eula.rtf, type = file_attributes True 1
Fn
File Move source_filename = C:\588bce7c90097ed212\1041\eula.rtf, destination_filename = C:\588bce7c90097ed212\1041\eula.rtf id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\1041\LocalizedData.xml, type = file_attributes True 1
Fn
File Create filename = C:\588bce7c90097ed212\1041\LocalizedData.xml, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\1041\LocalizedData.xml, type = file_type True 2
Fn
File Get Info filename = C:\588bce7c90097ed212\1041\LocalizedData.xml, type = size, size_out = 0 True 1
Fn
File Read filename = C:\588bce7c90097ed212\1041\LocalizedData.xml, size = 68226, size_out = 68226 True 1
Fn
File Create filename = C:\588bce7c90097ed212\1041\LocalizedData.xml, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\1041\LocalizedData.xml, type = file_type True 2
Fn
File Write filename = C:\588bce7c90097ed212\1041\LocalizedData.xml, size = 68240 True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\1041\LocalizedData.xml, type = file_attributes True 1
Fn
File Move source_filename = C:\588bce7c90097ed212\1041\LocalizedData.xml, destination_filename = C:\588bce7c90097ed212\1041\LocalizedData.xml id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\1041\SetupResources.dll, type = file_attributes True 1
Fn
File Create filename = C:\588bce7c90097ed212\1041\SetupResources.dll, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\1041\SetupResources.dll, type = file_type True 2
Fn
File Get Info filename = C:\588bce7c90097ed212\1041\SetupResources.dll, type = size, size_out = 0 True 1
Fn
File Read filename = C:\588bce7c90097ed212\1041\SetupResources.dll, size = 15704, size_out = 15704 True 1
Fn
File Create filename = C:\588bce7c90097ed212\1041\SetupResources.dll, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\1041\SetupResources.dll, type = file_type True 2
Fn
File Write filename = C:\588bce7c90097ed212\1041\SetupResources.dll, size = 15712 True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\1041\SetupResources.dll, type = file_attributes True 1
Fn
File Move source_filename = C:\588bce7c90097ed212\1041\SetupResources.dll, destination_filename = C:\588bce7c90097ed212\1041\SetupResources.dll id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\1042\eula.rtf, type = file_attributes True 1
Fn
File Create filename = C:\588bce7c90097ed212\1042\eula.rtf, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\1042\eula.rtf, type = file_type True 2
Fn
File Get Info filename = C:\588bce7c90097ed212\1042\eula.rtf, type = size, size_out = 0 True 1
Fn
File Read filename = C:\588bce7c90097ed212\1042\eula.rtf, size = 12687, size_out = 12687 True 1
Fn
File Create filename = C:\588bce7c90097ed212\1042\eula.rtf, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\1042\eula.rtf, type = file_type True 2
Fn
File Write filename = C:\588bce7c90097ed212\1042\eula.rtf, size = 12688 True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\1042\eula.rtf, type = file_attributes True 1
Fn
File Move source_filename = C:\588bce7c90097ed212\1042\eula.rtf, destination_filename = C:\588bce7c90097ed212\1042\eula.rtf id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\1042\LocalizedData.xml, type = file_attributes True 1
Fn
File Create filename = C:\588bce7c90097ed212\1042\LocalizedData.xml, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\1042\LocalizedData.xml, type = file_type True 2
Fn
File Get Info filename = C:\588bce7c90097ed212\1042\LocalizedData.xml, type = size, size_out = 0 True 1
Fn
File Read filename = C:\588bce7c90097ed212\1042\LocalizedData.xml, size = 65238, size_out = 65238 True 1
Fn
File Create filename = C:\588bce7c90097ed212\1042\LocalizedData.xml, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\1042\LocalizedData.xml, type = file_type True 2
Fn
File Write filename = C:\588bce7c90097ed212\1042\LocalizedData.xml, size = 65248 True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\1042\LocalizedData.xml, type = file_attributes True 1
Fn
File Move source_filename = C:\588bce7c90097ed212\1042\LocalizedData.xml, destination_filename = C:\588bce7c90097ed212\1042\LocalizedData.xml id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\1042\SetupResources.dll, type = file_attributes True 1
Fn
File Create filename = C:\588bce7c90097ed212\1042\SetupResources.dll, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\1042\SetupResources.dll, type = file_type True 2
Fn
File Get Info filename = C:\588bce7c90097ed212\1042\SetupResources.dll, type = size, size_out = 0 True 1
Fn
File Read filename = C:\588bce7c90097ed212\1042\SetupResources.dll, size = 15192, size_out = 15192 True 1
Fn
File Create filename = C:\588bce7c90097ed212\1042\SetupResources.dll, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\1042\SetupResources.dll, type = file_type True 2
Fn
File Write filename = C:\588bce7c90097ed212\1042\SetupResources.dll, size = 15200 True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\1042\SetupResources.dll, type = file_attributes True 1
Fn
File Move source_filename = C:\588bce7c90097ed212\1042\SetupResources.dll, destination_filename = C:\588bce7c90097ed212\1042\SetupResources.dll id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\1043\eula.rtf, type = file_attributes True 1
Fn
File Create filename = C:\588bce7c90097ed212\1043\eula.rtf, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\1043\eula.rtf, type = file_type True 2
Fn
File Get Info filename = C:\588bce7c90097ed212\1043\eula.rtf, type = size, size_out = 0 True 1
Fn
File Read filename = C:\588bce7c90097ed212\1043\eula.rtf, size = 4096, size_out = 3546 True 1
Fn
File Create filename = C:\588bce7c90097ed212\1043\eula.rtf, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\1043\eula.rtf, type = file_type True 2
Fn
File Write filename = C:\588bce7c90097ed212\1043\eula.rtf, size = 3552 True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\1043\eula.rtf, type = file_attributes True 1
Fn
File Move source_filename = C:\588bce7c90097ed212\1043\eula.rtf, destination_filename = C:\588bce7c90097ed212\1043\eula.rtf id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\1043\LocalizedData.xml, type = file_attributes True 1
Fn
File Create filename = C:\588bce7c90097ed212\1043\LocalizedData.xml, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\1043\LocalizedData.xml, type = file_type True 2
Fn
File Get Info filename = C:\588bce7c90097ed212\1043\LocalizedData.xml, type = size, size_out = 0 True 1
Fn
File Read filename = C:\588bce7c90097ed212\1043\LocalizedData.xml, size = 79634, size_out = 79634 True 1
Fn
File Create filename = C:\588bce7c90097ed212\1043\LocalizedData.xml, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\1043\LocalizedData.xml, type = file_type True 2
Fn
File Write filename = C:\588bce7c90097ed212\1043\LocalizedData.xml, size = 79648 True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\1043\LocalizedData.xml, type = file_attributes True 1
Fn
File Move source_filename = C:\588bce7c90097ed212\1043\LocalizedData.xml, destination_filename = C:\588bce7c90097ed212\1043\LocalizedData.xml id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\1043\SetupResources.dll, type = file_attributes True 1
Fn
File Create filename = C:\588bce7c90097ed212\1043\SetupResources.dll, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\1043\SetupResources.dll, type = file_type True 2
Fn
File Get Info filename = C:\588bce7c90097ed212\1043\SetupResources.dll, type = size, size_out = 0 True 1
Fn
File Read filename = C:\588bce7c90097ed212\1043\SetupResources.dll, size = 19288, size_out = 19288 True 1
Fn
File Create filename = C:\588bce7c90097ed212\1043\SetupResources.dll, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\1043\SetupResources.dll, type = file_type True 2
Fn
File Write filename = C:\588bce7c90097ed212\1043\SetupResources.dll, size = 19296 True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\1043\SetupResources.dll, type = file_attributes True 1
Fn
File Move source_filename = C:\588bce7c90097ed212\1043\SetupResources.dll, destination_filename = C:\588bce7c90097ed212\1043\SetupResources.dll id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\1044\eula.rtf, type = file_attributes True 1
Fn
File Create filename = C:\588bce7c90097ed212\1044\eula.rtf, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\1044\eula.rtf, type = file_type True 2
Fn
File Get Info filename = C:\588bce7c90097ed212\1044\eula.rtf, type = size, size_out = 0 True 1
Fn
File Read filename = C:\588bce7c90097ed212\1044\eula.rtf, size = 4096, size_out = 3046 True 1
Fn
File Create filename = C:\588bce7c90097ed212\1044\eula.rtf, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\1044\eula.rtf, type = file_type True 2
Fn
File Write filename = C:\588bce7c90097ed212\1044\eula.rtf, size = 3056 True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\1044\eula.rtf, type = file_attributes True 1
Fn
File Move source_filename = C:\588bce7c90097ed212\1044\eula.rtf, destination_filename = C:\588bce7c90097ed212\1044\eula.rtf id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\1044\LocalizedData.xml, type = file_attributes True 1
Fn
File Create filename = C:\588bce7c90097ed212\1044\LocalizedData.xml, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\1044\LocalizedData.xml, type = file_type True 2
Fn
File Get Info filename = C:\588bce7c90097ed212\1044\LocalizedData.xml, type = size, size_out = 0 True 1
Fn
File Read filename = C:\588bce7c90097ed212\1044\LocalizedData.xml, size = 79296, size_out = 79296 True 1
Fn
File Create filename = C:\588bce7c90097ed212\1044\LocalizedData.xml, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\1044\LocalizedData.xml, type = file_type True 2
Fn
File Write filename = C:\588bce7c90097ed212\1044\LocalizedData.xml, size = 79312 True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\1044\LocalizedData.xml, type = file_attributes True 1
Fn
File Move source_filename = C:\588bce7c90097ed212\1044\LocalizedData.xml, destination_filename = C:\588bce7c90097ed212\1044\LocalizedData.xml id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\1044\SetupResources.dll, type = file_attributes True 1
Fn
File Create filename = C:\588bce7c90097ed212\1044\SetupResources.dll, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\1044\SetupResources.dll, type = file_type True 2
Fn
File Get Info filename = C:\588bce7c90097ed212\1044\SetupResources.dll, type = size, size_out = 0 True 1
Fn
File Read filename = C:\588bce7c90097ed212\1044\SetupResources.dll, size = 17752, size_out = 17752 True 1
Fn
File Create filename = C:\588bce7c90097ed212\1044\SetupResources.dll, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\1044\SetupResources.dll, type = file_type True 2
Fn
File Write filename = C:\588bce7c90097ed212\1044\SetupResources.dll, size = 17760 True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\1044\SetupResources.dll, type = file_attributes True 1
Fn
File Move source_filename = C:\588bce7c90097ed212\1044\SetupResources.dll, destination_filename = C:\588bce7c90097ed212\1044\SetupResources.dll id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\1045\eula.rtf, type = file_attributes True 1
Fn
File Create filename = C:\588bce7c90097ed212\1045\eula.rtf, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\1045\eula.rtf, type = file_type True 2
Fn
File Get Info filename = C:\588bce7c90097ed212\1045\eula.rtf, type = size, size_out = 0 True 1
Fn
File Read filename = C:\588bce7c90097ed212\1045\eula.rtf, size = 4096, size_out = 4040 True 1
Fn
File Create filename = C:\588bce7c90097ed212\1045\eula.rtf, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\1045\eula.rtf, type = file_type True 2
Fn
File Write filename = C:\588bce7c90097ed212\1045\eula.rtf, size = 4048 True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\1045\eula.rtf, type = file_attributes True 1
Fn
File Move source_filename = C:\588bce7c90097ed212\1045\eula.rtf, destination_filename = C:\588bce7c90097ed212\1045\eula.rtf id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\1045\LocalizedData.xml, type = file_attributes True 1
Fn
File Create filename = C:\588bce7c90097ed212\1045\LocalizedData.xml, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\1045\LocalizedData.xml, type = file_type True 2
Fn
File Get Info filename = C:\588bce7c90097ed212\1045\LocalizedData.xml, type = size, size_out = 0 True 1
Fn
File Read filename = C:\588bce7c90097ed212\1045\LocalizedData.xml, size = 82374, size_out = 82374 True 1
Fn
File Create filename = C:\588bce7c90097ed212\1045\LocalizedData.xml, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\1045\LocalizedData.xml, type = file_type True 2
Fn
File Write filename = C:\588bce7c90097ed212\1045\LocalizedData.xml, size = 82384 True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\1045\LocalizedData.xml, type = file_attributes True 1
Fn
File Move source_filename = C:\588bce7c90097ed212\1045\LocalizedData.xml, destination_filename = C:\588bce7c90097ed212\1045\LocalizedData.xml id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\1045\SetupResources.dll, type = file_attributes True 1
Fn
File Create filename = C:\588bce7c90097ed212\1045\SetupResources.dll, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\1045\SetupResources.dll, type = file_type True 2
Fn
File Get Info filename = C:\588bce7c90097ed212\1045\SetupResources.dll, type = size, size_out = 0 True 1
Fn
File Read filename = C:\588bce7c90097ed212\1045\SetupResources.dll, size = 18264, size_out = 18264 True 1
Fn
File Create filename = C:\588bce7c90097ed212\1045\SetupResources.dll, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\1045\SetupResources.dll, type = file_type True 2
Fn
File Write filename = C:\588bce7c90097ed212\1045\SetupResources.dll, size = 18272 True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\1045\SetupResources.dll, type = file_attributes True 1
Fn
File Move source_filename = C:\588bce7c90097ed212\1045\SetupResources.dll, destination_filename = C:\588bce7c90097ed212\1045\SetupResources.dll id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\1046\eula.rtf, type = file_attributes True 1
Fn
File Create filename = C:\588bce7c90097ed212\1046\eula.rtf, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\1046\eula.rtf, type = file_type True 2
Fn
File Get Info filename = C:\588bce7c90097ed212\1046\eula.rtf, type = size, size_out = 0 True 1
Fn
File Read filename = C:\588bce7c90097ed212\1046\eula.rtf, size = 4096, size_out = 3683 True 1
Fn
File Create filename = C:\588bce7c90097ed212\1046\eula.rtf, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\1046\eula.rtf, type = file_type True 2
Fn
File Write filename = C:\588bce7c90097ed212\1046\eula.rtf, size = 3696 True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\1046\eula.rtf, type = file_attributes True 1
Fn
File Move source_filename = C:\588bce7c90097ed212\1046\eula.rtf, destination_filename = C:\588bce7c90097ed212\1046\eula.rtf id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\1046\LocalizedData.xml, type = file_attributes True 1
Fn
File Create filename = C:\588bce7c90097ed212\1046\LocalizedData.xml, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\1046\LocalizedData.xml, type = file_type True 2
Fn
File Get Info filename = C:\588bce7c90097ed212\1046\LocalizedData.xml, type = size, size_out = 0 True 1
Fn
File Read filename = C:\588bce7c90097ed212\1046\LocalizedData.xml, size = 80738, size_out = 80738 True 1
Fn
File Create filename = C:\588bce7c90097ed212\1046\LocalizedData.xml, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\1046\LocalizedData.xml, type = file_type True 2
Fn
File Write filename = C:\588bce7c90097ed212\1046\LocalizedData.xml, size = 80752 True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\1046\LocalizedData.xml, type = file_attributes True 1
Fn
File Move source_filename = C:\588bce7c90097ed212\1046\LocalizedData.xml, destination_filename = C:\588bce7c90097ed212\1046\LocalizedData.xml id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\1046\SetupResources.dll, type = file_attributes True 1
Fn
File Create filename = C:\588bce7c90097ed212\1046\SetupResources.dll, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\1046\SetupResources.dll, type = file_type True 2
Fn
File Get Info filename = C:\588bce7c90097ed212\1046\SetupResources.dll, type = size, size_out = 0 True 1
Fn
File Read filename = C:\588bce7c90097ed212\1046\SetupResources.dll, size = 18264, size_out = 18264 True 1
Fn
File Create filename = C:\588bce7c90097ed212\1046\SetupResources.dll, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\1046\SetupResources.dll, type = file_type True 2
Fn
File Write filename = C:\588bce7c90097ed212\1046\SetupResources.dll, size = 18272 True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\1046\SetupResources.dll, type = file_attributes True 1
Fn
File Move source_filename = C:\588bce7c90097ed212\1046\SetupResources.dll, destination_filename = C:\588bce7c90097ed212\1046\SetupResources.dll id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\1049\eula.rtf, type = file_attributes True 1
Fn
File Create filename = C:\588bce7c90097ed212\1049\eula.rtf, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\1049\eula.rtf, type = file_type True 2
Fn
File Get Info filename = C:\588bce7c90097ed212\1049\eula.rtf, type = size, size_out = 0 True 1
Fn
File Read filename = C:\588bce7c90097ed212\1049\eula.rtf, size = 54456, size_out = 54456 True 1
Fn
File Create filename = C:\588bce7c90097ed212\1049\eula.rtf, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\1049\eula.rtf, type = file_type True 2
Fn
File Write filename = C:\588bce7c90097ed212\1049\eula.rtf, size = 54464 True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\1049\eula.rtf, type = file_attributes True 1
Fn
File Move source_filename = C:\588bce7c90097ed212\1049\eula.rtf, destination_filename = C:\588bce7c90097ed212\1049\eula.rtf id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\1049\LocalizedData.xml, type = file_attributes True 1
Fn
File Create filename = C:\588bce7c90097ed212\1049\LocalizedData.xml, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\1049\LocalizedData.xml, type = file_type True 2
Fn
File Get Info filename = C:\588bce7c90097ed212\1049\LocalizedData.xml, type = size, size_out = 0 True 1
Fn
File Read filename = C:\588bce7c90097ed212\1049\LocalizedData.xml, size = 81482, size_out = 81482 True 1
Fn
File Create filename = C:\588bce7c90097ed212\1049\LocalizedData.xml, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\1049\LocalizedData.xml, type = file_type True 2
Fn
File Write filename = C:\588bce7c90097ed212\1049\LocalizedData.xml, size = 81488 True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\1049\LocalizedData.xml, type = file_attributes True 1
Fn
File Move source_filename = C:\588bce7c90097ed212\1049\LocalizedData.xml, destination_filename = C:\588bce7c90097ed212\1049\LocalizedData.xml id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\1049\SetupResources.dll, type = file_attributes True 1
Fn
File Create filename = C:\588bce7c90097ed212\1049\SetupResources.dll, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\1049\SetupResources.dll, type = file_type True 2
Fn
File Get Info filename = C:\588bce7c90097ed212\1049\SetupResources.dll, type = size, size_out = 0 True 1
Fn
File Read filename = C:\588bce7c90097ed212\1049\SetupResources.dll, size = 18264, size_out = 18264 True 1
Fn
File Create filename = C:\588bce7c90097ed212\1049\SetupResources.dll, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\1049\SetupResources.dll, type = file_type True 2
Fn
File Write filename = C:\588bce7c90097ed212\1049\SetupResources.dll, size = 18272 True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\1049\SetupResources.dll, type = file_attributes True 1
Fn
File Move source_filename = C:\588bce7c90097ed212\1049\SetupResources.dll, destination_filename = C:\588bce7c90097ed212\1049\SetupResources.dll id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\1053\eula.rtf, type = file_attributes True 1
Fn
File Create filename = C:\588bce7c90097ed212\1053\eula.rtf, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\1053\eula.rtf, type = file_type True 2
Fn
File Get Info filename = C:\588bce7c90097ed212\1053\eula.rtf, type = size, size_out = 0 True 1
Fn
File Read filename = C:\588bce7c90097ed212\1053\eula.rtf, size = 4096, size_out = 3865 True 1
Fn
File Create filename = C:\588bce7c90097ed212\1053\eula.rtf, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\1053\eula.rtf, type = file_type True 2
Fn
File Write filename = C:\588bce7c90097ed212\1053\eula.rtf, size = 3872 True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\1053\eula.rtf, type = file_attributes True 1
Fn
File Move source_filename = C:\588bce7c90097ed212\1053\eula.rtf, destination_filename = C:\588bce7c90097ed212\1053\eula.rtf id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\1053\LocalizedData.xml, type = file_attributes True 1
Fn
File Create filename = C:\588bce7c90097ed212\1053\LocalizedData.xml, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\1053\LocalizedData.xml, type = file_type True 2
Fn
File Get Info filename = C:\588bce7c90097ed212\1053\LocalizedData.xml, type = size, size_out = 0 True 1
Fn
File Read filename = C:\588bce7c90097ed212\1053\LocalizedData.xml, size = 77680, size_out = 77680 True 1
Fn
File Create filename = C:\588bce7c90097ed212\1053\LocalizedData.xml, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\1053\LocalizedData.xml, type = file_type True 2
Fn
File Write filename = C:\588bce7c90097ed212\1053\LocalizedData.xml, size = 77696 True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\1053\LocalizedData.xml, type = file_attributes True 1
Fn
File Move source_filename = C:\588bce7c90097ed212\1053\LocalizedData.xml, destination_filename = C:\588bce7c90097ed212\1053\LocalizedData.xml id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\1053\SetupResources.dll, type = file_attributes True 1
Fn
File Create filename = C:\588bce7c90097ed212\1053\SetupResources.dll, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\1053\SetupResources.dll, type = file_type True 2
Fn
File Get Info filename = C:\588bce7c90097ed212\1053\SetupResources.dll, type = size, size_out = 0 True 1
Fn
File Read filename = C:\588bce7c90097ed212\1053\SetupResources.dll, size = 17752, size_out = 17752 True 1
Fn
File Create filename = C:\588bce7c90097ed212\1053\SetupResources.dll, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\1053\SetupResources.dll, type = file_type True 2
Fn
File Write filename = C:\588bce7c90097ed212\1053\SetupResources.dll, size = 17760 True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\1053\SetupResources.dll, type = file_attributes True 1
Fn
File Move source_filename = C:\588bce7c90097ed212\1053\SetupResources.dll, destination_filename = C:\588bce7c90097ed212\1053\SetupResources.dll id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\1055\eula.rtf, type = file_attributes True 1
Fn
File Create filename = C:\588bce7c90097ed212\1055\eula.rtf, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\1055\eula.rtf, type = file_type True 2
Fn
File Get Info filename = C:\588bce7c90097ed212\1055\eula.rtf, type = size, size_out = 0 True 1
Fn
File Read filename = C:\588bce7c90097ed212\1055\eula.rtf, size = 4096, size_out = 3859 True 1
Fn
File Create filename = C:\588bce7c90097ed212\1055\eula.rtf, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\1055\eula.rtf, type = file_type True 2
Fn
File Write filename = C:\588bce7c90097ed212\1055\eula.rtf, size = 3872 True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\1055\eula.rtf, type = file_attributes True 1
Fn
File Move source_filename = C:\588bce7c90097ed212\1055\eula.rtf, destination_filename = C:\588bce7c90097ed212\1055\eula.rtf id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\1055\LocalizedData.xml, type = file_attributes True 1
Fn
File Create filename = C:\588bce7c90097ed212\1055\LocalizedData.xml, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\588bce7c90097ed212\1055\LocalizedData.xml, type = file_type True 2
Fn
File Get Info filename = C:\588bce7c90097ed212\1055\LocalizedData.xml, type = size, size_out = 0 True 1
Fn
File Read filename = C:\588bce7c90097ed212\1055\LocalizedData.xml, size = 76818, size_out = 76818 True 1
Fn
For performance reasons, the remaining 1511 entries are omitted.
The remaining entries can be found in glog.xml.
Thread 0x9c0
4211 0
»
Category Operation Information Success Count Logfile
System Sleep duration = 0 milliseconds (0.000 seconds) True 12
Fn
File Create filename = C:\Users\FD1HVy\AppData\Roaming\XgUwMSDy8CzxLSGkjkhZ.odt, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Users\FD1HVy\AppData\Roaming\XgUwMSDy8CzxLSGkjkhZ.odt, type = file_type True 2
Fn
File Get Info filename = C:\Users\FD1HVy\AppData\Roaming\XgUwMSDy8CzxLSGkjkhZ.odt, type = size, size_out = 0 True 1
Fn
File Read filename = C:\Users\FD1HVy\AppData\Roaming\XgUwMSDy8CzxLSGkjkhZ.odt, size = 73682, size_out = 73682 True 1
Fn
File Create filename = C:\Users\FD1HVy\AppData\Roaming\XgUwMSDy8CzxLSGkjkhZ.odt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Users\FD1HVy\AppData\Roaming\XgUwMSDy8CzxLSGkjkhZ.odt, type = file_type True 2
Fn
File Write filename = C:\Users\FD1HVy\AppData\Roaming\XgUwMSDy8CzxLSGkjkhZ.odt, size = 73696 True 1
Fn
File Get Info filename = C:\Users\FD1HVy\AppData\Roaming\XgUwMSDy8CzxLSGkjkhZ.odt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\FD1HVy\AppData\Roaming\XgUwMSDy8CzxLSGkjkhZ.odt, destination_filename = C:\Users\FD1HVy\AppData\Roaming\XgUwMSDy8CzxLSGkjkhZ.odt id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\Users\FD1HVy\AppData\Roaming\YAR6_GPCI0E.m4a, type = file_attributes True 1
Fn
File Create filename = C:\Users\FD1HVy\AppData\Roaming\YAR6_GPCI0E.m4a, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Users\FD1HVy\AppData\Roaming\YAR6_GPCI0E.m4a, type = file_type True 2
Fn
File Get Info filename = C:\Users\FD1HVy\AppData\Roaming\YAR6_GPCI0E.m4a, type = size, size_out = 0 True 1
Fn
File Read filename = C:\Users\FD1HVy\AppData\Roaming\YAR6_GPCI0E.m4a, size = 64616, size_out = 64616 True 1
Fn
File Create filename = C:\Users\FD1HVy\AppData\Roaming\YAR6_GPCI0E.m4a, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Users\FD1HVy\AppData\Roaming\YAR6_GPCI0E.m4a, type = file_type True 2
Fn
File Write filename = C:\Users\FD1HVy\AppData\Roaming\YAR6_GPCI0E.m4a, size = 64624 True 1
Fn
File Get Info filename = C:\Users\FD1HVy\AppData\Roaming\YAR6_GPCI0E.m4a, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\FD1HVy\AppData\Roaming\YAR6_GPCI0E.m4a, destination_filename = C:\Users\FD1HVy\AppData\Roaming\YAR6_GPCI0E.m4a id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\Users\FD1HVy\AppData\Roaming\yjRtm.csv, type = file_attributes True 1
Fn
File Create filename = C:\Users\FD1HVy\AppData\Roaming\yjRtm.csv, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Users\FD1HVy\AppData\Roaming\yjRtm.csv, type = file_type True 2
Fn
File Get Info filename = C:\Users\FD1HVy\AppData\Roaming\yjRtm.csv, type = size, size_out = 0 True 1
Fn
File Read filename = C:\Users\FD1HVy\AppData\Roaming\yjRtm.csv, size = 32306, size_out = 32306 True 1
Fn
File Create filename = C:\Users\FD1HVy\AppData\Roaming\yjRtm.csv, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Users\FD1HVy\AppData\Roaming\yjRtm.csv, type = file_type True 2
Fn
File Write filename = C:\Users\FD1HVy\AppData\Roaming\yjRtm.csv, size = 32320 True 1
Fn
File Get Info filename = C:\Users\FD1HVy\AppData\Roaming\yjRtm.csv, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\FD1HVy\AppData\Roaming\yjRtm.csv, destination_filename = C:\Users\FD1HVy\AppData\Roaming\yjRtm.csv id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\Users\FD1HVy\AppData\Roaming\ylhdOZEt41.gif, type = file_attributes True 1
Fn
File Create filename = C:\Users\FD1HVy\AppData\Roaming\ylhdOZEt41.gif, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Users\FD1HVy\AppData\Roaming\ylhdOZEt41.gif, type = file_type True 2
Fn
File Get Info filename = C:\Users\FD1HVy\AppData\Roaming\ylhdOZEt41.gif, type = size, size_out = 0 True 1
Fn
File Read filename = C:\Users\FD1HVy\AppData\Roaming\ylhdOZEt41.gif, size = 95379, size_out = 95379 True 1
Fn
File Create filename = C:\Users\FD1HVy\AppData\Roaming\ylhdOZEt41.gif, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Users\FD1HVy\AppData\Roaming\ylhdOZEt41.gif, type = file_type True 2
Fn
File Write filename = C:\Users\FD1HVy\AppData\Roaming\ylhdOZEt41.gif, size = 95392 True 1
Fn
File Get Info filename = C:\Users\FD1HVy\AppData\Roaming\ylhdOZEt41.gif, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\FD1HVy\AppData\Roaming\ylhdOZEt41.gif, destination_filename = C:\Users\FD1HVy\AppData\Roaming\ylhdOZEt41.gif id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\Users\FD1HVy\AppData\Roaming\ZLvldQuI.doc, type = file_attributes True 1
Fn
File Create filename = C:\Users\FD1HVy\AppData\Roaming\ZLvldQuI.doc, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Users\FD1HVy\AppData\Roaming\ZLvldQuI.doc, type = file_type True 2
Fn
File Get Info filename = C:\Users\FD1HVy\AppData\Roaming\ZLvldQuI.doc, type = size, size_out = 0 True 1
Fn
File Read filename = C:\Users\FD1HVy\AppData\Roaming\ZLvldQuI.doc, size = 100007, size_out = 100007 True 1
Fn
File Create filename = C:\Users\FD1HVy\AppData\Roaming\ZLvldQuI.doc, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Users\FD1HVy\AppData\Roaming\ZLvldQuI.doc, type = file_type True 2
Fn
File Write filename = C:\Users\FD1HVy\AppData\Roaming\ZLvldQuI.doc, size = 100016 True 1
Fn
File Get Info filename = C:\Users\FD1HVy\AppData\Roaming\ZLvldQuI.doc, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\FD1HVy\AppData\Roaming\ZLvldQuI.doc, destination_filename = C:\Users\FD1HVy\AppData\Roaming\ZLvldQuI.doc id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\Users\FD1HVy\Desktop\tD103ArYxJ\-bz-pPO9k6vNaqNUo_.png, type = file_attributes True 1
Fn
File Create filename = C:\Users\FD1HVy\Desktop\tD103ArYxJ\-bz-pPO9k6vNaqNUo_.png, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Users\FD1HVy\Desktop\tD103ArYxJ\-bz-pPO9k6vNaqNUo_.png, type = file_type True 2
Fn
File Get Info filename = C:\Users\FD1HVy\Desktop\tD103ArYxJ\-bz-pPO9k6vNaqNUo_.png, type = size, size_out = 0 True 1
Fn
File Read filename = C:\Users\FD1HVy\Desktop\tD103ArYxJ\-bz-pPO9k6vNaqNUo_.png, size = 14621, size_out = 14621 True 1
Fn
File Create filename = C:\Users\FD1HVy\Desktop\tD103ArYxJ\-bz-pPO9k6vNaqNUo_.png, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Users\FD1HVy\Desktop\tD103ArYxJ\-bz-pPO9k6vNaqNUo_.png, type = file_type True 2
Fn
File Write filename = C:\Users\FD1HVy\Desktop\tD103ArYxJ\-bz-pPO9k6vNaqNUo_.png, size = 14624 True 1
Fn
File Get Info filename = C:\Users\FD1HVy\Desktop\tD103ArYxJ\-bz-pPO9k6vNaqNUo_.png, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\FD1HVy\Desktop\tD103ArYxJ\-bz-pPO9k6vNaqNUo_.png, destination_filename = C:\Users\FD1HVy\Desktop\tD103ArYxJ\-bz-pPO9k6vNaqNUo_.png id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\Users\FD1HVy\Desktop\tD103ArYxJ\7 PNOE67vbgbcCxlEgc.doc, type = file_attributes True 1
Fn
File Create filename = C:\Users\FD1HVy\Desktop\tD103ArYxJ\7 PNOE67vbgbcCxlEgc.doc, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Users\FD1HVy\Desktop\tD103ArYxJ\7 PNOE67vbgbcCxlEgc.doc, type = file_type True 2
Fn
File Get Info filename = C:\Users\FD1HVy\Desktop\tD103ArYxJ\7 PNOE67vbgbcCxlEgc.doc, type = size, size_out = 0 True 1
Fn
File Read filename = C:\Users\FD1HVy\Desktop\tD103ArYxJ\7 PNOE67vbgbcCxlEgc.doc, size = 27132, size_out = 27132 True 1
Fn
File Create filename = C:\Users\FD1HVy\Desktop\tD103ArYxJ\7 PNOE67vbgbcCxlEgc.doc, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Users\FD1HVy\Desktop\tD103ArYxJ\7 PNOE67vbgbcCxlEgc.doc, type = file_type True 2
Fn
File Write filename = C:\Users\FD1HVy\Desktop\tD103ArYxJ\7 PNOE67vbgbcCxlEgc.doc, size = 27136 True 1
Fn
File Get Info filename = C:\Users\FD1HVy\Desktop\tD103ArYxJ\7 PNOE67vbgbcCxlEgc.doc, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\FD1HVy\Desktop\tD103ArYxJ\7 PNOE67vbgbcCxlEgc.doc, destination_filename = C:\Users\FD1HVy\Desktop\tD103ArYxJ\7 PNOE67vbgbcCxlEgc.doc id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\Users\FD1HVy\Desktop\tD103ArYxJ\bK_cgmqE.swf, type = file_attributes True 1
Fn
File Create filename = C:\Users\FD1HVy\Desktop\tD103ArYxJ\bK_cgmqE.swf, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Users\FD1HVy\Desktop\tD103ArYxJ\bK_cgmqE.swf, type = file_type True 2
Fn
File Get Info filename = C:\Users\FD1HVy\Desktop\tD103ArYxJ\bK_cgmqE.swf, type = size, size_out = 0 True 1
Fn
File Read filename = C:\Users\FD1HVy\Desktop\tD103ArYxJ\bK_cgmqE.swf, size = 87999, size_out = 87999 True 1
Fn
File Create filename = C:\Users\FD1HVy\Desktop\tD103ArYxJ\bK_cgmqE.swf, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Users\FD1HVy\Desktop\tD103ArYxJ\bK_cgmqE.swf, type = file_type True 2
Fn
File Write filename = C:\Users\FD1HVy\Desktop\tD103ArYxJ\bK_cgmqE.swf, size = 88000 True 1
Fn
File Get Info filename = C:\Users\FD1HVy\Desktop\tD103ArYxJ\bK_cgmqE.swf, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\FD1HVy\Desktop\tD103ArYxJ\bK_cgmqE.swf, destination_filename = C:\Users\FD1HVy\Desktop\tD103ArYxJ\bK_cgmqE.swf id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\Users\FD1HVy\Desktop\tD103ArYxJ\db6rvdyhdTxtD-YS.jpg, type = file_attributes True 1
Fn
File Read filename = C:\Users\FD1HVy\Desktop\tD103ArYxJ\bK_cgmqE.swf, size = 75405, size_out = 75405 True 1
Fn
File Create filename = C:\Users\FD1HVy\Desktop\tD103ArYxJ\db6rvdyhdTxtD-YS.jpg, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Users\FD1HVy\Desktop\tD103ArYxJ\db6rvdyhdTxtD-YS.jpg, type = file_type True 2
Fn
File Write filename = C:\Users\FD1HVy\Desktop\tD103ArYxJ\db6rvdyhdTxtD-YS.jpg, size = 75408 True 1
Fn
File Get Info filename = C:\Users\FD1HVy\Desktop\tD103ArYxJ\db6rvdyhdTxtD-YS.jpg, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\FD1HVy\Desktop\tD103ArYxJ\db6rvdyhdTxtD-YS.jpg, destination_filename = C:\Users\FD1HVy\Desktop\tD103ArYxJ\db6rvdyhdTxtD-YS.jpg id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\Users\FD1HVy\Desktop\tD103ArYxJ\eyw6oOw_Vr-rFY.mkv, type = file_attributes True 1
Fn
File Create filename = C:\Users\FD1HVy\Desktop\tD103ArYxJ\eyw6oOw_Vr-rFY.mkv, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Users\FD1HVy\Desktop\tD103ArYxJ\eyw6oOw_Vr-rFY.mkv, type = file_type True 2
Fn
File Get Info filename = C:\Users\FD1HVy\Desktop\tD103ArYxJ\eyw6oOw_Vr-rFY.mkv, type = size, size_out = 0 True 1
Fn
File Read filename = C:\Users\FD1HVy\Desktop\tD103ArYxJ\eyw6oOw_Vr-rFY.mkv, size = 84318, size_out = 84318 True 1
Fn
File Create filename = C:\Users\FD1HVy\Desktop\tD103ArYxJ\eyw6oOw_Vr-rFY.mkv, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Users\FD1HVy\Desktop\tD103ArYxJ\eyw6oOw_Vr-rFY.mkv, type = file_type True 2
Fn
File Write filename = C:\Users\FD1HVy\Desktop\tD103ArYxJ\eyw6oOw_Vr-rFY.mkv, size = 84320 True 1
Fn
File Get Info filename = C:\Users\FD1HVy\Desktop\tD103ArYxJ\eyw6oOw_Vr-rFY.mkv, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\FD1HVy\Desktop\tD103ArYxJ\eyw6oOw_Vr-rFY.mkv, destination_filename = C:\Users\FD1HVy\Desktop\tD103ArYxJ\eyw6oOw_Vr-rFY.mkv id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\Users\FD1HVy\Desktop\tD103ArYxJ\HIE 4mLx pz.jpg, type = file_attributes True 1
Fn
File Create filename = C:\Users\FD1HVy\Desktop\tD103ArYxJ\HIE 4mLx pz.jpg, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Users\FD1HVy\Desktop\tD103ArYxJ\HIE 4mLx pz.jpg, type = file_type True 2
Fn
File Get Info filename = C:\Users\FD1HVy\Desktop\tD103ArYxJ\HIE 4mLx pz.jpg, type = size, size_out = 0 True 1
Fn
File Read filename = C:\Users\FD1HVy\Desktop\tD103ArYxJ\HIE 4mLx pz.jpg, size = 50307, size_out = 50307 True 1
Fn
File Create filename = C:\Users\FD1HVy\Desktop\tD103ArYxJ\HIE 4mLx pz.jpg, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Users\FD1HVy\Desktop\tD103ArYxJ\HIE 4mLx pz.jpg, type = file_type True 2
Fn
File Write filename = C:\Users\FD1HVy\Desktop\tD103ArYxJ\HIE 4mLx pz.jpg, size = 50320 True 1
Fn
File Get Info filename = C:\Users\FD1HVy\Desktop\tD103ArYxJ\HIE 4mLx pz.jpg, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\FD1HVy\Desktop\tD103ArYxJ\HIE 4mLx pz.jpg, destination_filename = C:\Users\FD1HVy\Desktop\tD103ArYxJ\HIE 4mLx pz.jpg id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\Users\FD1HVy\Desktop\tD103ArYxJ\JCjBeMKKmJ1vQ.wav, type = file_attributes True 1
Fn
File Create filename = C:\Users\FD1HVy\Desktop\tD103ArYxJ\JCjBeMKKmJ1vQ.wav, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Users\FD1HVy\Desktop\tD103ArYxJ\JCjBeMKKmJ1vQ.wav, type = file_type True 2
Fn
File Get Info filename = C:\Users\FD1HVy\Desktop\tD103ArYxJ\JCjBeMKKmJ1vQ.wav, type = size, size_out = 0 True 1
Fn
File Read filename = C:\Users\FD1HVy\Desktop\tD103ArYxJ\JCjBeMKKmJ1vQ.wav, size = 39985, size_out = 39985 True 1
Fn
File Create filename = C:\Users\FD1HVy\Desktop\tD103ArYxJ\JCjBeMKKmJ1vQ.wav, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Users\FD1HVy\Desktop\tD103ArYxJ\JCjBeMKKmJ1vQ.wav, type = file_type True 2
Fn
File Write filename = C:\Users\FD1HVy\Desktop\tD103ArYxJ\JCjBeMKKmJ1vQ.wav, size = 40000 True 1
Fn
File Get Info filename = C:\Users\FD1HVy\Desktop\tD103ArYxJ\JCjBeMKKmJ1vQ.wav, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\FD1HVy\Desktop\tD103ArYxJ\JCjBeMKKmJ1vQ.wav, destination_filename = C:\Users\FD1HVy\Desktop\tD103ArYxJ\JCjBeMKKmJ1vQ.wav id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\Users\FD1HVy\Desktop\tD103ArYxJ\KUNLL-O.flv, type = file_attributes True 1
Fn
File Create filename = C:\Users\FD1HVy\Desktop\tD103ArYxJ\KUNLL-O.flv, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Users\FD1HVy\Desktop\tD103ArYxJ\KUNLL-O.flv, type = file_type True 2
Fn
File Get Info filename = C:\Users\FD1HVy\Desktop\tD103ArYxJ\KUNLL-O.flv, type = size, size_out = 0 True 1
Fn
File Read filename = C:\Users\FD1HVy\Desktop\tD103ArYxJ\KUNLL-O.flv, size = 7824, size_out = 7824 True 1
Fn
File Create filename = C:\Users\FD1HVy\Desktop\tD103ArYxJ\KUNLL-O.flv, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Users\FD1HVy\Desktop\tD103ArYxJ\KUNLL-O.flv, type = file_type True 2
Fn
File Write filename = C:\Users\FD1HVy\Desktop\tD103ArYxJ\KUNLL-O.flv, size = 7840 True 1
Fn
File Get Info filename = C:\Users\FD1HVy\Desktop\tD103ArYxJ\KUNLL-O.flv, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\FD1HVy\Desktop\tD103ArYxJ\KUNLL-O.flv, destination_filename = C:\Users\FD1HVy\Desktop\tD103ArYxJ\KUNLL-O.flv id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\Users\FD1HVy\Desktop\tD103ArYxJ\uWqtBWdq9DI0XNRX3G.odp, type = file_attributes True 1
Fn
File Create filename = C:\Users\FD1HVy\Desktop\tD103ArYxJ\uWqtBWdq9DI0XNRX3G.odp, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Users\FD1HVy\Desktop\tD103ArYxJ\uWqtBWdq9DI0XNRX3G.odp, type = file_type True 2
Fn
File Get Info filename = C:\Users\FD1HVy\Desktop\tD103ArYxJ\uWqtBWdq9DI0XNRX3G.odp, type = size, size_out = 0 True 1
Fn
File Read filename = C:\Users\FD1HVy\Desktop\tD103ArYxJ\uWqtBWdq9DI0XNRX3G.odp, size = 70568, size_out = 70568 True 1
Fn
File Create filename = C:\Users\FD1HVy\Desktop\tD103ArYxJ\uWqtBWdq9DI0XNRX3G.odp, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Users\FD1HVy\Desktop\tD103ArYxJ\uWqtBWdq9DI0XNRX3G.odp, type = file_type True 2
Fn
File Write filename = C:\Users\FD1HVy\Desktop\tD103ArYxJ\uWqtBWdq9DI0XNRX3G.odp, size = 70576 True 1
Fn
File Get Info filename = C:\Users\FD1HVy\Desktop\tD103ArYxJ\uWqtBWdq9DI0XNRX3G.odp, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\FD1HVy\Desktop\tD103ArYxJ\uWqtBWdq9DI0XNRX3G.odp, destination_filename = C:\Users\FD1HVy\Desktop\tD103ArYxJ\uWqtBWdq9DI0XNRX3G.odp id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\Users\FD1HVy\Desktop\tD103ArYxJ\vqXdae1ehmGjzYo.m4a, type = file_attributes True 1
Fn
File Create filename = C:\Users\FD1HVy\Desktop\tD103ArYxJ\vqXdae1ehmGjzYo.m4a, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Users\FD1HVy\Desktop\tD103ArYxJ\vqXdae1ehmGjzYo.m4a, type = file_type True 2
Fn
File Get Info filename = C:\Users\FD1HVy\Desktop\tD103ArYxJ\vqXdae1ehmGjzYo.m4a, type = size, size_out = 0 True 1
Fn
File Read filename = C:\Users\FD1HVy\Desktop\tD103ArYxJ\vqXdae1ehmGjzYo.m4a, size = 36855, size_out = 36855 True 1
Fn
File Create filename = C:\Users\FD1HVy\Desktop\tD103ArYxJ\vqXdae1ehmGjzYo.m4a, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Users\FD1HVy\Desktop\tD103ArYxJ\vqXdae1ehmGjzYo.m4a, type = file_type True 2
Fn
File Write filename = C:\Users\FD1HVy\Desktop\tD103ArYxJ\vqXdae1ehmGjzYo.m4a, size = 36864 True 1
Fn
File Get Info filename = C:\Users\FD1HVy\Desktop\tD103ArYxJ\vqXdae1ehmGjzYo.m4a, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\FD1HVy\Desktop\tD103ArYxJ\vqXdae1ehmGjzYo.m4a, destination_filename = C:\Users\FD1HVy\Desktop\tD103ArYxJ\vqXdae1ehmGjzYo.m4a id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\Users\FD1HVy\Documents\My Shapes\desktop.ini, type = file_attributes True 1
Fn
File Create filename = C:\Users\FD1HVy\Documents\My Shapes\desktop.ini, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Users\FD1HVy\Documents\My Shapes\desktop.ini, type = file_type True 2
Fn
File Get Info filename = C:\Users\FD1HVy\Documents\My Shapes\desktop.ini, type = size, size_out = 0 True 1
Fn
File Read filename = C:\Users\FD1HVy\Documents\My Shapes\desktop.ini, size = 4096, size_out = 216 True 1
Fn
File Create filename = C:\Users\FD1HVy\Documents\My Shapes\desktop.ini, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ False 1
Fn
File Get Info filename = C:\Users\FD1HVy\Documents\My Shapes\Favorites.vssx, type = file_attributes True 1
Fn
File Create filename = C:\Users\FD1HVy\Documents\My Shapes\Favorites.vssx, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Users\FD1HVy\Documents\My Shapes\Favorites.vssx, type = file_type True 2
Fn
File Get Info filename = C:\Users\FD1HVy\Documents\My Shapes\Favorites.vssx, type = size, size_out = 0 True 1
Fn
File Create filename = C:\Users\FD1HVy\Documents\My Shapes\Favorites.vssx, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Users\FD1HVy\Documents\My Shapes\Favorites.vssx, type = file_type True 2
Fn
File Write filename = C:\Users\FD1HVy\Documents\My Shapes\Favorites.vssx, size = 16 True 1
Fn
File Get Info filename = C:\Users\FD1HVy\Documents\My Shapes\Favorites.vssx, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\FD1HVy\Documents\My Shapes\Favorites.vssx, destination_filename = C:\Users\FD1HVy\Documents\My Shapes\Favorites.vssx id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\Users\FD1HVy\Documents\Outlook Files\kkcie@kdj.kd.pst, type = file_attributes True 1
Fn
File Create filename = C:\Users\FD1HVy\Documents\Outlook Files\kkcie@kdj.kd.pst, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Users\FD1HVy\Documents\Outlook Files\kkcie@kdj.kd.pst, type = file_type True 2
Fn
File Get Info filename = C:\Users\FD1HVy\Documents\Outlook Files\kkcie@kdj.kd.pst, type = size, size_out = 0 True 1
Fn
File Read filename = C:\Users\FD1HVy\Documents\Outlook Files\kkcie@kdj.kd.pst, size = 271360, size_out = 271360 True 1
Fn
File Create filename = C:\Users\FD1HVy\Documents\Outlook Files\kkcie@kdj.kd.pst, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Users\FD1HVy\Documents\Outlook Files\kkcie@kdj.kd.pst, type = file_type True 2
Fn
File Write filename = C:\Users\FD1HVy\Documents\Outlook Files\kkcie@kdj.kd.pst, size = 271376 True 1
Fn
File Get Info filename = C:\Users\FD1HVy\Documents\Outlook Files\kkcie@kdj.kd.pst, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\FD1HVy\Documents\Outlook Files\kkcie@kdj.kd.pst, destination_filename = C:\Users\FD1HVy\Documents\Outlook Files\kkcie@kdj.kd.pst id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\Users\FD1HVy\Documents\VF xk8r\HDpu5plBjwWMidt_.pptx, type = file_attributes True 1
Fn
File Create filename = C:\Users\FD1HVy\Documents\VF xk8r\HDpu5plBjwWMidt_.pptx, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Users\FD1HVy\Documents\VF xk8r\HDpu5plBjwWMidt_.pptx, type = file_type True 2
Fn
File Get Info filename = C:\Users\FD1HVy\Documents\VF xk8r\HDpu5plBjwWMidt_.pptx, type = size, size_out = 0 True 1
Fn
File Read filename = C:\Users\FD1HVy\Documents\VF xk8r\HDpu5plBjwWMidt_.pptx, size = 38839, size_out = 38839 True 1
Fn
File Create filename = C:\Users\FD1HVy\Documents\VF xk8r\HDpu5plBjwWMidt_.pptx, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Users\FD1HVy\Documents\VF xk8r\HDpu5plBjwWMidt_.pptx, type = file_type True 2
Fn
File Write filename = C:\Users\FD1HVy\Documents\VF xk8r\HDpu5plBjwWMidt_.pptx, size = 38848 True 1
Fn
File Get Info filename = C:\Users\FD1HVy\Documents\VF xk8r\HDpu5plBjwWMidt_.pptx, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\FD1HVy\Documents\VF xk8r\HDpu5plBjwWMidt_.pptx, destination_filename = C:\Users\FD1HVy\Documents\VF xk8r\HDpu5plBjwWMidt_.pptx id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\Users\FD1HVy\Documents\VF xk8r\miTtzGYiNAehuqfzZt9h.odp, type = file_attributes True 1
Fn
File Create filename = C:\Users\FD1HVy\Documents\VF xk8r\miTtzGYiNAehuqfzZt9h.odp, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Users\FD1HVy\Documents\VF xk8r\miTtzGYiNAehuqfzZt9h.odp, type = file_type True 2
Fn
File Get Info filename = C:\Users\FD1HVy\Documents\VF xk8r\miTtzGYiNAehuqfzZt9h.odp, type = size, size_out = 0 True 1
Fn
File Read filename = C:\Users\FD1HVy\Documents\VF xk8r\miTtzGYiNAehuqfzZt9h.odp, size = 75906, size_out = 75906 True 1
Fn
File Create filename = C:\Users\FD1HVy\Documents\VF xk8r\miTtzGYiNAehuqfzZt9h.odp, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Users\FD1HVy\Documents\VF xk8r\miTtzGYiNAehuqfzZt9h.odp, type = file_type True 2
Fn
File Write filename = C:\Users\FD1HVy\Documents\VF xk8r\miTtzGYiNAehuqfzZt9h.odp, size = 75920 True 1
Fn
File Get Info filename = C:\Users\FD1HVy\Documents\VF xk8r\miTtzGYiNAehuqfzZt9h.odp, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\FD1HVy\Documents\VF xk8r\miTtzGYiNAehuqfzZt9h.odp, destination_filename = C:\Users\FD1HVy\Documents\VF xk8r\miTtzGYiNAehuqfzZt9h.odp id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\Users\FD1HVy\Documents\VF xk8r\sUhFFQihHPl4O.xlsx, type = file_attributes True 1
Fn
File Create filename = C:\Users\FD1HVy\Documents\VF xk8r\sUhFFQihHPl4O.xlsx, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Users\FD1HVy\Documents\VF xk8r\sUhFFQihHPl4O.xlsx, type = file_type True 2
Fn
File Get Info filename = C:\Users\FD1HVy\Documents\VF xk8r\sUhFFQihHPl4O.xlsx, type = size, size_out = 0 True 1
Fn
File Read filename = C:\Users\FD1HVy\Documents\VF xk8r\sUhFFQihHPl4O.xlsx, size = 76182, size_out = 76182 True 1
Fn
File Create filename = C:\Users\FD1HVy\Documents\VF xk8r\sUhFFQihHPl4O.xlsx, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Users\FD1HVy\Documents\VF xk8r\sUhFFQihHPl4O.xlsx, type = file_type True 2
Fn
File Write filename = C:\Users\FD1HVy\Documents\VF xk8r\sUhFFQihHPl4O.xlsx, size = 76192 True 1
Fn
File Get Info filename = C:\Users\FD1HVy\Documents\VF xk8r\sUhFFQihHPl4O.xlsx, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\FD1HVy\Documents\VF xk8r\sUhFFQihHPl4O.xlsx, destination_filename = C:\Users\FD1HVy\Documents\VF xk8r\sUhFFQihHPl4O.xlsx id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\Users\FD1HVy\Documents\VF xk8r\Tdh5Gw.odp, type = file_attributes True 1
Fn
System Sleep duration = 0 milliseconds (0.000 seconds) True 58
Fn
File Create filename = C:\ProgramData\Microsoft\ClickToRun\201EB7DF-C721-4B8B-9C81-A09DE7F931E6\en-us.16\MasterDescriptor.en-us.xml, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\ClickToRun\201EB7DF-C721-4B8B-9C81-A09DE7F931E6\en-us.16\MasterDescriptor.en-us.xml, type = file_type True 2
Fn
File Get Info filename = C:\ProgramData\Microsoft\ClickToRun\201EB7DF-C721-4B8B-9C81-A09DE7F931E6\en-us.16\MasterDescriptor.en-us.xml, type = size, size_out = 0 True 1
Fn
File Read filename = C:\ProgramData\Microsoft\ClickToRun\201EB7DF-C721-4B8B-9C81-A09DE7F931E6\en-us.16\MasterDescriptor.en-us.xml, size = 22095, size_out = 22095 True 1
Fn
File Create filename = C:\ProgramData\Microsoft\ClickToRun\201EB7DF-C721-4B8B-9C81-A09DE7F931E6\en-us.16\MasterDescriptor.en-us.xml, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\ClickToRun\201EB7DF-C721-4B8B-9C81-A09DE7F931E6\en-us.16\MasterDescriptor.en-us.xml, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Microsoft\ClickToRun\201EB7DF-C721-4B8B-9C81-A09DE7F931E6\en-us.16\MasterDescriptor.en-us.xml, size = 22096 True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\ClickToRun\201EB7DF-C721-4B8B-9C81-A09DE7F931E6\en-us.16\MasterDescriptor.en-us.xml, type = file_attributes True 1
Fn
File Move source_filename = C:\ProgramData\Microsoft\ClickToRun\201EB7DF-C721-4B8B-9C81-A09DE7F931E6\en-us.16\MasterDescriptor.en-us.xml, destination_filename = C:\ProgramData\Microsoft\ClickToRun\201EB7DF-C721-4B8B-9C81-A09DE7F931E6\en-us.16\MasterDescriptor.en-us.xml id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\ClickToRun\201EB7DF-C721-4B8B-9C81-A09DE7F931E6\en-us.16\s641033.hash, type = file_attributes True 1
Fn
System Sleep duration = 0 milliseconds (0.000 seconds) True 501
Fn
File Create filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\161__Connections_Cellular_Vodafone Greece (Greece)_i0$(__MVID)@WAP.provxml, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\161__Connections_Cellular_Vodafone Greece (Greece)_i0$(__MVID)@WAP.provxml, type = file_type True 2
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\161__Connections_Cellular_Vodafone Greece (Greece)_i0$(__MVID)@WAP.provxml, type = size, size_out = 0 True 1
Fn
File Read filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\161__Connections_Cellular_Vodafone Greece (Greece)_i0$(__MVID)@WAP.provxml, size = 4096, size_out = 730 True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\161__Connections_Cellular_Vodafone Greece (Greece)_i0$(__MVID)@WAP.provxml, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\161__Connections_Cellular_Vodafone Greece (Greece)_i0$(__MVID)@WAP.provxml, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\161__Connections_Cellular_Vodafone Greece (Greece)_i0$(__MVID)@WAP.provxml, size = 736 True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\161__Connections_Cellular_Vodafone Greece (Greece)_i0$(__MVID)@WAP.provxml, type = file_attributes True 1
Fn
File Move source_filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\161__Connections_Cellular_Vodafone Greece (Greece)_i0$(__MVID)@WAP.provxml, destination_filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\161__Connections_Cellular_Vodafone Greece (Greece)_i0$(__MVID)@WAP.provxml id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\162__Connections_Cellular_Vodafone Greece (Greece)_i1$(__MVID)@WAP.provxml, type = file_attributes True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\162__Connections_Cellular_Vodafone Greece (Greece)_i1$(__MVID)@WAP.provxml, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\162__Connections_Cellular_Vodafone Greece (Greece)_i1$(__MVID)@WAP.provxml, type = file_type True 2
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\162__Connections_Cellular_Vodafone Greece (Greece)_i1$(__MVID)@WAP.provxml, type = size, size_out = 0 True 1
Fn
File Read filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\162__Connections_Cellular_Vodafone Greece (Greece)_i1$(__MVID)@WAP.provxml, size = 4096, size_out = 735 True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\162__Connections_Cellular_Vodafone Greece (Greece)_i1$(__MVID)@WAP.provxml, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\162__Connections_Cellular_Vodafone Greece (Greece)_i1$(__MVID)@WAP.provxml, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\162__Connections_Cellular_Vodafone Greece (Greece)_i1$(__MVID)@WAP.provxml, size = 736 True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\162__Connections_Cellular_Vodafone Greece (Greece)_i1$(__MVID)@WAP.provxml, type = file_attributes True 1
Fn
File Move source_filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\162__Connections_Cellular_Vodafone Greece (Greece)_i1$(__MVID)@WAP.provxml, destination_filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\162__Connections_Cellular_Vodafone Greece (Greece)_i1$(__MVID)@WAP.provxml id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\163__Cellular_PerSimSettings_$(__ICCID)_AppID.provxml, type = file_attributes True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\163__Cellular_PerSimSettings_$(__ICCID)_AppID.provxml, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\163__Cellular_PerSimSettings_$(__ICCID)_AppID.provxml, type = file_type True 2
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\163__Cellular_PerSimSettings_$(__ICCID)_AppID.provxml, type = size, size_out = 0 True 1
Fn
File Read filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\163__Cellular_PerSimSettings_$(__ICCID)_AppID.provxml, size = 4096, size_out = 480 True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\163__Cellular_PerSimSettings_$(__ICCID)_AppID.provxml, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\163__Cellular_PerSimSettings_$(__ICCID)_AppID.provxml, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\163__Cellular_PerSimSettings_$(__ICCID)_AppID.provxml, size = 496 True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\163__Cellular_PerSimSettings_$(__ICCID)_AppID.provxml, type = file_attributes True 1
Fn
File Move source_filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\163__Cellular_PerSimSettings_$(__ICCID)_AppID.provxml, destination_filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\163__Cellular_PerSimSettings_$(__ICCID)_AppID.provxml id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\164__Connections_Cellular_Orange Caraïbe (France)_i0$(__MVID)@WAP.provxml, type = file_attributes True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\164__Connections_Cellular_Orange Caraïbe (France)_i0$(__MVID)@WAP.provxml, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\164__Connections_Cellular_Orange Caraïbe (France)_i0$(__MVID)@WAP.provxml, type = file_type True 2
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\164__Connections_Cellular_Orange Caraïbe (France)_i0$(__MVID)@WAP.provxml, type = size, size_out = 0 True 1
Fn
File Read filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\164__Connections_Cellular_Orange Caraïbe (France)_i0$(__MVID)@WAP.provxml, size = 4096, size_out = 851 True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\164__Connections_Cellular_Orange Caraïbe (France)_i0$(__MVID)@WAP.provxml, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\164__Connections_Cellular_Orange Caraïbe (France)_i0$(__MVID)@WAP.provxml, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\164__Connections_Cellular_Orange Caraïbe (France)_i0$(__MVID)@WAP.provxml, size = 864 True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\164__Connections_Cellular_Orange Caraïbe (France)_i0$(__MVID)@WAP.provxml, type = file_attributes True 1
Fn
File Move source_filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\164__Connections_Cellular_Orange Caraïbe (France)_i0$(__MVID)@WAP.provxml, destination_filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\164__Connections_Cellular_Orange Caraïbe (France)_i0$(__MVID)@WAP.provxml id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\165__Connections_Cellular_Claro (Guatemala)_i0$(__MVID)@WAP.provxml, type = file_attributes True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\165__Connections_Cellular_Claro (Guatemala)_i0$(__MVID)@WAP.provxml, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\165__Connections_Cellular_Claro (Guatemala)_i0$(__MVID)@WAP.provxml, type = file_type True 2
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\165__Connections_Cellular_Claro (Guatemala)_i0$(__MVID)@WAP.provxml, type = size, size_out = 0 True 1
Fn
File Read filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\165__Connections_Cellular_Claro (Guatemala)_i0$(__MVID)@WAP.provxml, size = 4096, size_out = 703 True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\165__Connections_Cellular_Claro (Guatemala)_i0$(__MVID)@WAP.provxml, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\165__Connections_Cellular_Claro (Guatemala)_i0$(__MVID)@WAP.provxml, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\165__Connections_Cellular_Claro (Guatemala)_i0$(__MVID)@WAP.provxml, size = 704 True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\165__Connections_Cellular_Claro (Guatemala)_i0$(__MVID)@WAP.provxml, type = file_attributes True 1
Fn
File Move source_filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\165__Connections_Cellular_Claro (Guatemala)_i0$(__MVID)@WAP.provxml, destination_filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\165__Connections_Cellular_Claro (Guatemala)_i0$(__MVID)@WAP.provxml id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\166__Connections_Cellular_Claro (Guatemala)_i1$(__MVID)@WAP.provxml, type = file_attributes True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\166__Connections_Cellular_Claro (Guatemala)_i1$(__MVID)@WAP.provxml, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\166__Connections_Cellular_Claro (Guatemala)_i1$(__MVID)@WAP.provxml, type = file_type True 2
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\166__Connections_Cellular_Claro (Guatemala)_i1$(__MVID)@WAP.provxml, type = size, size_out = 0 True 1
Fn
File Read filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\166__Connections_Cellular_Claro (Guatemala)_i1$(__MVID)@WAP.provxml, size = 4096, size_out = 654 True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\166__Connections_Cellular_Claro (Guatemala)_i1$(__MVID)@WAP.provxml, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\166__Connections_Cellular_Claro (Guatemala)_i1$(__MVID)@WAP.provxml, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\166__Connections_Cellular_Claro (Guatemala)_i1$(__MVID)@WAP.provxml, size = 656 True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\166__Connections_Cellular_Claro (Guatemala)_i1$(__MVID)@WAP.provxml, type = file_attributes True 1
Fn
File Move source_filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\166__Connections_Cellular_Claro (Guatemala)_i1$(__MVID)@WAP.provxml, destination_filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\166__Connections_Cellular_Claro (Guatemala)_i1$(__MVID)@WAP.provxml id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\167__Connections_Cellular_Telefonica (Guatemala)_i0$(__MVID)@WAP.provxml, type = file_attributes True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\167__Connections_Cellular_Telefonica (Guatemala)_i0$(__MVID)@WAP.provxml, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\167__Connections_Cellular_Telefonica (Guatemala)_i0$(__MVID)@WAP.provxml, type = file_type True 2
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\167__Connections_Cellular_Telefonica (Guatemala)_i0$(__MVID)@WAP.provxml, type = size, size_out = 0 True 1
Fn
File Read filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\167__Connections_Cellular_Telefonica (Guatemala)_i0$(__MVID)@WAP.provxml, size = 4096, size_out = 729 True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\167__Connections_Cellular_Telefonica (Guatemala)_i0$(__MVID)@WAP.provxml, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\167__Connections_Cellular_Telefonica (Guatemala)_i0$(__MVID)@WAP.provxml, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\167__Connections_Cellular_Telefonica (Guatemala)_i0$(__MVID)@WAP.provxml, size = 736 True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\167__Connections_Cellular_Telefonica (Guatemala)_i0$(__MVID)@WAP.provxml, type = file_attributes True 1
Fn
File Move source_filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\167__Connections_Cellular_Telefonica (Guatemala)_i0$(__MVID)@WAP.provxml, destination_filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\167__Connections_Cellular_Telefonica (Guatemala)_i0$(__MVID)@WAP.provxml id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\168__Connections_Cellular_TIGO (Guatemala)_i0$(__MVID)@WAP.provxml, type = file_attributes True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\168__Connections_Cellular_TIGO (Guatemala)_i0$(__MVID)@WAP.provxml, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\168__Connections_Cellular_TIGO (Guatemala)_i0$(__MVID)@WAP.provxml, type = file_type True 2
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\168__Connections_Cellular_TIGO (Guatemala)_i0$(__MVID)@WAP.provxml, type = size, size_out = 0 True 1
Fn
File Read filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\168__Connections_Cellular_TIGO (Guatemala)_i0$(__MVID)@WAP.provxml, size = 4096, size_out = 651 True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\168__Connections_Cellular_TIGO (Guatemala)_i0$(__MVID)@WAP.provxml, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\168__Connections_Cellular_TIGO (Guatemala)_i0$(__MVID)@WAP.provxml, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\168__Connections_Cellular_TIGO (Guatemala)_i0$(__MVID)@WAP.provxml, size = 656 True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\168__Connections_Cellular_TIGO (Guatemala)_i0$(__MVID)@WAP.provxml, type = file_attributes True 1
Fn
File Move source_filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\168__Connections_Cellular_TIGO (Guatemala)_i0$(__MVID)@WAP.provxml, destination_filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\168__Connections_Cellular_TIGO (Guatemala)_i0$(__MVID)@WAP.provxml id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\169__Connections_Cellular_TIGO (Guatemala)_i1$(__MVID)@WAP.provxml, type = file_attributes True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\169__Connections_Cellular_TIGO (Guatemala)_i1$(__MVID)@WAP.provxml, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\169__Connections_Cellular_TIGO (Guatemala)_i1$(__MVID)@WAP.provxml, type = file_type True 2
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\169__Connections_Cellular_TIGO (Guatemala)_i1$(__MVID)@WAP.provxml, type = size, size_out = 0 True 1
Fn
File Read filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\169__Connections_Cellular_TIGO (Guatemala)_i1$(__MVID)@WAP.provxml, size = 4096, size_out = 650 True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\169__Connections_Cellular_TIGO (Guatemala)_i1$(__MVID)@WAP.provxml, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\169__Connections_Cellular_TIGO (Guatemala)_i1$(__MVID)@WAP.provxml, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\169__Connections_Cellular_TIGO (Guatemala)_i1$(__MVID)@WAP.provxml, size = 656 True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\169__Connections_Cellular_TIGO (Guatemala)_i1$(__MVID)@WAP.provxml, type = file_attributes True 1
Fn
File Move source_filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\169__Connections_Cellular_TIGO (Guatemala)_i1$(__MVID)@WAP.provxml, destination_filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\169__Connections_Cellular_TIGO (Guatemala)_i1$(__MVID)@WAP.provxml id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\16__Connections_Cellular_Optus (Australia)_i7$(__MVID)@WAP.provxml, type = file_attributes True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\16__Connections_Cellular_Optus (Australia)_i7$(__MVID)@WAP.provxml, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\16__Connections_Cellular_Optus (Australia)_i7$(__MVID)@WAP.provxml, type = file_type True 2
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\16__Connections_Cellular_Optus (Australia)_i7$(__MVID)@WAP.provxml, type = size, size_out = 0 True 1
Fn
File Read filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\16__Connections_Cellular_Optus (Australia)_i7$(__MVID)@WAP.provxml, size = 4096, size_out = 712 True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\16__Connections_Cellular_Optus (Australia)_i7$(__MVID)@WAP.provxml, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\16__Connections_Cellular_Optus (Australia)_i7$(__MVID)@WAP.provxml, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\16__Connections_Cellular_Optus (Australia)_i7$(__MVID)@WAP.provxml, size = 720 True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\16__Connections_Cellular_Optus (Australia)_i7$(__MVID)@WAP.provxml, type = file_attributes True 1
Fn
File Move source_filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\16__Connections_Cellular_Optus (Australia)_i7$(__MVID)@WAP.provxml, destination_filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\16__Connections_Cellular_Optus (Australia)_i7$(__MVID)@WAP.provxml id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\170__Connections_Cellular_Claro (Honduras)_i0$(__MVID)@WAP.provxml, type = file_attributes True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\170__Connections_Cellular_Claro (Honduras)_i0$(__MVID)@WAP.provxml, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\170__Connections_Cellular_Claro (Honduras)_i0$(__MVID)@WAP.provxml, type = file_type True 2
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\170__Connections_Cellular_Claro (Honduras)_i0$(__MVID)@WAP.provxml, type = size, size_out = 0 True 1
Fn
File Read filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\170__Connections_Cellular_Claro (Honduras)_i0$(__MVID)@WAP.provxml, size = 4096, size_out = 702 True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\170__Connections_Cellular_Claro (Honduras)_i0$(__MVID)@WAP.provxml, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\170__Connections_Cellular_Claro (Honduras)_i0$(__MVID)@WAP.provxml, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\170__Connections_Cellular_Claro (Honduras)_i0$(__MVID)@WAP.provxml, size = 704 True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\170__Connections_Cellular_Claro (Honduras)_i0$(__MVID)@WAP.provxml, type = file_attributes True 1
Fn
File Move source_filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\170__Connections_Cellular_Claro (Honduras)_i0$(__MVID)@WAP.provxml, destination_filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\170__Connections_Cellular_Claro (Honduras)_i0$(__MVID)@WAP.provxml id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\171__Connections_Cellular_Claro (Honduras)_i1$(__MVID)@WAP.provxml, type = file_attributes True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\171__Connections_Cellular_Claro (Honduras)_i1$(__MVID)@WAP.provxml, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\171__Connections_Cellular_Claro (Honduras)_i1$(__MVID)@WAP.provxml, type = file_type True 2
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\171__Connections_Cellular_Claro (Honduras)_i1$(__MVID)@WAP.provxml, type = size, size_out = 0 True 1
Fn
File Read filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\171__Connections_Cellular_Claro (Honduras)_i1$(__MVID)@WAP.provxml, size = 4096, size_out = 717 True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\171__Connections_Cellular_Claro (Honduras)_i1$(__MVID)@WAP.provxml, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\171__Connections_Cellular_Claro (Honduras)_i1$(__MVID)@WAP.provxml, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\171__Connections_Cellular_Claro (Honduras)_i1$(__MVID)@WAP.provxml, size = 720 True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\171__Connections_Cellular_Claro (Honduras)_i1$(__MVID)@WAP.provxml, type = file_attributes True 1
Fn
File Move source_filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\171__Connections_Cellular_Claro (Honduras)_i1$(__MVID)@WAP.provxml, destination_filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\171__Connections_Cellular_Claro (Honduras)_i1$(__MVID)@WAP.provxml id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\172__Connections_Cellular_TIGO (Honduras)_i0$(__MVID)@WAP.provxml, type = file_attributes True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\172__Connections_Cellular_TIGO (Honduras)_i0$(__MVID)@WAP.provxml, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\172__Connections_Cellular_TIGO (Honduras)_i0$(__MVID)@WAP.provxml, type = file_type True 2
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\172__Connections_Cellular_TIGO (Honduras)_i0$(__MVID)@WAP.provxml, type = size, size_out = 0 True 1
Fn
File Read filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\172__Connections_Cellular_TIGO (Honduras)_i0$(__MVID)@WAP.provxml, size = 4096, size_out = 650 True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\172__Connections_Cellular_TIGO (Honduras)_i0$(__MVID)@WAP.provxml, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\172__Connections_Cellular_TIGO (Honduras)_i0$(__MVID)@WAP.provxml, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\172__Connections_Cellular_TIGO (Honduras)_i0$(__MVID)@WAP.provxml, size = 656 True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\172__Connections_Cellular_TIGO (Honduras)_i0$(__MVID)@WAP.provxml, type = file_attributes True 1
Fn
File Move source_filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\172__Connections_Cellular_TIGO (Honduras)_i0$(__MVID)@WAP.provxml, destination_filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\172__Connections_Cellular_TIGO (Honduras)_i0$(__MVID)@WAP.provxml id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\173__Connections_Cellular_TIGO (Honduras)_i1$(__MVID)@WAP.provxml, type = file_attributes True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\173__Connections_Cellular_TIGO (Honduras)_i1$(__MVID)@WAP.provxml, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\173__Connections_Cellular_TIGO (Honduras)_i1$(__MVID)@WAP.provxml, type = file_type True 2
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\173__Connections_Cellular_TIGO (Honduras)_i1$(__MVID)@WAP.provxml, type = size, size_out = 0 True 1
Fn
File Read filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\173__Connections_Cellular_TIGO (Honduras)_i1$(__MVID)@WAP.provxml, size = 4096, size_out = 649 True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\173__Connections_Cellular_TIGO (Honduras)_i1$(__MVID)@WAP.provxml, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\173__Connections_Cellular_TIGO (Honduras)_i1$(__MVID)@WAP.provxml, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\173__Connections_Cellular_TIGO (Honduras)_i1$(__MVID)@WAP.provxml, size = 656 True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\173__Connections_Cellular_TIGO (Honduras)_i1$(__MVID)@WAP.provxml, type = file_attributes True 1
Fn
File Move source_filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\173__Connections_Cellular_TIGO (Honduras)_i1$(__MVID)@WAP.provxml, destination_filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\173__Connections_Cellular_TIGO (Honduras)_i1$(__MVID)@WAP.provxml id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\174__Connections_Cellular_CSL (Hong Kong SAR)_i0$(__MVID)@WAP.provxml, type = file_attributes True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\174__Connections_Cellular_CSL (Hong Kong SAR)_i0$(__MVID)@WAP.provxml, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\174__Connections_Cellular_CSL (Hong Kong SAR)_i0$(__MVID)@WAP.provxml, type = file_type True 2
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\174__Connections_Cellular_CSL (Hong Kong SAR)_i0$(__MVID)@WAP.provxml, type = size, size_out = 0 True 1
Fn
File Read filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\174__Connections_Cellular_CSL (Hong Kong SAR)_i0$(__MVID)@WAP.provxml, size = 4096, size_out = 642 True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\174__Connections_Cellular_CSL (Hong Kong SAR)_i0$(__MVID)@WAP.provxml, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\174__Connections_Cellular_CSL (Hong Kong SAR)_i0$(__MVID)@WAP.provxml, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\174__Connections_Cellular_CSL (Hong Kong SAR)_i0$(__MVID)@WAP.provxml, size = 656 True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\174__Connections_Cellular_CSL (Hong Kong SAR)_i0$(__MVID)@WAP.provxml, type = file_attributes True 1
Fn
File Move source_filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\174__Connections_Cellular_CSL (Hong Kong SAR)_i0$(__MVID)@WAP.provxml, destination_filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\174__Connections_Cellular_CSL (Hong Kong SAR)_i0$(__MVID)@WAP.provxml id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\175__Connections_Cellular_3 (Hong Kong SAR)_i0$(__MVID)@WAP.provxml, type = file_attributes True 1
Fn
File Read filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\174__Connections_Cellular_CSL (Hong Kong SAR)_i0$(__MVID)@WAP.provxml, size = 4096, size_out = 715 True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\175__Connections_Cellular_3 (Hong Kong SAR)_i0$(__MVID)@WAP.provxml, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\175__Connections_Cellular_3 (Hong Kong SAR)_i0$(__MVID)@WAP.provxml, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\175__Connections_Cellular_3 (Hong Kong SAR)_i0$(__MVID)@WAP.provxml, size = 720 True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\175__Connections_Cellular_3 (Hong Kong SAR)_i0$(__MVID)@WAP.provxml, type = file_attributes True 1
Fn
File Move source_filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\175__Connections_Cellular_3 (Hong Kong SAR)_i0$(__MVID)@WAP.provxml, destination_filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\175__Connections_Cellular_3 (Hong Kong SAR)_i0$(__MVID)@WAP.provxml id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\176__Connections_Cellular_3 (Hong Kong SAR)_i1$(__MVID)@WAP.provxml, type = file_attributes True 1
Fn
System Sleep duration = 0 milliseconds (0.000 seconds) True 13
Fn
File Create filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\213__Cellular_PerSimSettings_$(__ICCID)_AppID.provxml, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\213__Cellular_PerSimSettings_$(__ICCID)_AppID.provxml, type = file_type True 2
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\213__Cellular_PerSimSettings_$(__ICCID)_AppID.provxml, type = size, size_out = 0 True 1
Fn
File Read filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\213__Cellular_PerSimSettings_$(__ICCID)_AppID.provxml, size = 4096, size_out = 460 True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\213__Cellular_PerSimSettings_$(__ICCID)_AppID.provxml, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\213__Cellular_PerSimSettings_$(__ICCID)_AppID.provxml, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\213__Cellular_PerSimSettings_$(__ICCID)_AppID.provxml, size = 464 True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\213__Cellular_PerSimSettings_$(__ICCID)_AppID.provxml, type = file_attributes True 1
Fn
File Move source_filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\213__Cellular_PerSimSettings_$(__ICCID)_AppID.provxml, destination_filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\213__Cellular_PerSimSettings_$(__ICCID)_AppID.provxml id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\214__Connections_Cellular_Vodafone IT (Italy)_i0$(__MVID)@WAP.provxml, type = file_attributes True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\214__Connections_Cellular_Vodafone IT (Italy)_i0$(__MVID)@WAP.provxml, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\214__Connections_Cellular_Vodafone IT (Italy)_i0$(__MVID)@WAP.provxml, type = file_type True 2
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\214__Connections_Cellular_Vodafone IT (Italy)_i0$(__MVID)@WAP.provxml, type = size, size_out = 0 True 1
Fn
File Read filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\214__Connections_Cellular_Vodafone IT (Italy)_i0$(__MVID)@WAP.provxml, size = 4096, size_out = 717 True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\214__Connections_Cellular_Vodafone IT (Italy)_i0$(__MVID)@WAP.provxml, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\214__Connections_Cellular_Vodafone IT (Italy)_i0$(__MVID)@WAP.provxml, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\214__Connections_Cellular_Vodafone IT (Italy)_i0$(__MVID)@WAP.provxml, size = 720 True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\214__Connections_Cellular_Vodafone IT (Italy)_i0$(__MVID)@WAP.provxml, type = file_attributes True 1
Fn
File Move source_filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\214__Connections_Cellular_Vodafone IT (Italy)_i0$(__MVID)@WAP.provxml, destination_filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\214__Connections_Cellular_Vodafone IT (Italy)_i0$(__MVID)@WAP.provxml id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\215__Cellular_PerSimSettings_$(__ICCID)_AppID.provxml, type = file_attributes True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\215__Cellular_PerSimSettings_$(__ICCID)_AppID.provxml, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\215__Cellular_PerSimSettings_$(__ICCID)_AppID.provxml, type = file_type True 2
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\215__Cellular_PerSimSettings_$(__ICCID)_AppID.provxml, type = size, size_out = 0 True 1
Fn
File Read filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\215__Cellular_PerSimSettings_$(__ICCID)_AppID.provxml, size = 4096, size_out = 480 True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\215__Cellular_PerSimSettings_$(__ICCID)_AppID.provxml, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\215__Cellular_PerSimSettings_$(__ICCID)_AppID.provxml, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\215__Cellular_PerSimSettings_$(__ICCID)_AppID.provxml, size = 496 True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\215__Cellular_PerSimSettings_$(__ICCID)_AppID.provxml, type = file_attributes True 1
Fn
File Move source_filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\215__Cellular_PerSimSettings_$(__ICCID)_AppID.provxml, destination_filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\215__Cellular_PerSimSettings_$(__ICCID)_AppID.provxml id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\216__Connections_Cellular_Wind (Italy)_i0$(__MVID)@WAP.provxml, type = file_attributes True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\216__Connections_Cellular_Wind (Italy)_i0$(__MVID)@WAP.provxml, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\216__Connections_Cellular_Wind (Italy)_i0$(__MVID)@WAP.provxml, type = file_type True 2
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\216__Connections_Cellular_Wind (Italy)_i0$(__MVID)@WAP.provxml, type = size, size_out = 0 True 1
Fn
File Read filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\216__Connections_Cellular_Wind (Italy)_i0$(__MVID)@WAP.provxml, size = 4096, size_out = 643 True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\216__Connections_Cellular_Wind (Italy)_i0$(__MVID)@WAP.provxml, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\216__Connections_Cellular_Wind (Italy)_i0$(__MVID)@WAP.provxml, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\216__Connections_Cellular_Wind (Italy)_i0$(__MVID)@WAP.provxml, size = 656 True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\216__Connections_Cellular_Wind (Italy)_i0$(__MVID)@WAP.provxml, type = file_attributes True 1
Fn
File Move source_filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\216__Connections_Cellular_Wind (Italy)_i0$(__MVID)@WAP.provxml, destination_filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\216__Connections_Cellular_Wind (Italy)_i0$(__MVID)@WAP.provxml id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\217__Connections_Cellular_Wind (Italy)_i1$(__MVID)@WAP.provxml, type = file_attributes True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\217__Connections_Cellular_Wind (Italy)_i1$(__MVID)@WAP.provxml, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\217__Connections_Cellular_Wind (Italy)_i1$(__MVID)@WAP.provxml, type = file_type True 2
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\217__Connections_Cellular_Wind (Italy)_i1$(__MVID)@WAP.provxml, type = size, size_out = 0 True 1
Fn
File Read filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\217__Connections_Cellular_Wind (Italy)_i1$(__MVID)@WAP.provxml, size = 4096, size_out = 647 True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\217__Connections_Cellular_Wind (Italy)_i1$(__MVID)@WAP.provxml, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\217__Connections_Cellular_Wind (Italy)_i1$(__MVID)@WAP.provxml, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\217__Connections_Cellular_Wind (Italy)_i1$(__MVID)@WAP.provxml, size = 656 True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\217__Connections_Cellular_Wind (Italy)_i1$(__MVID)@WAP.provxml, type = file_attributes True 1
Fn
File Move source_filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\217__Connections_Cellular_Wind (Italy)_i1$(__MVID)@WAP.provxml, destination_filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\217__Connections_Cellular_Wind (Italy)_i1$(__MVID)@WAP.provxml id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\218__Connections_Cellular_Claro (Jamaica)_i0$(__MVID)@WAP.provxml, type = file_attributes True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\218__Connections_Cellular_Claro (Jamaica)_i0$(__MVID)@WAP.provxml, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\218__Connections_Cellular_Claro (Jamaica)_i0$(__MVID)@WAP.provxml, type = file_type True 2
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\218__Connections_Cellular_Claro (Jamaica)_i0$(__MVID)@WAP.provxml, type = size, size_out = 0 True 1
Fn
File Read filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\218__Connections_Cellular_Claro (Jamaica)_i0$(__MVID)@WAP.provxml, size = 4096, size_out = 787 True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\218__Connections_Cellular_Claro (Jamaica)_i0$(__MVID)@WAP.provxml, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\218__Connections_Cellular_Claro (Jamaica)_i0$(__MVID)@WAP.provxml, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\218__Connections_Cellular_Claro (Jamaica)_i0$(__MVID)@WAP.provxml, size = 800 True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\218__Connections_Cellular_Claro (Jamaica)_i0$(__MVID)@WAP.provxml, type = file_attributes True 1
Fn
File Move source_filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\218__Connections_Cellular_Claro (Jamaica)_i0$(__MVID)@WAP.provxml, destination_filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\218__Connections_Cellular_Claro (Jamaica)_i0$(__MVID)@WAP.provxml id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\219__Connections_Cellular_Claro (Jamaica)_i1$(__MVID)@WAP.provxml, type = file_attributes True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\219__Connections_Cellular_Claro (Jamaica)_i1$(__MVID)@WAP.provxml, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\219__Connections_Cellular_Claro (Jamaica)_i1$(__MVID)@WAP.provxml, type = file_type True 2
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\219__Connections_Cellular_Claro (Jamaica)_i1$(__MVID)@WAP.provxml, type = size, size_out = 0 True 1
Fn
File Read filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\219__Connections_Cellular_Claro (Jamaica)_i1$(__MVID)@WAP.provxml, size = 4096, size_out = 763 True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\219__Connections_Cellular_Claro (Jamaica)_i1$(__MVID)@WAP.provxml, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\219__Connections_Cellular_Claro (Jamaica)_i1$(__MVID)@WAP.provxml, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\219__Connections_Cellular_Claro (Jamaica)_i1$(__MVID)@WAP.provxml, size = 768 True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\219__Connections_Cellular_Claro (Jamaica)_i1$(__MVID)@WAP.provxml, type = file_attributes True 1
Fn
File Move source_filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\219__Connections_Cellular_Claro (Jamaica)_i1$(__MVID)@WAP.provxml, destination_filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\219__Connections_Cellular_Claro (Jamaica)_i1$(__MVID)@WAP.provxml id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\21__Connections_Cellular_Telstra (Australia)_i1$(__MVID)@WAP.provxml, type = file_attributes True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\21__Connections_Cellular_Telstra (Australia)_i1$(__MVID)@WAP.provxml, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\21__Connections_Cellular_Telstra (Australia)_i1$(__MVID)@WAP.provxml, type = file_type True 2
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\21__Connections_Cellular_Telstra (Australia)_i1$(__MVID)@WAP.provxml, type = size, size_out = 0 True 1
Fn
File Read filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\21__Connections_Cellular_Telstra (Australia)_i1$(__MVID)@WAP.provxml, size = 4096, size_out = 740 True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\21__Connections_Cellular_Telstra (Australia)_i1$(__MVID)@WAP.provxml, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\21__Connections_Cellular_Telstra (Australia)_i1$(__MVID)@WAP.provxml, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\21__Connections_Cellular_Telstra (Australia)_i1$(__MVID)@WAP.provxml, size = 752 True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\21__Connections_Cellular_Telstra (Australia)_i1$(__MVID)@WAP.provxml, type = file_attributes True 1
Fn
File Move source_filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\21__Connections_Cellular_Telstra (Australia)_i1$(__MVID)@WAP.provxml, destination_filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\21__Connections_Cellular_Telstra (Australia)_i1$(__MVID)@WAP.provxml id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\220__Connections_Cellular_Cable and Wireless (Jamaica)_i0$(__MVID)@WAP.provxml, type = file_attributes True 1
Fn
File Read filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\21__Connections_Cellular_Telstra (Australia)_i1$(__MVID)@WAP.provxml, size = 4096, size_out = 494 True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\220__Connections_Cellular_Cable and Wireless (Jamaica)_i0$(__MVID)@WAP.provxml, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\220__Connections_Cellular_Cable and Wireless (Jamaica)_i0$(__MVID)@WAP.provxml, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\220__Connections_Cellular_Cable and Wireless (Jamaica)_i0$(__MVID)@WAP.provxml, size = 496 True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\220__Connections_Cellular_Cable and Wireless (Jamaica)_i0$(__MVID)@WAP.provxml, type = file_attributes True 1
Fn
File Move source_filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\220__Connections_Cellular_Cable and Wireless (Jamaica)_i0$(__MVID)@WAP.provxml, destination_filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\220__Connections_Cellular_Cable and Wireless (Jamaica)_i0$(__MVID)@WAP.provxml id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\221__Connections_Cellular_DigiCel (Jamaica)_i0$(__MVID)@WAP.provxml, type = file_attributes True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\221__Connections_Cellular_DigiCel (Jamaica)_i0$(__MVID)@WAP.provxml, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\221__Connections_Cellular_DigiCel (Jamaica)_i0$(__MVID)@WAP.provxml, type = file_type True 2
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\221__Connections_Cellular_DigiCel (Jamaica)_i0$(__MVID)@WAP.provxml, type = size, size_out = 0 True 1
Fn
File Read filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\221__Connections_Cellular_DigiCel (Jamaica)_i0$(__MVID)@WAP.provxml, size = 4096, size_out = 786 True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\221__Connections_Cellular_DigiCel (Jamaica)_i0$(__MVID)@WAP.provxml, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\221__Connections_Cellular_DigiCel (Jamaica)_i0$(__MVID)@WAP.provxml, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\221__Connections_Cellular_DigiCel (Jamaica)_i0$(__MVID)@WAP.provxml, size = 800 True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\221__Connections_Cellular_DigiCel (Jamaica)_i0$(__MVID)@WAP.provxml, type = file_attributes True 1
Fn
File Move source_filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\221__Connections_Cellular_DigiCel (Jamaica)_i0$(__MVID)@WAP.provxml, destination_filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\221__Connections_Cellular_DigiCel (Jamaica)_i0$(__MVID)@WAP.provxml id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\222__Connections_Cellular_DoCoMo (Japan)_i0$(__MVID)@WAP.provxml, type = file_attributes True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\222__Connections_Cellular_DoCoMo (Japan)_i0$(__MVID)@WAP.provxml, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\222__Connections_Cellular_DoCoMo (Japan)_i0$(__MVID)@WAP.provxml, type = file_type True 2
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\222__Connections_Cellular_DoCoMo (Japan)_i0$(__MVID)@WAP.provxml, type = size, size_out = 0 True 1
Fn
File Read filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\222__Connections_Cellular_DoCoMo (Japan)_i0$(__MVID)@WAP.provxml, size = 4096, size_out = 714 True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\222__Connections_Cellular_DoCoMo (Japan)_i0$(__MVID)@WAP.provxml, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\222__Connections_Cellular_DoCoMo (Japan)_i0$(__MVID)@WAP.provxml, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\222__Connections_Cellular_DoCoMo (Japan)_i0$(__MVID)@WAP.provxml, size = 720 True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\222__Connections_Cellular_DoCoMo (Japan)_i0$(__MVID)@WAP.provxml, type = file_attributes True 1
Fn
File Move source_filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\222__Connections_Cellular_DoCoMo (Japan)_i0$(__MVID)@WAP.provxml, destination_filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\222__Connections_Cellular_DoCoMo (Japan)_i0$(__MVID)@WAP.provxml id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\223__Connections_Cellular_DoCoMo (Japan)_i1$(__MVID)@WAP.provxml, type = file_attributes True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\223__Connections_Cellular_DoCoMo (Japan)_i1$(__MVID)@WAP.provxml, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\223__Connections_Cellular_DoCoMo (Japan)_i1$(__MVID)@WAP.provxml, type = file_type True 2
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\223__Connections_Cellular_DoCoMo (Japan)_i1$(__MVID)@WAP.provxml, type = size, size_out = 0 True 1
Fn
File Read filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\223__Connections_Cellular_DoCoMo (Japan)_i1$(__MVID)@WAP.provxml, size = 4096, size_out = 734 True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\223__Connections_Cellular_DoCoMo (Japan)_i1$(__MVID)@WAP.provxml, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\223__Connections_Cellular_DoCoMo (Japan)_i1$(__MVID)@WAP.provxml, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\223__Connections_Cellular_DoCoMo (Japan)_i1$(__MVID)@WAP.provxml, size = 736 True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\223__Connections_Cellular_DoCoMo (Japan)_i1$(__MVID)@WAP.provxml, type = file_attributes True 1
Fn
File Move source_filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\223__Connections_Cellular_DoCoMo (Japan)_i1$(__MVID)@WAP.provxml, destination_filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\223__Connections_Cellular_DoCoMo (Japan)_i1$(__MVID)@WAP.provxml id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\224__Connections_Cellular_DoCoMo (Japan)_i2$(__MVID)@WAP.provxml, type = file_attributes True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\224__Connections_Cellular_DoCoMo (Japan)_i2$(__MVID)@WAP.provxml, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\224__Connections_Cellular_DoCoMo (Japan)_i2$(__MVID)@WAP.provxml, type = file_type True 2
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\224__Connections_Cellular_DoCoMo (Japan)_i2$(__MVID)@WAP.provxml, type = size, size_out = 0 True 1
Fn
File Read filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\224__Connections_Cellular_DoCoMo (Japan)_i2$(__MVID)@WAP.provxml, size = 4096, size_out = 722 True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\224__Connections_Cellular_DoCoMo (Japan)_i2$(__MVID)@WAP.provxml, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\224__Connections_Cellular_DoCoMo (Japan)_i2$(__MVID)@WAP.provxml, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\224__Connections_Cellular_DoCoMo (Japan)_i2$(__MVID)@WAP.provxml, size = 736 True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\224__Connections_Cellular_DoCoMo (Japan)_i2$(__MVID)@WAP.provxml, type = file_attributes True 1
Fn
File Move source_filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\224__Connections_Cellular_DoCoMo (Japan)_i2$(__MVID)@WAP.provxml, destination_filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\224__Connections_Cellular_DoCoMo (Japan)_i2$(__MVID)@WAP.provxml id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\225__Connections_Cellular_DoCoMo (Japan)_i3$(__MVID)@WAP.provxml, type = file_attributes True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\225__Connections_Cellular_DoCoMo (Japan)_i3$(__MVID)@WAP.provxml, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\225__Connections_Cellular_DoCoMo (Japan)_i3$(__MVID)@WAP.provxml, type = file_type True 2
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\225__Connections_Cellular_DoCoMo (Japan)_i3$(__MVID)@WAP.provxml, type = size, size_out = 0 True 1
Fn
File Read filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\225__Connections_Cellular_DoCoMo (Japan)_i3$(__MVID)@WAP.provxml, size = 4096, size_out = 723 True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\225__Connections_Cellular_DoCoMo (Japan)_i3$(__MVID)@WAP.provxml, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\225__Connections_Cellular_DoCoMo (Japan)_i3$(__MVID)@WAP.provxml, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\225__Connections_Cellular_DoCoMo (Japan)_i3$(__MVID)@WAP.provxml, size = 736 True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\225__Connections_Cellular_DoCoMo (Japan)_i3$(__MVID)@WAP.provxml, type = file_attributes True 1
Fn
File Move source_filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\225__Connections_Cellular_DoCoMo (Japan)_i3$(__MVID)@WAP.provxml, destination_filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\225__Connections_Cellular_DoCoMo (Japan)_i3$(__MVID)@WAP.provxml id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\226__Connections_Cellular_Orange (Jordan)_i0$(__MVID)@WAP.provxml, type = file_attributes True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\226__Connections_Cellular_Orange (Jordan)_i0$(__MVID)@WAP.provxml, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\226__Connections_Cellular_Orange (Jordan)_i0$(__MVID)@WAP.provxml, type = file_type True 2
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\226__Connections_Cellular_Orange (Jordan)_i0$(__MVID)@WAP.provxml, type = size, size_out = 0 True 1
Fn
File Read filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\226__Connections_Cellular_Orange (Jordan)_i0$(__MVID)@WAP.provxml, size = 4096, size_out = 835 True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\226__Connections_Cellular_Orange (Jordan)_i0$(__MVID)@WAP.provxml, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\226__Connections_Cellular_Orange (Jordan)_i0$(__MVID)@WAP.provxml, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\226__Connections_Cellular_Orange (Jordan)_i0$(__MVID)@WAP.provxml, size = 848 True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\226__Connections_Cellular_Orange (Jordan)_i0$(__MVID)@WAP.provxml, type = file_attributes True 1
Fn
File Move source_filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\226__Connections_Cellular_Orange (Jordan)_i0$(__MVID)@WAP.provxml, destination_filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\226__Connections_Cellular_Orange (Jordan)_i0$(__MVID)@WAP.provxml id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\227__Connections_Cellular_Umniah (Jordan)_i0$(__MVID)@WAP.provxml, type = file_attributes True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\227__Connections_Cellular_Umniah (Jordan)_i0$(__MVID)@WAP.provxml, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\227__Connections_Cellular_Umniah (Jordan)_i0$(__MVID)@WAP.provxml, type = file_type True 2
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\227__Connections_Cellular_Umniah (Jordan)_i0$(__MVID)@WAP.provxml, type = size, size_out = 0 True 1
Fn
File Read filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\227__Connections_Cellular_Umniah (Jordan)_i0$(__MVID)@WAP.provxml, size = 4096, size_out = 636 True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\227__Connections_Cellular_Umniah (Jordan)_i0$(__MVID)@WAP.provxml, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\227__Connections_Cellular_Umniah (Jordan)_i0$(__MVID)@WAP.provxml, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\227__Connections_Cellular_Umniah (Jordan)_i0$(__MVID)@WAP.provxml, size = 640 True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\227__Connections_Cellular_Umniah (Jordan)_i0$(__MVID)@WAP.provxml, type = file_attributes True 1
Fn
File Move source_filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\227__Connections_Cellular_Umniah (Jordan)_i0$(__MVID)@WAP.provxml, destination_filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\227__Connections_Cellular_Umniah (Jordan)_i0$(__MVID)@WAP.provxml id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\228__Connections_Cellular_Zain (Jordan)_i0$(__MVID)@WAP.provxml, type = file_attributes True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\228__Connections_Cellular_Zain (Jordan)_i0$(__MVID)@WAP.provxml, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\228__Connections_Cellular_Zain (Jordan)_i0$(__MVID)@WAP.provxml, type = file_type True 2
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\228__Connections_Cellular_Zain (Jordan)_i0$(__MVID)@WAP.provxml, type = size, size_out = 0 True 1
Fn
File Read filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\228__Connections_Cellular_Zain (Jordan)_i0$(__MVID)@WAP.provxml, size = 4096, size_out = 712 True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\228__Connections_Cellular_Zain (Jordan)_i0$(__MVID)@WAP.provxml, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\228__Connections_Cellular_Zain (Jordan)_i0$(__MVID)@WAP.provxml, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\228__Connections_Cellular_Zain (Jordan)_i0$(__MVID)@WAP.provxml, size = 720 True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\228__Connections_Cellular_Zain (Jordan)_i0$(__MVID)@WAP.provxml, type = file_attributes True 1
Fn
File Move source_filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\228__Connections_Cellular_Zain (Jordan)_i0$(__MVID)@WAP.provxml, destination_filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\228__Connections_Cellular_Zain (Jordan)_i0$(__MVID)@WAP.provxml id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\229__Connections_Cellular_Zain (Jordan)_i1$(__MVID)@WAP.provxml, type = file_attributes True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\229__Connections_Cellular_Zain (Jordan)_i1$(__MVID)@WAP.provxml, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\229__Connections_Cellular_Zain (Jordan)_i1$(__MVID)@WAP.provxml, type = file_type True 2
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\229__Connections_Cellular_Zain (Jordan)_i1$(__MVID)@WAP.provxml, type = size, size_out = 0 True 1
Fn
File Read filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\229__Connections_Cellular_Zain (Jordan)_i1$(__MVID)@WAP.provxml, size = 4096, size_out = 768 True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\229__Connections_Cellular_Zain (Jordan)_i1$(__MVID)@WAP.provxml, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\229__Connections_Cellular_Zain (Jordan)_i1$(__MVID)@WAP.provxml, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\229__Connections_Cellular_Zain (Jordan)_i1$(__MVID)@WAP.provxml, size = 784 True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\229__Connections_Cellular_Zain (Jordan)_i1$(__MVID)@WAP.provxml, type = file_attributes True 1
Fn
File Move source_filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\229__Connections_Cellular_Zain (Jordan)_i1$(__MVID)@WAP.provxml, destination_filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\229__Connections_Cellular_Zain (Jordan)_i1$(__MVID)@WAP.provxml id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\22__Connections_Cellular_Telstra (Australia)_i2$(__MVID)@WAP.provxml, type = file_attributes True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\22__Connections_Cellular_Telstra (Australia)_i2$(__MVID)@WAP.provxml, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\22__Connections_Cellular_Telstra (Australia)_i2$(__MVID)@WAP.provxml, type = file_type True 2
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\22__Connections_Cellular_Telstra (Australia)_i2$(__MVID)@WAP.provxml, type = size, size_out = 0 True 1
Fn
File Read filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\22__Connections_Cellular_Telstra (Australia)_i2$(__MVID)@WAP.provxml, size = 4096, size_out = 886 True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\22__Connections_Cellular_Telstra (Australia)_i2$(__MVID)@WAP.provxml, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\22__Connections_Cellular_Telstra (Australia)_i2$(__MVID)@WAP.provxml, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\22__Connections_Cellular_Telstra (Australia)_i2$(__MVID)@WAP.provxml, size = 896 True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\22__Connections_Cellular_Telstra (Australia)_i2$(__MVID)@WAP.provxml, type = file_attributes True 1
Fn
File Move source_filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\22__Connections_Cellular_Telstra (Australia)_i2$(__MVID)@WAP.provxml, destination_filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\22__Connections_Cellular_Telstra (Australia)_i2$(__MVID)@WAP.provxml id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\230__Connections_Cellular_Safaricom (Kenya)_i0$(__MVID)@WAP.provxml, type = file_attributes True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\230__Connections_Cellular_Safaricom (Kenya)_i0$(__MVID)@WAP.provxml, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\230__Connections_Cellular_Safaricom (Kenya)_i0$(__MVID)@WAP.provxml, type = file_type True 2
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\230__Connections_Cellular_Safaricom (Kenya)_i0$(__MVID)@WAP.provxml, type = size, size_out = 0 True 1
Fn
File Read filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\230__Connections_Cellular_Safaricom (Kenya)_i0$(__MVID)@WAP.provxml, size = 4096, size_out = 833 True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\230__Connections_Cellular_Safaricom (Kenya)_i0$(__MVID)@WAP.provxml, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\230__Connections_Cellular_Safaricom (Kenya)_i0$(__MVID)@WAP.provxml, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\230__Connections_Cellular_Safaricom (Kenya)_i0$(__MVID)@WAP.provxml, size = 848 True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\230__Connections_Cellular_Safaricom (Kenya)_i0$(__MVID)@WAP.provxml, type = file_attributes True 1
Fn
File Move source_filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\230__Connections_Cellular_Safaricom (Kenya)_i0$(__MVID)@WAP.provxml, destination_filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\230__Connections_Cellular_Safaricom (Kenya)_i0$(__MVID)@WAP.provxml id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\231__Connections_Cellular_KTF HSDPA Internet (Korea)_i0$(__MVID)@WAP.provxml, type = file_attributes True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\231__Connections_Cellular_KTF HSDPA Internet (Korea)_i0$(__MVID)@WAP.provxml, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\231__Connections_Cellular_KTF HSDPA Internet (Korea)_i0$(__MVID)@WAP.provxml, type = file_type True 2
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\231__Connections_Cellular_KTF HSDPA Internet (Korea)_i0$(__MVID)@WAP.provxml, type = size, size_out = 0 True 1
Fn
File Read filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\231__Connections_Cellular_KTF HSDPA Internet (Korea)_i0$(__MVID)@WAP.provxml, size = 4096, size_out = 670 True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\231__Connections_Cellular_KTF HSDPA Internet (Korea)_i0$(__MVID)@WAP.provxml, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\231__Connections_Cellular_KTF HSDPA Internet (Korea)_i0$(__MVID)@WAP.provxml, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\231__Connections_Cellular_KTF HSDPA Internet (Korea)_i0$(__MVID)@WAP.provxml, size = 672 True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\231__Connections_Cellular_KTF HSDPA Internet (Korea)_i0$(__MVID)@WAP.provxml, type = file_attributes True 1
Fn
File Move source_filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\231__Connections_Cellular_KTF HSDPA Internet (Korea)_i0$(__MVID)@WAP.provxml, destination_filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\231__Connections_Cellular_KTF HSDPA Internet (Korea)_i0$(__MVID)@WAP.provxml id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\232__Connections_Cellular_Wataniya (Kuwait)_i0$(__MVID)@WAP.provxml, type = file_attributes True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\232__Connections_Cellular_Wataniya (Kuwait)_i0$(__MVID)@WAP.provxml, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\232__Connections_Cellular_Wataniya (Kuwait)_i0$(__MVID)@WAP.provxml, type = file_type True 2
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\232__Connections_Cellular_Wataniya (Kuwait)_i0$(__MVID)@WAP.provxml, type = size, size_out = 0 True 1
Fn
File Read filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\232__Connections_Cellular_Wataniya (Kuwait)_i0$(__MVID)@WAP.provxml, size = 4096, size_out = 654 True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\232__Connections_Cellular_Wataniya (Kuwait)_i0$(__MVID)@WAP.provxml, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\232__Connections_Cellular_Wataniya (Kuwait)_i0$(__MVID)@WAP.provxml, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\232__Connections_Cellular_Wataniya (Kuwait)_i0$(__MVID)@WAP.provxml, size = 656 True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\232__Connections_Cellular_Wataniya (Kuwait)_i0$(__MVID)@WAP.provxml, type = file_attributes True 1
Fn
File Move source_filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\232__Connections_Cellular_Wataniya (Kuwait)_i0$(__MVID)@WAP.provxml, destination_filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\232__Connections_Cellular_Wataniya (Kuwait)_i0$(__MVID)@WAP.provxml id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\233__Connections_Cellular_Zain (Kuwait)_i0$(__MVID)@WAP.provxml, type = file_attributes True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\233__Connections_Cellular_Zain (Kuwait)_i0$(__MVID)@WAP.provxml, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\233__Connections_Cellular_Zain (Kuwait)_i0$(__MVID)@WAP.provxml, type = file_type True 2
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\233__Connections_Cellular_Zain (Kuwait)_i0$(__MVID)@WAP.provxml, type = size, size_out = 0 True 1
Fn
File Read filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\233__Connections_Cellular_Zain (Kuwait)_i0$(__MVID)@WAP.provxml, size = 4096, size_out = 700 True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\233__Connections_Cellular_Zain (Kuwait)_i0$(__MVID)@WAP.provxml, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\233__Connections_Cellular_Zain (Kuwait)_i0$(__MVID)@WAP.provxml, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\233__Connections_Cellular_Zain (Kuwait)_i0$(__MVID)@WAP.provxml, size = 704 True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\233__Connections_Cellular_Zain (Kuwait)_i0$(__MVID)@WAP.provxml, type = file_attributes True 1
Fn
File Move source_filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\233__Connections_Cellular_Zain (Kuwait)_i0$(__MVID)@WAP.provxml, destination_filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\233__Connections_Cellular_Zain (Kuwait)_i0$(__MVID)@WAP.provxml id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\234__Connections_Cellular_Bite Latvija (Latvia)_i0$(__MVID)@WAP.provxml, type = file_attributes True 1
Fn
File Read filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\233__Connections_Cellular_Zain (Kuwait)_i0$(__MVID)@WAP.provxml, size = 4096, size_out = 714 True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\234__Connections_Cellular_Bite Latvija (Latvia)_i0$(__MVID)@WAP.provxml, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\234__Connections_Cellular_Bite Latvija (Latvia)_i0$(__MVID)@WAP.provxml, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\234__Connections_Cellular_Bite Latvija (Latvia)_i0$(__MVID)@WAP.provxml, size = 720 True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\234__Connections_Cellular_Bite Latvija (Latvia)_i0$(__MVID)@WAP.provxml, type = file_attributes True 1
Fn
File Move source_filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\234__Connections_Cellular_Bite Latvija (Latvia)_i0$(__MVID)@WAP.provxml, destination_filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\234__Connections_Cellular_Bite Latvija (Latvia)_i0$(__MVID)@WAP.provxml id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\235__Connections_Cellular_LMT (Latvia)_i0$(__MVID)@WAP.provxml, type = file_attributes True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\235__Connections_Cellular_LMT (Latvia)_i0$(__MVID)@WAP.provxml, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\235__Connections_Cellular_LMT (Latvia)_i0$(__MVID)@WAP.provxml, type = file_type True 2
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\235__Connections_Cellular_LMT (Latvia)_i0$(__MVID)@WAP.provxml, type = size, size_out = 0 True 1
Fn
File Read filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\235__Connections_Cellular_LMT (Latvia)_i0$(__MVID)@WAP.provxml, size = 4096, size_out = 899 True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\235__Connections_Cellular_LMT (Latvia)_i0$(__MVID)@WAP.provxml, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\235__Connections_Cellular_LMT (Latvia)_i0$(__MVID)@WAP.provxml, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\235__Connections_Cellular_LMT (Latvia)_i0$(__MVID)@WAP.provxml, size = 912 True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\235__Connections_Cellular_LMT (Latvia)_i0$(__MVID)@WAP.provxml, type = file_attributes True 1
Fn
File Move source_filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\235__Connections_Cellular_LMT (Latvia)_i0$(__MVID)@WAP.provxml, destination_filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\235__Connections_Cellular_LMT (Latvia)_i0$(__MVID)@WAP.provxml id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\236__Connections_Cellular_Tele2 (Latvia)_i0$(__MVID)@WAP.provxml, type = file_attributes True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\236__Connections_Cellular_Tele2 (Latvia)_i0$(__MVID)@WAP.provxml, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\236__Connections_Cellular_Tele2 (Latvia)_i0$(__MVID)@WAP.provxml, type = file_type True 2
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\236__Connections_Cellular_Tele2 (Latvia)_i0$(__MVID)@WAP.provxml, type = size, size_out = 0 True 1
Fn
File Read filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\236__Connections_Cellular_Tele2 (Latvia)_i0$(__MVID)@WAP.provxml, size = 4096, size_out = 784 True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\236__Connections_Cellular_Tele2 (Latvia)_i0$(__MVID)@WAP.provxml, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\236__Connections_Cellular_Tele2 (Latvia)_i0$(__MVID)@WAP.provxml, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\236__Connections_Cellular_Tele2 (Latvia)_i0$(__MVID)@WAP.provxml, size = 800 True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\236__Connections_Cellular_Tele2 (Latvia)_i0$(__MVID)@WAP.provxml, type = file_attributes True 1
Fn
File Move source_filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\236__Connections_Cellular_Tele2 (Latvia)_i0$(__MVID)@WAP.provxml, destination_filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\236__Connections_Cellular_Tele2 (Latvia)_i0$(__MVID)@WAP.provxml id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\237__Connections_Cellular_Tele2 (Latvia)_i0$(__MVID)@WAP.provxml, type = file_attributes True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\237__Connections_Cellular_Tele2 (Latvia)_i0$(__MVID)@WAP.provxml, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\237__Connections_Cellular_Tele2 (Latvia)_i0$(__MVID)@WAP.provxml, type = file_type True 2
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\237__Connections_Cellular_Tele2 (Latvia)_i0$(__MVID)@WAP.provxml, type = size, size_out = 0 True 1
Fn
File Read filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\237__Connections_Cellular_Tele2 (Latvia)_i0$(__MVID)@WAP.provxml, size = 4096, size_out = 777 True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\237__Connections_Cellular_Tele2 (Latvia)_i0$(__MVID)@WAP.provxml, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\237__Connections_Cellular_Tele2 (Latvia)_i0$(__MVID)@WAP.provxml, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\237__Connections_Cellular_Tele2 (Latvia)_i0$(__MVID)@WAP.provxml, size = 784 True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\237__Connections_Cellular_Tele2 (Latvia)_i0$(__MVID)@WAP.provxml, type = file_attributes True 1
Fn
File Move source_filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\237__Connections_Cellular_Tele2 (Latvia)_i0$(__MVID)@WAP.provxml, destination_filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\237__Connections_Cellular_Tele2 (Latvia)_i0$(__MVID)@WAP.provxml id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\238__Connections_Cellular_Alfa (Lebanon)_i0$(__MVID)@WAP.provxml, type = file_attributes True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\238__Connections_Cellular_Alfa (Lebanon)_i0$(__MVID)@WAP.provxml, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\238__Connections_Cellular_Alfa (Lebanon)_i0$(__MVID)@WAP.provxml, type = file_type True 2
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\238__Connections_Cellular_Alfa (Lebanon)_i0$(__MVID)@WAP.provxml, type = size, size_out = 0 True 1
Fn
File Read filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\238__Connections_Cellular_Alfa (Lebanon)_i0$(__MVID)@WAP.provxml, size = 4096, size_out = 710 True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\238__Connections_Cellular_Alfa (Lebanon)_i0$(__MVID)@WAP.provxml, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\238__Connections_Cellular_Alfa (Lebanon)_i0$(__MVID)@WAP.provxml, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\238__Connections_Cellular_Alfa (Lebanon)_i0$(__MVID)@WAP.provxml, size = 720 True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\238__Connections_Cellular_Alfa (Lebanon)_i0$(__MVID)@WAP.provxml, type = file_attributes True 1
Fn
File Move source_filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\238__Connections_Cellular_Alfa (Lebanon)_i0$(__MVID)@WAP.provxml, destination_filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\238__Connections_Cellular_Alfa (Lebanon)_i0$(__MVID)@WAP.provxml id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\239__Connections_Cellular_MTC Touch (Lebanon)_i0$(__MVID)@WAP.provxml, type = file_attributes True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\239__Connections_Cellular_MTC Touch (Lebanon)_i0$(__MVID)@WAP.provxml, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\239__Connections_Cellular_MTC Touch (Lebanon)_i0$(__MVID)@WAP.provxml, type = file_type True 2
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\239__Connections_Cellular_MTC Touch (Lebanon)_i0$(__MVID)@WAP.provxml, type = size, size_out = 0 True 1
Fn
File Read filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\239__Connections_Cellular_MTC Touch (Lebanon)_i0$(__MVID)@WAP.provxml, size = 4096, size_out = 782 True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\239__Connections_Cellular_MTC Touch (Lebanon)_i0$(__MVID)@WAP.provxml, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\239__Connections_Cellular_MTC Touch (Lebanon)_i0$(__MVID)@WAP.provxml, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\239__Connections_Cellular_MTC Touch (Lebanon)_i0$(__MVID)@WAP.provxml, size = 784 True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\239__Connections_Cellular_MTC Touch (Lebanon)_i0$(__MVID)@WAP.provxml, type = file_attributes True 1
Fn
File Move source_filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\239__Connections_Cellular_MTC Touch (Lebanon)_i0$(__MVID)@WAP.provxml, destination_filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\239__Connections_Cellular_MTC Touch (Lebanon)_i0$(__MVID)@WAP.provxml id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\23__Connections_Cellular_Vodafone AU (Australia)_i0$(__MVID)@WAP.provxml, type = file_attributes True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\23__Connections_Cellular_Vodafone AU (Australia)_i0$(__MVID)@WAP.provxml, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\23__Connections_Cellular_Vodafone AU (Australia)_i0$(__MVID)@WAP.provxml, type = file_type True 2
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\23__Connections_Cellular_Vodafone AU (Australia)_i0$(__MVID)@WAP.provxml, type = size, size_out = 0 True 1
Fn
File Read filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\23__Connections_Cellular_Vodafone AU (Australia)_i0$(__MVID)@WAP.provxml, size = 4096, size_out = 716 True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\23__Connections_Cellular_Vodafone AU (Australia)_i0$(__MVID)@WAP.provxml, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\23__Connections_Cellular_Vodafone AU (Australia)_i0$(__MVID)@WAP.provxml, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\23__Connections_Cellular_Vodafone AU (Australia)_i0$(__MVID)@WAP.provxml, size = 720 True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\23__Connections_Cellular_Vodafone AU (Australia)_i0$(__MVID)@WAP.provxml, type = file_attributes True 1
Fn
File Move source_filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\23__Connections_Cellular_Vodafone AU (Australia)_i0$(__MVID)@WAP.provxml, destination_filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\23__Connections_Cellular_Vodafone AU (Australia)_i0$(__MVID)@WAP.provxml id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\240__Connections_Cellular_Vodacom Lesotho (Lesotho)_i0$(__MVID)@WAP.provxml, type = file_attributes True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\240__Connections_Cellular_Vodacom Lesotho (Lesotho)_i0$(__MVID)@WAP.provxml, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\240__Connections_Cellular_Vodacom Lesotho (Lesotho)_i0$(__MVID)@WAP.provxml, type = file_type True 2
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\240__Connections_Cellular_Vodacom Lesotho (Lesotho)_i0$(__MVID)@WAP.provxml, type = size, size_out = 0 True 1
Fn
File Read filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\240__Connections_Cellular_Vodacom Lesotho (Lesotho)_i0$(__MVID)@WAP.provxml, size = 4096, size_out = 721 True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\240__Connections_Cellular_Vodacom Lesotho (Lesotho)_i0$(__MVID)@WAP.provxml, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\240__Connections_Cellular_Vodacom Lesotho (Lesotho)_i0$(__MVID)@WAP.provxml, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\240__Connections_Cellular_Vodacom Lesotho (Lesotho)_i0$(__MVID)@WAP.provxml, size = 736 True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\240__Connections_Cellular_Vodacom Lesotho (Lesotho)_i0$(__MVID)@WAP.provxml, type = file_attributes True 1
Fn
File Move source_filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\240__Connections_Cellular_Vodacom Lesotho (Lesotho)_i0$(__MVID)@WAP.provxml, destination_filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\240__Connections_Cellular_Vodacom Lesotho (Lesotho)_i0$(__MVID)@WAP.provxml id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\241__Connections_Cellular_Libyana (Libya)_i0$(__MVID)@WAP.provxml, type = file_attributes True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\241__Connections_Cellular_Libyana (Libya)_i0$(__MVID)@WAP.provxml, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\241__Connections_Cellular_Libyana (Libya)_i0$(__MVID)@WAP.provxml, type = file_type True 2
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\241__Connections_Cellular_Libyana (Libya)_i0$(__MVID)@WAP.provxml, type = size, size_out = 0 True 1
Fn
File Read filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\241__Connections_Cellular_Libyana (Libya)_i0$(__MVID)@WAP.provxml, size = 4096, size_out = 700 True 1
Fn
File Write filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\241__Connections_Cellular_Libyana (Libya)_i0$(__MVID)@WAP.provxml, size = 704 True 1
Fn
File Move source_filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\241__Connections_Cellular_Libyana (Libya)_i0$(__MVID)@WAP.provxml, destination_filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\241__Connections_Cellular_Libyana (Libya)_i0$(__MVID)@WAP.provxml id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\242__Connections_Cellular_A1 Mobilkom (Liechtenstein)_i0$(__MVID)@WAP.provxml, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\242__Connections_Cellular_A1 Mobilkom (Liechtenstein)_i0$(__MVID)@WAP.provxml, type = file_type True 2
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\242__Connections_Cellular_A1 Mobilkom (Liechtenstein)_i0$(__MVID)@WAP.provxml, type = size, size_out = 0 True 1
Fn
File Read filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\242__Connections_Cellular_A1 Mobilkom (Liechtenstein)_i0$(__MVID)@WAP.provxml, size = 4096, size_out = 723 True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\242__Connections_Cellular_A1 Mobilkom (Liechtenstein)_i0$(__MVID)@WAP.provxml, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\242__Connections_Cellular_A1 Mobilkom (Liechtenstein)_i0$(__MVID)@WAP.provxml, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\242__Connections_Cellular_A1 Mobilkom (Liechtenstein)_i0$(__MVID)@WAP.provxml, size = 736 True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\242__Connections_Cellular_A1 Mobilkom (Liechtenstein)_i0$(__MVID)@WAP.provxml, type = file_attributes True 1
Fn
File Move source_filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\242__Connections_Cellular_A1 Mobilkom (Liechtenstein)_i0$(__MVID)@WAP.provxml, destination_filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\242__Connections_Cellular_A1 Mobilkom (Liechtenstein)_i0$(__MVID)@WAP.provxml id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\243__Connections_Cellular_Bitė Lietuva (Lithuania)_i0$(__MVID)@WAP.provxml, type = file_attributes True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\243__Connections_Cellular_Bitė Lietuva (Lithuania)_i0$(__MVID)@WAP.provxml, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\243__Connections_Cellular_Bitė Lietuva (Lithuania)_i0$(__MVID)@WAP.provxml, type = file_type True 2
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\243__Connections_Cellular_Bitė Lietuva (Lithuania)_i0$(__MVID)@WAP.provxml, type = size, size_out = 0 True 1
Fn
File Read filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\243__Connections_Cellular_Bitė Lietuva (Lithuania)_i0$(__MVID)@WAP.provxml, size = 4096, size_out = 719 True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\243__Connections_Cellular_Bitė Lietuva (Lithuania)_i0$(__MVID)@WAP.provxml, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\243__Connections_Cellular_Bitė Lietuva (Lithuania)_i0$(__MVID)@WAP.provxml, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\243__Connections_Cellular_Bitė Lietuva (Lithuania)_i0$(__MVID)@WAP.provxml, size = 720 True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\243__Connections_Cellular_Bitė Lietuva (Lithuania)_i0$(__MVID)@WAP.provxml, type = file_attributes True 1
Fn
File Move source_filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\243__Connections_Cellular_Bitė Lietuva (Lithuania)_i0$(__MVID)@WAP.provxml, destination_filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\243__Connections_Cellular_Bitė Lietuva (Lithuania)_i0$(__MVID)@WAP.provxml id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\244__Connections_Cellular_Omnitel (Lithuania)_i0$(__MVID)@WAP.provxml, type = file_attributes True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\244__Connections_Cellular_Omnitel (Lithuania)_i0$(__MVID)@WAP.provxml, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\244__Connections_Cellular_Omnitel (Lithuania)_i0$(__MVID)@WAP.provxml, type = file_type True 2
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\244__Connections_Cellular_Omnitel (Lithuania)_i0$(__MVID)@WAP.provxml, type = size, size_out = 0 True 1
Fn
File Read filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\244__Connections_Cellular_Omnitel (Lithuania)_i0$(__MVID)@WAP.provxml, size = 4096, size_out = 770 True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\244__Connections_Cellular_Omnitel (Lithuania)_i0$(__MVID)@WAP.provxml, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\244__Connections_Cellular_Omnitel (Lithuania)_i0$(__MVID)@WAP.provxml, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\244__Connections_Cellular_Omnitel (Lithuania)_i0$(__MVID)@WAP.provxml, size = 784 True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\244__Connections_Cellular_Omnitel (Lithuania)_i0$(__MVID)@WAP.provxml, type = file_attributes True 1
Fn
File Move source_filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\244__Connections_Cellular_Omnitel (Lithuania)_i0$(__MVID)@WAP.provxml, destination_filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\244__Connections_Cellular_Omnitel (Lithuania)_i0$(__MVID)@WAP.provxml id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\245__Connections_Cellular_Tele2 (Lithuania)_i0$(__MVID)@WAP.provxml, type = file_attributes True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\245__Connections_Cellular_Tele2 (Lithuania)_i0$(__MVID)@WAP.provxml, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\245__Connections_Cellular_Tele2 (Lithuania)_i0$(__MVID)@WAP.provxml, type = file_type True 2
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\245__Connections_Cellular_Tele2 (Lithuania)_i0$(__MVID)@WAP.provxml, type = size, size_out = 0 True 1
Fn
File Read filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\245__Connections_Cellular_Tele2 (Lithuania)_i0$(__MVID)@WAP.provxml, size = 4096, size_out = 720 True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\245__Connections_Cellular_Tele2 (Lithuania)_i0$(__MVID)@WAP.provxml, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\245__Connections_Cellular_Tele2 (Lithuania)_i0$(__MVID)@WAP.provxml, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\245__Connections_Cellular_Tele2 (Lithuania)_i0$(__MVID)@WAP.provxml, size = 736 True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\245__Connections_Cellular_Tele2 (Lithuania)_i0$(__MVID)@WAP.provxml, type = file_attributes True 1
Fn
File Move source_filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\245__Connections_Cellular_Tele2 (Lithuania)_i0$(__MVID)@WAP.provxml, destination_filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\245__Connections_Cellular_Tele2 (Lithuania)_i0$(__MVID)@WAP.provxml id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\246__Connections_Cellular_Tele2 (Lithuania)_i1$(__MVID)@WAP.provxml, type = file_attributes True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\246__Connections_Cellular_Tele2 (Lithuania)_i1$(__MVID)@WAP.provxml, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\246__Connections_Cellular_Tele2 (Lithuania)_i1$(__MVID)@WAP.provxml, type = file_type True 2
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\246__Connections_Cellular_Tele2 (Lithuania)_i1$(__MVID)@WAP.provxml, type = size, size_out = 0 True 1
Fn
File Read filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\246__Connections_Cellular_Tele2 (Lithuania)_i1$(__MVID)@WAP.provxml, size = 4096, size_out = 710 True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\246__Connections_Cellular_Tele2 (Lithuania)_i1$(__MVID)@WAP.provxml, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\246__Connections_Cellular_Tele2 (Lithuania)_i1$(__MVID)@WAP.provxml, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\246__Connections_Cellular_Tele2 (Lithuania)_i1$(__MVID)@WAP.provxml, size = 720 True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\246__Connections_Cellular_Tele2 (Lithuania)_i1$(__MVID)@WAP.provxml, type = file_attributes True 1
Fn
File Move source_filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\246__Connections_Cellular_Tele2 (Lithuania)_i1$(__MVID)@WAP.provxml, destination_filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\246__Connections_Cellular_Tele2 (Lithuania)_i1$(__MVID)@WAP.provxml id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\247__Connections_Cellular_Tango (Luxembourg)_i0$(__MVID)@WAP.provxml, type = file_attributes True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\247__Connections_Cellular_Tango (Luxembourg)_i0$(__MVID)@WAP.provxml, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\247__Connections_Cellular_Tango (Luxembourg)_i0$(__MVID)@WAP.provxml, type = file_type True 2
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\247__Connections_Cellular_Tango (Luxembourg)_i0$(__MVID)@WAP.provxml, type = size, size_out = 0 True 1
Fn
File Read filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\247__Connections_Cellular_Tango (Luxembourg)_i0$(__MVID)@WAP.provxml, size = 4096, size_out = 832 True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\247__Connections_Cellular_Tango (Luxembourg)_i0$(__MVID)@WAP.provxml, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\247__Connections_Cellular_Tango (Luxembourg)_i0$(__MVID)@WAP.provxml, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\247__Connections_Cellular_Tango (Luxembourg)_i0$(__MVID)@WAP.provxml, size = 848 True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\247__Connections_Cellular_Tango (Luxembourg)_i0$(__MVID)@WAP.provxml, type = file_attributes True 1
Fn
File Move source_filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\247__Connections_Cellular_Tango (Luxembourg)_i0$(__MVID)@WAP.provxml, destination_filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\247__Connections_Cellular_Tango (Luxembourg)_i0$(__MVID)@WAP.provxml id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\248__Connections_Cellular_Orange (Luxembourg)_i0$(__MVID)@WAP.provxml, type = file_attributes True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\248__Connections_Cellular_Orange (Luxembourg)_i0$(__MVID)@WAP.provxml, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\248__Connections_Cellular_Orange (Luxembourg)_i0$(__MVID)@WAP.provxml, type = file_type True 2
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\248__Connections_Cellular_Orange (Luxembourg)_i0$(__MVID)@WAP.provxml, type = size, size_out = 0 True 1
Fn
File Read filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\248__Connections_Cellular_Orange (Luxembourg)_i0$(__MVID)@WAP.provxml, size = 4096, size_out = 716 True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\248__Connections_Cellular_Orange (Luxembourg)_i0$(__MVID)@WAP.provxml, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\248__Connections_Cellular_Orange (Luxembourg)_i0$(__MVID)@WAP.provxml, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\248__Connections_Cellular_Orange (Luxembourg)_i0$(__MVID)@WAP.provxml, size = 720 True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\248__Connections_Cellular_Orange (Luxembourg)_i0$(__MVID)@WAP.provxml, type = file_attributes True 1
Fn
File Move source_filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\248__Connections_Cellular_Orange (Luxembourg)_i0$(__MVID)@WAP.provxml, destination_filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\248__Connections_Cellular_Orange (Luxembourg)_i0$(__MVID)@WAP.provxml id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\249__Connections_Cellular_CTM (Macao SAR)_i0$(__MVID)@WAP.provxml, type = file_attributes True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\249__Connections_Cellular_CTM (Macao SAR)_i0$(__MVID)@WAP.provxml, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\249__Connections_Cellular_CTM (Macao SAR)_i0$(__MVID)@WAP.provxml, type = file_type True 2
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\249__Connections_Cellular_CTM (Macao SAR)_i0$(__MVID)@WAP.provxml, type = size, size_out = 0 True 1
Fn
File Read filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\249__Connections_Cellular_CTM (Macao SAR)_i0$(__MVID)@WAP.provxml, size = 4096, size_out = 709 True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\249__Connections_Cellular_CTM (Macao SAR)_i0$(__MVID)@WAP.provxml, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\249__Connections_Cellular_CTM (Macao SAR)_i0$(__MVID)@WAP.provxml, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\249__Connections_Cellular_CTM (Macao SAR)_i0$(__MVID)@WAP.provxml, size = 720 True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\249__Connections_Cellular_CTM (Macao SAR)_i0$(__MVID)@WAP.provxml, type = file_attributes True 1
Fn
File Move source_filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\249__Connections_Cellular_CTM (Macao SAR)_i0$(__MVID)@WAP.provxml, destination_filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\249__Connections_Cellular_CTM (Macao SAR)_i0$(__MVID)@WAP.provxml id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\24__Cellular_PerSimSettings_$(__ICCID)_AccountExperienceURL.provxml, type = file_attributes True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\24__Cellular_PerSimSettings_$(__ICCID)_AccountExperienceURL.provxml, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\24__Cellular_PerSimSettings_$(__ICCID)_AccountExperienceURL.provxml, type = file_type True 2
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\24__Cellular_PerSimSettings_$(__ICCID)_AccountExperienceURL.provxml, type = size, size_out = 0 True 1
Fn
File Read filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\24__Cellular_PerSimSettings_$(__ICCID)_AccountExperienceURL.provxml, size = 4096, size_out = 467 True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\24__Cellular_PerSimSettings_$(__ICCID)_AccountExperienceURL.provxml, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\24__Cellular_PerSimSettings_$(__ICCID)_AccountExperienceURL.provxml, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\24__Cellular_PerSimSettings_$(__ICCID)_AccountExperienceURL.provxml, size = 480 True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\24__Cellular_PerSimSettings_$(__ICCID)_AccountExperienceURL.provxml, type = file_attributes True 1
Fn
File Move source_filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\24__Cellular_PerSimSettings_$(__ICCID)_AccountExperienceURL.provxml, destination_filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\24__Cellular_PerSimSettings_$(__ICCID)_AccountExperienceURL.provxml id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\250__Connections_Cellular_CTM (Macao SAR)_i0$(__MVID)@WAP.provxml, type = file_attributes True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\250__Connections_Cellular_CTM (Macao SAR)_i0$(__MVID)@WAP.provxml, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\250__Connections_Cellular_CTM (Macao SAR)_i0$(__MVID)@WAP.provxml, type = file_type True 2
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\250__Connections_Cellular_CTM (Macao SAR)_i0$(__MVID)@WAP.provxml, type = size, size_out = 0 True 1
Fn
File Read filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\250__Connections_Cellular_CTM (Macao SAR)_i0$(__MVID)@WAP.provxml, size = 4096, size_out = 643 True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\250__Connections_Cellular_CTM (Macao SAR)_i0$(__MVID)@WAP.provxml, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\250__Connections_Cellular_CTM (Macao SAR)_i0$(__MVID)@WAP.provxml, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\250__Connections_Cellular_CTM (Macao SAR)_i0$(__MVID)@WAP.provxml, size = 656 True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\250__Connections_Cellular_CTM (Macao SAR)_i0$(__MVID)@WAP.provxml, type = file_attributes True 1
Fn
File Move source_filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\250__Connections_Cellular_CTM (Macao SAR)_i0$(__MVID)@WAP.provxml, destination_filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\250__Connections_Cellular_CTM (Macao SAR)_i0$(__MVID)@WAP.provxml id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\251__Connections_Cellular_Hutchison - 3 (Macao SAR)_i0$(__MVID)@WAP.provxml, type = file_attributes True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\251__Connections_Cellular_Hutchison - 3 (Macao SAR)_i0$(__MVID)@WAP.provxml, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\251__Connections_Cellular_Hutchison - 3 (Macao SAR)_i0$(__MVID)@WAP.provxml, type = file_type True 2
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\251__Connections_Cellular_Hutchison - 3 (Macao SAR)_i0$(__MVID)@WAP.provxml, type = size, size_out = 0 True 1
Fn
File Read filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\251__Connections_Cellular_Hutchison - 3 (Macao SAR)_i0$(__MVID)@WAP.provxml, size = 4096, size_out = 721 True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\251__Connections_Cellular_Hutchison - 3 (Macao SAR)_i0$(__MVID)@WAP.provxml, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\251__Connections_Cellular_Hutchison - 3 (Macao SAR)_i0$(__MVID)@WAP.provxml, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\251__Connections_Cellular_Hutchison - 3 (Macao SAR)_i0$(__MVID)@WAP.provxml, size = 736 True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\251__Connections_Cellular_Hutchison - 3 (Macao SAR)_i0$(__MVID)@WAP.provxml, type = file_attributes True 1
Fn
File Move source_filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\251__Connections_Cellular_Hutchison - 3 (Macao SAR)_i0$(__MVID)@WAP.provxml, destination_filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\251__Connections_Cellular_Hutchison - 3 (Macao SAR)_i0$(__MVID)@WAP.provxml id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\252__Connections_Cellular_SmarTone (Macao SAR)_i0$(__MVID)@WAP.provxml, type = file_attributes True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\252__Connections_Cellular_SmarTone (Macao SAR)_i0$(__MVID)@WAP.provxml, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\252__Connections_Cellular_SmarTone (Macao SAR)_i0$(__MVID)@WAP.provxml, type = file_type True 2
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\252__Connections_Cellular_SmarTone (Macao SAR)_i0$(__MVID)@WAP.provxml, type = size, size_out = 0 True 1
Fn
File Read filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\252__Connections_Cellular_SmarTone (Macao SAR)_i0$(__MVID)@WAP.provxml, size = 4096, size_out = 710 True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\252__Connections_Cellular_SmarTone (Macao SAR)_i0$(__MVID)@WAP.provxml, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\252__Connections_Cellular_SmarTone (Macao SAR)_i0$(__MVID)@WAP.provxml, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\252__Connections_Cellular_SmarTone (Macao SAR)_i0$(__MVID)@WAP.provxml, size = 720 True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\252__Connections_Cellular_SmarTone (Macao SAR)_i0$(__MVID)@WAP.provxml, type = file_attributes True 1
Fn
File Move source_filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\252__Connections_Cellular_SmarTone (Macao SAR)_i0$(__MVID)@WAP.provxml, destination_filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\252__Connections_Cellular_SmarTone (Macao SAR)_i0$(__MVID)@WAP.provxml id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\253__Connections_Cellular_T-Mobile Macedonia (Macedonia, FYRO)_i0$(__MVID)@WAP.provxml, type = file_attributes True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\253__Connections_Cellular_T-Mobile Macedonia (Macedonia, FYRO)_i0$(__MVID)@WAP.provxml, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\253__Connections_Cellular_T-Mobile Macedonia (Macedonia, FYRO)_i0$(__MVID)@WAP.provxml, type = file_type True 2
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\253__Connections_Cellular_T-Mobile Macedonia (Macedonia, FYRO)_i0$(__MVID)@WAP.provxml, type = size, size_out = 0 True 1
Fn
File Read filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\253__Connections_Cellular_T-Mobile Macedonia (Macedonia, FYRO)_i0$(__MVID)@WAP.provxml, size = 4096, size_out = 865 True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\253__Connections_Cellular_T-Mobile Macedonia (Macedonia, FYRO)_i0$(__MVID)@WAP.provxml, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\253__Connections_Cellular_T-Mobile Macedonia (Macedonia, FYRO)_i0$(__MVID)@WAP.provxml, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\253__Connections_Cellular_T-Mobile Macedonia (Macedonia, FYRO)_i0$(__MVID)@WAP.provxml, size = 880 True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\253__Connections_Cellular_T-Mobile Macedonia (Macedonia, FYRO)_i0$(__MVID)@WAP.provxml, type = file_attributes True 1
Fn
File Move source_filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\253__Connections_Cellular_T-Mobile Macedonia (Macedonia, FYRO)_i0$(__MVID)@WAP.provxml, destination_filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\253__Connections_Cellular_T-Mobile Macedonia (Macedonia, FYRO)_i0$(__MVID)@WAP.provxml id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\254__Connections_Cellular_Vip Operator (Republic of Macedonia)_i0$(__MVID)@WAP.provxml, type = file_attributes True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\254__Connections_Cellular_Vip Operator (Republic of Macedonia)_i0$(__MVID)@WAP.provxml, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\254__Connections_Cellular_Vip Operator (Republic of Macedonia)_i0$(__MVID)@WAP.provxml, type = file_type True 2
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\254__Connections_Cellular_Vip Operator (Republic of Macedonia)_i0$(__MVID)@WAP.provxml, type = size, size_out = 0 True 1
Fn
File Read filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\254__Connections_Cellular_Vip Operator (Republic of Macedonia)_i0$(__MVID)@WAP.provxml, size = 4096, size_out = 872 True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\254__Connections_Cellular_Vip Operator (Republic of Macedonia)_i0$(__MVID)@WAP.provxml, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\254__Connections_Cellular_Vip Operator (Republic of Macedonia)_i0$(__MVID)@WAP.provxml, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\254__Connections_Cellular_Vip Operator (Republic of Macedonia)_i0$(__MVID)@WAP.provxml, size = 880 True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\254__Connections_Cellular_Vip Operator (Republic of Macedonia)_i0$(__MVID)@WAP.provxml, type = file_attributes True 1
Fn
File Move source_filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\254__Connections_Cellular_Vip Operator (Republic of Macedonia)_i0$(__MVID)@WAP.provxml, destination_filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\254__Connections_Cellular_Vip Operator (Republic of Macedonia)_i0$(__MVID)@WAP.provxml id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\255__Cellular_PerSimSettings_$(__ICCID)_AppID.provxml, type = file_attributes True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\255__Cellular_PerSimSettings_$(__ICCID)_AppID.provxml, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\255__Cellular_PerSimSettings_$(__ICCID)_AppID.provxml, type = file_type True 2
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\255__Cellular_PerSimSettings_$(__ICCID)_AppID.provxml, type = size, size_out = 0 True 1
Fn
File Read filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\255__Cellular_PerSimSettings_$(__ICCID)_AppID.provxml, size = 4096, size_out = 472 True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\255__Cellular_PerSimSettings_$(__ICCID)_AppID.provxml, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\255__Cellular_PerSimSettings_$(__ICCID)_AppID.provxml, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\255__Cellular_PerSimSettings_$(__ICCID)_AppID.provxml, size = 480 True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\255__Cellular_PerSimSettings_$(__ICCID)_AppID.provxml, type = file_attributes True 1
Fn
File Move source_filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\255__Cellular_PerSimSettings_$(__ICCID)_AppID.provxml, destination_filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\255__Cellular_PerSimSettings_$(__ICCID)_AppID.provxml id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\256__Connections_Cellular_Celcom Malaysia (Malaysia)_i0$(__MVID)@WAP.provxml, type = file_attributes True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\256__Connections_Cellular_Celcom Malaysia (Malaysia)_i0$(__MVID)@WAP.provxml, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\256__Connections_Cellular_Celcom Malaysia (Malaysia)_i0$(__MVID)@WAP.provxml, type = file_type True 2
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\256__Connections_Cellular_Celcom Malaysia (Malaysia)_i0$(__MVID)@WAP.provxml, type = size, size_out = 0 True 1
Fn
File Read filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\256__Connections_Cellular_Celcom Malaysia (Malaysia)_i0$(__MVID)@WAP.provxml, size = 4096, size_out = 722 True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\256__Connections_Cellular_Celcom Malaysia (Malaysia)_i0$(__MVID)@WAP.provxml, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\256__Connections_Cellular_Celcom Malaysia (Malaysia)_i0$(__MVID)@WAP.provxml, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\256__Connections_Cellular_Celcom Malaysia (Malaysia)_i0$(__MVID)@WAP.provxml, size = 736 True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\256__Connections_Cellular_Celcom Malaysia (Malaysia)_i0$(__MVID)@WAP.provxml, type = file_attributes True 1
Fn
File Move source_filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\256__Connections_Cellular_Celcom Malaysia (Malaysia)_i0$(__MVID)@WAP.provxml, destination_filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\256__Connections_Cellular_Celcom Malaysia (Malaysia)_i0$(__MVID)@WAP.provxml id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\257__Connections_Cellular_DiGi (Malaysia)_i0$(__MVID)@WAP.provxml, type = file_attributes True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\257__Connections_Cellular_DiGi (Malaysia)_i0$(__MVID)@WAP.provxml, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\257__Connections_Cellular_DiGi (Malaysia)_i0$(__MVID)@WAP.provxml, type = file_type True 2
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\257__Connections_Cellular_DiGi (Malaysia)_i0$(__MVID)@WAP.provxml, type = size, size_out = 0 True 1
Fn
File Read filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\257__Connections_Cellular_DiGi (Malaysia)_i0$(__MVID)@WAP.provxml, size = 4096, size_out = 640 True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\257__Connections_Cellular_DiGi (Malaysia)_i0$(__MVID)@WAP.provxml, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\257__Connections_Cellular_DiGi (Malaysia)_i0$(__MVID)@WAP.provxml, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\257__Connections_Cellular_DiGi (Malaysia)_i0$(__MVID)@WAP.provxml, size = 656 True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\257__Connections_Cellular_DiGi (Malaysia)_i0$(__MVID)@WAP.provxml, type = file_attributes True 1
Fn
File Move source_filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\257__Connections_Cellular_DiGi (Malaysia)_i0$(__MVID)@WAP.provxml, destination_filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\257__Connections_Cellular_DiGi (Malaysia)_i0$(__MVID)@WAP.provxml id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\258__Connections_Cellular_DiGi (Malaysia)_i1$(__MVID)@WAP.provxml, type = file_attributes True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\258__Connections_Cellular_DiGi (Malaysia)_i1$(__MVID)@WAP.provxml, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\258__Connections_Cellular_DiGi (Malaysia)_i1$(__MVID)@WAP.provxml, type = file_type True 2
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\258__Connections_Cellular_DiGi (Malaysia)_i1$(__MVID)@WAP.provxml, type = size, size_out = 0 True 1
Fn
File Read filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\258__Connections_Cellular_DiGi (Malaysia)_i1$(__MVID)@WAP.provxml, size = 4096, size_out = 640 True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\258__Connections_Cellular_DiGi (Malaysia)_i1$(__MVID)@WAP.provxml, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\258__Connections_Cellular_DiGi (Malaysia)_i1$(__MVID)@WAP.provxml, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\258__Connections_Cellular_DiGi (Malaysia)_i1$(__MVID)@WAP.provxml, size = 656 True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\258__Connections_Cellular_DiGi (Malaysia)_i1$(__MVID)@WAP.provxml, type = file_attributes True 1
Fn
File Move source_filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\258__Connections_Cellular_DiGi (Malaysia)_i1$(__MVID)@WAP.provxml, destination_filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\258__Connections_Cellular_DiGi (Malaysia)_i1$(__MVID)@WAP.provxml id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\259__Connections_Cellular_Maxis (Malaysia)_i0$(__MVID)@WAP.provxml, type = file_attributes True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\259__Connections_Cellular_Maxis (Malaysia)_i0$(__MVID)@WAP.provxml, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\259__Connections_Cellular_Maxis (Malaysia)_i0$(__MVID)@WAP.provxml, type = file_type True 2
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\259__Connections_Cellular_Maxis (Malaysia)_i0$(__MVID)@WAP.provxml, type = size, size_out = 0 True 1
Fn
File Read filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\259__Connections_Cellular_Maxis (Malaysia)_i0$(__MVID)@WAP.provxml, size = 4096, size_out = 700 True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\259__Connections_Cellular_Maxis (Malaysia)_i0$(__MVID)@WAP.provxml, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\259__Connections_Cellular_Maxis (Malaysia)_i0$(__MVID)@WAP.provxml, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\259__Connections_Cellular_Maxis (Malaysia)_i0$(__MVID)@WAP.provxml, size = 704 True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\259__Connections_Cellular_Maxis (Malaysia)_i0$(__MVID)@WAP.provxml, type = file_attributes True 1
Fn
File Move source_filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\259__Connections_Cellular_Maxis (Malaysia)_i0$(__MVID)@WAP.provxml, destination_filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\259__Connections_Cellular_Maxis (Malaysia)_i0$(__MVID)@WAP.provxml id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\25__Cellular_PerSimSettings_$(__ICCID)_AppID.provxml, type = file_attributes True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\25__Cellular_PerSimSettings_$(__ICCID)_AppID.provxml, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\25__Cellular_PerSimSettings_$(__ICCID)_AppID.provxml, type = file_type True 2
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\25__Cellular_PerSimSettings_$(__ICCID)_AppID.provxml, type = size, size_out = 0 True 1
Fn
File Read filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\25__Cellular_PerSimSettings_$(__ICCID)_AppID.provxml, size = 4096, size_out = 480 True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\25__Cellular_PerSimSettings_$(__ICCID)_AppID.provxml, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\25__Cellular_PerSimSettings_$(__ICCID)_AppID.provxml, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\25__Cellular_PerSimSettings_$(__ICCID)_AppID.provxml, size = 496 True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\25__Cellular_PerSimSettings_$(__ICCID)_AppID.provxml, type = file_attributes True 1
Fn
File Move source_filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\25__Cellular_PerSimSettings_$(__ICCID)_AppID.provxml, destination_filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\25__Cellular_PerSimSettings_$(__ICCID)_AppID.provxml id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\260__Connections_Cellular_Maxis (Malaysia)_i1$(__MVID)@WAP.provxml, type = file_attributes True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\260__Connections_Cellular_Maxis (Malaysia)_i1$(__MVID)@WAP.provxml, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\260__Connections_Cellular_Maxis (Malaysia)_i1$(__MVID)@WAP.provxml, type = file_type True 2
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\260__Connections_Cellular_Maxis (Malaysia)_i1$(__MVID)@WAP.provxml, type = size, size_out = 0 True 1
Fn
File Read filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\260__Connections_Cellular_Maxis (Malaysia)_i1$(__MVID)@WAP.provxml, size = 4096, size_out = 768 True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\260__Connections_Cellular_Maxis (Malaysia)_i1$(__MVID)@WAP.provxml, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\260__Connections_Cellular_Maxis (Malaysia)_i1$(__MVID)@WAP.provxml, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\260__Connections_Cellular_Maxis (Malaysia)_i1$(__MVID)@WAP.provxml, size = 784 True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\260__Connections_Cellular_Maxis (Malaysia)_i1$(__MVID)@WAP.provxml, type = file_attributes True 1
Fn
File Move source_filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\260__Connections_Cellular_Maxis (Malaysia)_i1$(__MVID)@WAP.provxml, destination_filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\260__Connections_Cellular_Maxis (Malaysia)_i1$(__MVID)@WAP.provxml id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\261__Connections_Cellular_Maxis (Malaysia)_i2$(__MVID)@WAP.provxml, type = file_attributes True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\261__Connections_Cellular_Maxis (Malaysia)_i2$(__MVID)@WAP.provxml, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\261__Connections_Cellular_Maxis (Malaysia)_i2$(__MVID)@WAP.provxml, type = file_type True 2
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\261__Connections_Cellular_Maxis (Malaysia)_i2$(__MVID)@WAP.provxml, type = size, size_out = 0 True 1
Fn
File Read filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\261__Connections_Cellular_Maxis (Malaysia)_i2$(__MVID)@WAP.provxml, size = 4096, size_out = 703 True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\261__Connections_Cellular_Maxis (Malaysia)_i2$(__MVID)@WAP.provxml, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\261__Connections_Cellular_Maxis (Malaysia)_i2$(__MVID)@WAP.provxml, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\261__Connections_Cellular_Maxis (Malaysia)_i2$(__MVID)@WAP.provxml, size = 704 True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\261__Connections_Cellular_Maxis (Malaysia)_i2$(__MVID)@WAP.provxml, type = file_attributes True 1
Fn
File Move source_filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\261__Connections_Cellular_Maxis (Malaysia)_i2$(__MVID)@WAP.provxml, destination_filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\261__Connections_Cellular_Maxis (Malaysia)_i2$(__MVID)@WAP.provxml id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\262__Connections_Cellular_Timecel (Malaysia)_i0$(__MVID)@WAP.provxml, type = file_attributes True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\262__Connections_Cellular_Timecel (Malaysia)_i0$(__MVID)@WAP.provxml, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\262__Connections_Cellular_Timecel (Malaysia)_i0$(__MVID)@WAP.provxml, type = file_type True 2
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\262__Connections_Cellular_Timecel (Malaysia)_i0$(__MVID)@WAP.provxml, type = size, size_out = 0 True 1
Fn
File Read filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\262__Connections_Cellular_Timecel (Malaysia)_i0$(__MVID)@WAP.provxml, size = 4096, size_out = 650 True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\262__Connections_Cellular_Timecel (Malaysia)_i0$(__MVID)@WAP.provxml, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\262__Connections_Cellular_Timecel (Malaysia)_i0$(__MVID)@WAP.provxml, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\262__Connections_Cellular_Timecel (Malaysia)_i0$(__MVID)@WAP.provxml, size = 656 True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\262__Connections_Cellular_Timecel (Malaysia)_i0$(__MVID)@WAP.provxml, type = file_attributes True 1
Fn
File Move source_filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\262__Connections_Cellular_Timecel (Malaysia)_i0$(__MVID)@WAP.provxml, destination_filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\262__Connections_Cellular_Timecel (Malaysia)_i0$(__MVID)@WAP.provxml id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\263__Connections_Cellular_U Mobile (Malaysia)_i0$(__MVID)@WAP.provxml, type = file_attributes True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\263__Connections_Cellular_U Mobile (Malaysia)_i0$(__MVID)@WAP.provxml, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\263__Connections_Cellular_U Mobile (Malaysia)_i0$(__MVID)@WAP.provxml, type = file_type True 2
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\263__Connections_Cellular_U Mobile (Malaysia)_i0$(__MVID)@WAP.provxml, type = size, size_out = 0 True 1
Fn
File Read filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\263__Connections_Cellular_U Mobile (Malaysia)_i0$(__MVID)@WAP.provxml, size = 4096, size_out = 708 True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\263__Connections_Cellular_U Mobile (Malaysia)_i0$(__MVID)@WAP.provxml, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\263__Connections_Cellular_U Mobile (Malaysia)_i0$(__MVID)@WAP.provxml, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\263__Connections_Cellular_U Mobile (Malaysia)_i0$(__MVID)@WAP.provxml, size = 720 True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\263__Connections_Cellular_U Mobile (Malaysia)_i0$(__MVID)@WAP.provxml, type = file_attributes True 1
Fn
File Move source_filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\263__Connections_Cellular_U Mobile (Malaysia)_i0$(__MVID)@WAP.provxml, destination_filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\263__Connections_Cellular_U Mobile (Malaysia)_i0$(__MVID)@WAP.provxml id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\264__Connections_Cellular_Go Mobile (Malta)_i0$(__MVID)@WAP.provxml, type = file_attributes True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\264__Connections_Cellular_Go Mobile (Malta)_i0$(__MVID)@WAP.provxml, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\264__Connections_Cellular_Go Mobile (Malta)_i0$(__MVID)@WAP.provxml, type = file_type True 2
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\264__Connections_Cellular_Go Mobile (Malta)_i0$(__MVID)@WAP.provxml, type = size, size_out = 0 True 1
Fn
File Read filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\264__Connections_Cellular_Go Mobile (Malta)_i0$(__MVID)@WAP.provxml, size = 4096, size_out = 645 True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\264__Connections_Cellular_Go Mobile (Malta)_i0$(__MVID)@WAP.provxml, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\264__Connections_Cellular_Go Mobile (Malta)_i0$(__MVID)@WAP.provxml, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\264__Connections_Cellular_Go Mobile (Malta)_i0$(__MVID)@WAP.provxml, size = 656 True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\264__Connections_Cellular_Go Mobile (Malta)_i0$(__MVID)@WAP.provxml, type = file_attributes True 1
Fn
File Move source_filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\264__Connections_Cellular_Go Mobile (Malta)_i0$(__MVID)@WAP.provxml, destination_filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\264__Connections_Cellular_Go Mobile (Malta)_i0$(__MVID)@WAP.provxml id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\265__Connections_Cellular_Go Mobile (Malta)_i1$(__MVID)@WAP.provxml, type = file_attributes True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\265__Connections_Cellular_Go Mobile (Malta)_i1$(__MVID)@WAP.provxml, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\265__Connections_Cellular_Go Mobile (Malta)_i1$(__MVID)@WAP.provxml, type = file_type True 2
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\265__Connections_Cellular_Go Mobile (Malta)_i1$(__MVID)@WAP.provxml, type = size, size_out = 0 True 1
Fn
File Read filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\265__Connections_Cellular_Go Mobile (Malta)_i1$(__MVID)@WAP.provxml, size = 4096, size_out = 644 True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\265__Connections_Cellular_Go Mobile (Malta)_i1$(__MVID)@WAP.provxml, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\265__Connections_Cellular_Go Mobile (Malta)_i1$(__MVID)@WAP.provxml, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\265__Connections_Cellular_Go Mobile (Malta)_i1$(__MVID)@WAP.provxml, size = 656 True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\265__Connections_Cellular_Go Mobile (Malta)_i1$(__MVID)@WAP.provxml, type = file_attributes True 1
Fn
File Move source_filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\265__Connections_Cellular_Go Mobile (Malta)_i1$(__MVID)@WAP.provxml, destination_filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\265__Connections_Cellular_Go Mobile (Malta)_i1$(__MVID)@WAP.provxml id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\266__Connections_Cellular_Vodafone Malta (Malta)_i0$(__MVID)@WAP.provxml, type = file_attributes True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\266__Connections_Cellular_Vodafone Malta (Malta)_i0$(__MVID)@WAP.provxml, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\266__Connections_Cellular_Vodafone Malta (Malta)_i0$(__MVID)@WAP.provxml, type = file_type True 2
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\266__Connections_Cellular_Vodafone Malta (Malta)_i0$(__MVID)@WAP.provxml, type = size, size_out = 0 True 1
Fn
File Read filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\266__Connections_Cellular_Vodafone Malta (Malta)_i0$(__MVID)@WAP.provxml, size = 4096, size_out = 851 True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\266__Connections_Cellular_Vodafone Malta (Malta)_i0$(__MVID)@WAP.provxml, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\266__Connections_Cellular_Vodafone Malta (Malta)_i0$(__MVID)@WAP.provxml, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\266__Connections_Cellular_Vodafone Malta (Malta)_i0$(__MVID)@WAP.provxml, size = 864 True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\266__Connections_Cellular_Vodafone Malta (Malta)_i0$(__MVID)@WAP.provxml, type = file_attributes True 1
Fn
File Move source_filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\266__Connections_Cellular_Vodafone Malta (Malta)_i0$(__MVID)@WAP.provxml, destination_filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\266__Connections_Cellular_Vodafone Malta (Malta)_i0$(__MVID)@WAP.provxml id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\267__Cellular_PerSimSettings_$(__ICCID)_AppID.provxml, type = file_attributes True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\267__Cellular_PerSimSettings_$(__ICCID)_AppID.provxml, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\267__Cellular_PerSimSettings_$(__ICCID)_AppID.provxml, type = file_type True 2
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\267__Cellular_PerSimSettings_$(__ICCID)_AppID.provxml, type = size, size_out = 0 True 1
Fn
File Read filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\267__Cellular_PerSimSettings_$(__ICCID)_AppID.provxml, size = 4096, size_out = 480 True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\267__Cellular_PerSimSettings_$(__ICCID)_AppID.provxml, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\267__Cellular_PerSimSettings_$(__ICCID)_AppID.provxml, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\267__Cellular_PerSimSettings_$(__ICCID)_AppID.provxml, size = 496 True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\267__Cellular_PerSimSettings_$(__ICCID)_AppID.provxml, type = file_attributes True 1
Fn
File Move source_filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\267__Cellular_PerSimSettings_$(__ICCID)_AppID.provxml, destination_filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\267__Cellular_PerSimSettings_$(__ICCID)_AppID.provxml id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\268__Connections_Cellular_TELCEL GSM (Mexico)_i0$(__MVID)@WAP.provxml, type = file_attributes True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\268__Connections_Cellular_TELCEL GSM (Mexico)_i0$(__MVID)@WAP.provxml, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\268__Connections_Cellular_TELCEL GSM (Mexico)_i0$(__MVID)@WAP.provxml, type = file_type True 2
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\268__Connections_Cellular_TELCEL GSM (Mexico)_i0$(__MVID)@WAP.provxml, type = size, size_out = 0 True 1
Fn
File Read filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\268__Connections_Cellular_TELCEL GSM (Mexico)_i0$(__MVID)@WAP.provxml, size = 4096, size_out = 705 True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\268__Connections_Cellular_TELCEL GSM (Mexico)_i0$(__MVID)@WAP.provxml, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\268__Connections_Cellular_TELCEL GSM (Mexico)_i0$(__MVID)@WAP.provxml, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\268__Connections_Cellular_TELCEL GSM (Mexico)_i0$(__MVID)@WAP.provxml, size = 720 True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\268__Connections_Cellular_TELCEL GSM (Mexico)_i0$(__MVID)@WAP.provxml, type = file_attributes True 1
Fn
File Move source_filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\268__Connections_Cellular_TELCEL GSM (Mexico)_i0$(__MVID)@WAP.provxml, destination_filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\268__Connections_Cellular_TELCEL GSM (Mexico)_i0$(__MVID)@WAP.provxml id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\269__Cellular_PerSimSettings_$(__ICCID)_AppID.provxml, type = file_attributes True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\269__Cellular_PerSimSettings_$(__ICCID)_AppID.provxml, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\269__Cellular_PerSimSettings_$(__ICCID)_AppID.provxml, type = file_type True 2
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\269__Cellular_PerSimSettings_$(__ICCID)_AppID.provxml, type = size, size_out = 0 True 1
Fn
File Read filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\269__Cellular_PerSimSettings_$(__ICCID)_AppID.provxml, size = 4096, size_out = 467 True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\269__Cellular_PerSimSettings_$(__ICCID)_AppID.provxml, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\269__Cellular_PerSimSettings_$(__ICCID)_AppID.provxml, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\269__Cellular_PerSimSettings_$(__ICCID)_AppID.provxml, size = 480 True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\269__Cellular_PerSimSettings_$(__ICCID)_AppID.provxml, type = file_attributes True 1
Fn
File Move source_filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\269__Cellular_PerSimSettings_$(__ICCID)_AppID.provxml, destination_filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\269__Cellular_PerSimSettings_$(__ICCID)_AppID.provxml id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\26__Connections_Cellular_A1 (Austria)_i0$(__MVID)@WAP.provxml, type = file_attributes True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\26__Connections_Cellular_A1 (Austria)_i0$(__MVID)@WAP.provxml, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\26__Connections_Cellular_A1 (Austria)_i0$(__MVID)@WAP.provxml, type = file_type True 2
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\26__Connections_Cellular_A1 (Austria)_i0$(__MVID)@WAP.provxml, type = size, size_out = 0 True 1
Fn
File Read filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\26__Connections_Cellular_A1 (Austria)_i0$(__MVID)@WAP.provxml, size = 4096, size_out = 827 True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\26__Connections_Cellular_A1 (Austria)_i0$(__MVID)@WAP.provxml, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\26__Connections_Cellular_A1 (Austria)_i0$(__MVID)@WAP.provxml, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\26__Connections_Cellular_A1 (Austria)_i0$(__MVID)@WAP.provxml, size = 832 True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\26__Connections_Cellular_A1 (Austria)_i0$(__MVID)@WAP.provxml, type = file_attributes True 1
Fn
File Move source_filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\26__Connections_Cellular_A1 (Austria)_i0$(__MVID)@WAP.provxml, destination_filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\26__Connections_Cellular_A1 (Austria)_i0$(__MVID)@WAP.provxml id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\270__Connections_Cellular_Telefonica (Mexico)_i0$(__MVID)@WAP.provxml, type = file_attributes True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\270__Connections_Cellular_Telefonica (Mexico)_i0$(__MVID)@WAP.provxml, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\270__Connections_Cellular_Telefonica (Mexico)_i0$(__MVID)@WAP.provxml, type = file_type True 2
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\270__Connections_Cellular_Telefonica (Mexico)_i0$(__MVID)@WAP.provxml, type = size, size_out = 0 True 1
Fn
File Read filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\270__Connections_Cellular_Telefonica (Mexico)_i0$(__MVID)@WAP.provxml, size = 4096, size_out = 791 True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\270__Connections_Cellular_Telefonica (Mexico)_i0$(__MVID)@WAP.provxml, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\270__Connections_Cellular_Telefonica (Mexico)_i0$(__MVID)@WAP.provxml, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime\270__Connections_Cellular_Telefonica (Mexico)_i0$(__MVID)@WAP.provxml, size = 800 True 1
Fn
For performance reasons, the remaining 1910 entries are omitted.
The remaining entries can be found in glog.xml.
Thread 0xd40
2659 0
»
Category Operation Information Success Count Logfile
System Sleep duration = 0 milliseconds (0.000 seconds) True 122
Fn
File Create filename = C:\ProgramData\Microsoft\ClickToRun\201EB7DF-C721-4B8B-9C81-A09DE7F931E6\en-us.16\s641033.hash, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\ClickToRun\201EB7DF-C721-4B8B-9C81-A09DE7F931E6\en-us.16\s641033.hash, type = file_type True 2
Fn
File Get Info filename = C:\ProgramData\Microsoft\ClickToRun\201EB7DF-C721-4B8B-9C81-A09DE7F931E6\en-us.16\s641033.hash, type = size, size_out = 0 True 1
Fn
File Read filename = C:\ProgramData\Microsoft\ClickToRun\201EB7DF-C721-4B8B-9C81-A09DE7F931E6\en-us.16\s641033.hash, size = 4096, size_out = 102 True 1
Fn
File Create filename = C:\ProgramData\Microsoft\ClickToRun\201EB7DF-C721-4B8B-9C81-A09DE7F931E6\en-us.16\s641033.hash, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\ClickToRun\201EB7DF-C721-4B8B-9C81-A09DE7F931E6\en-us.16\s641033.hash, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Microsoft\ClickToRun\201EB7DF-C721-4B8B-9C81-A09DE7F931E6\en-us.16\s641033.hash, size = 112 True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\ClickToRun\201EB7DF-C721-4B8B-9C81-A09DE7F931E6\en-us.16\s641033.hash, type = file_attributes True 1
Fn
File Move source_filename = C:\ProgramData\Microsoft\ClickToRun\201EB7DF-C721-4B8B-9C81-A09DE7F931E6\en-us.16\s641033.hash, destination_filename = C:\ProgramData\Microsoft\ClickToRun\201EB7DF-C721-4B8B-9C81-A09DE7F931E6\en-us.16\s641033.hash id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\ClickToRun\201EB7DF-C721-4B8B-9C81-A09DE7F931E6\en-us.16\stream.x64.en-us.man.dat, type = file_attributes True 1
Fn
File Create filename = C:\ProgramData\Microsoft\ClickToRun\201EB7DF-C721-4B8B-9C81-A09DE7F931E6\en-us.16\stream.x64.en-us.man.dat, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\ClickToRun\201EB7DF-C721-4B8B-9C81-A09DE7F931E6\en-us.16\stream.x64.en-us.man.dat, type = file_type True 2
Fn
File Get Info filename = C:\ProgramData\Microsoft\ClickToRun\201EB7DF-C721-4B8B-9C81-A09DE7F931E6\en-us.16\stream.x64.en-us.man.dat, type = size, size_out = 0 True 1
Fn
File Read filename = C:\ProgramData\Microsoft\ClickToRun\201EB7DF-C721-4B8B-9C81-A09DE7F931E6\en-us.16\stream.x64.en-us.man.dat, size = 882628, size_out = 882628 True 1
Fn
File Create filename = C:\ProgramData\Microsoft\ClickToRun\201EB7DF-C721-4B8B-9C81-A09DE7F931E6\en-us.16\stream.x64.en-us.man.dat, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\ClickToRun\201EB7DF-C721-4B8B-9C81-A09DE7F931E6\en-us.16\stream.x64.en-us.man.dat, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Microsoft\ClickToRun\201EB7DF-C721-4B8B-9C81-A09DE7F931E6\en-us.16\stream.x64.en-us.man.dat, size = 882640 True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\ClickToRun\201EB7DF-C721-4B8B-9C81-A09DE7F931E6\en-us.16\stream.x64.en-us.man.dat, type = file_attributes True 1
Fn
File Move source_filename = C:\ProgramData\Microsoft\ClickToRun\201EB7DF-C721-4B8B-9C81-A09DE7F931E6\en-us.16\stream.x64.en-us.man.dat, destination_filename = C:\ProgramData\Microsoft\ClickToRun\201EB7DF-C721-4B8B-9C81-A09DE7F931E6\en-us.16\stream.x64.en-us.man.dat id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\ClickToRun\201EB7DF-C721-4B8B-9C81-A09DE7F931E6\x-none.16\MasterDescriptor.x-none.xml, type = file_attributes True 1
Fn
File Create filename = C:\ProgramData\Microsoft\ClickToRun\201EB7DF-C721-4B8B-9C81-A09DE7F931E6\x-none.16\MasterDescriptor.x-none.xml, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\ClickToRun\201EB7DF-C721-4B8B-9C81-A09DE7F931E6\x-none.16\MasterDescriptor.x-none.xml, type = file_type True 2
Fn
File Get Info filename = C:\ProgramData\Microsoft\ClickToRun\201EB7DF-C721-4B8B-9C81-A09DE7F931E6\x-none.16\MasterDescriptor.x-none.xml, type = size, size_out = 0 True 1
Fn
File Read filename = C:\ProgramData\Microsoft\ClickToRun\201EB7DF-C721-4B8B-9C81-A09DE7F931E6\x-none.16\MasterDescriptor.x-none.xml, size = 21009, size_out = 21009 True 1
Fn
File Create filename = C:\ProgramData\Microsoft\ClickToRun\201EB7DF-C721-4B8B-9C81-A09DE7F931E6\x-none.16\MasterDescriptor.x-none.xml, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\ClickToRun\201EB7DF-C721-4B8B-9C81-A09DE7F931E6\x-none.16\MasterDescriptor.x-none.xml, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Microsoft\ClickToRun\201EB7DF-C721-4B8B-9C81-A09DE7F931E6\x-none.16\MasterDescriptor.x-none.xml, size = 21024 True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\ClickToRun\201EB7DF-C721-4B8B-9C81-A09DE7F931E6\x-none.16\MasterDescriptor.x-none.xml, type = file_attributes True 1
Fn
File Move source_filename = C:\ProgramData\Microsoft\ClickToRun\201EB7DF-C721-4B8B-9C81-A09DE7F931E6\x-none.16\MasterDescriptor.x-none.xml, destination_filename = C:\ProgramData\Microsoft\ClickToRun\201EB7DF-C721-4B8B-9C81-A09DE7F931E6\x-none.16\MasterDescriptor.x-none.xml id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\ClickToRun\201EB7DF-C721-4B8B-9C81-A09DE7F931E6\x-none.16\s640.hash, type = file_attributes True 1
Fn
File Create filename = C:\ProgramData\Microsoft\ClickToRun\201EB7DF-C721-4B8B-9C81-A09DE7F931E6\x-none.16\s640.hash, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\ClickToRun\201EB7DF-C721-4B8B-9C81-A09DE7F931E6\x-none.16\s640.hash, type = file_type True 2
Fn
File Get Info filename = C:\ProgramData\Microsoft\ClickToRun\201EB7DF-C721-4B8B-9C81-A09DE7F931E6\x-none.16\s640.hash, type = size, size_out = 0 True 1
Fn
File Read filename = C:\ProgramData\Microsoft\ClickToRun\201EB7DF-C721-4B8B-9C81-A09DE7F931E6\x-none.16\s640.hash, size = 4096, size_out = 102 True 1
Fn
File Create filename = C:\ProgramData\Microsoft\ClickToRun\201EB7DF-C721-4B8B-9C81-A09DE7F931E6\x-none.16\s640.hash, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\ClickToRun\201EB7DF-C721-4B8B-9C81-A09DE7F931E6\x-none.16\s640.hash, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Microsoft\ClickToRun\201EB7DF-C721-4B8B-9C81-A09DE7F931E6\x-none.16\s640.hash, size = 112 True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\ClickToRun\201EB7DF-C721-4B8B-9C81-A09DE7F931E6\x-none.16\s640.hash, type = file_attributes True 1
Fn
File Move source_filename = C:\ProgramData\Microsoft\ClickToRun\201EB7DF-C721-4B8B-9C81-A09DE7F931E6\x-none.16\s640.hash, destination_filename = C:\ProgramData\Microsoft\ClickToRun\201EB7DF-C721-4B8B-9C81-A09DE7F931E6\x-none.16\s640.hash id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\ClickToRun\201EB7DF-C721-4B8B-9C81-A09DE7F931E6\x-none.16\stream.x64.x-none.man.dat, type = file_attributes True 1
Fn
File Create filename = C:\ProgramData\Microsoft\ClickToRun\201EB7DF-C721-4B8B-9C81-A09DE7F931E6\x-none.16\stream.x64.x-none.man.dat, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\ClickToRun\201EB7DF-C721-4B8B-9C81-A09DE7F931E6\x-none.16\stream.x64.x-none.man.dat, type = file_type True 2
Fn
File Get Info filename = C:\ProgramData\Microsoft\ClickToRun\201EB7DF-C721-4B8B-9C81-A09DE7F931E6\x-none.16\stream.x64.x-none.man.dat, type = size, size_out = 0 True 1
Fn
File Read filename = C:\ProgramData\Microsoft\ClickToRun\201EB7DF-C721-4B8B-9C81-A09DE7F931E6\x-none.16\stream.x64.x-none.man.dat, size = 3688458, size_out = 3688458 True 1
Fn
File Create filename = C:\ProgramData\Microsoft\ClickToRun\201EB7DF-C721-4B8B-9C81-A09DE7F931E6\x-none.16\stream.x64.x-none.man.dat, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\ClickToRun\201EB7DF-C721-4B8B-9C81-A09DE7F931E6\x-none.16\stream.x64.x-none.man.dat, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Microsoft\ClickToRun\201EB7DF-C721-4B8B-9C81-A09DE7F931E6\x-none.16\stream.x64.x-none.man.dat, size = 3688464 True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\ClickToRun\201EB7DF-C721-4B8B-9C81-A09DE7F931E6\x-none.16\stream.x64.x-none.man.dat, type = file_attributes True 1
Fn
File Move source_filename = C:\ProgramData\Microsoft\ClickToRun\201EB7DF-C721-4B8B-9C81-A09DE7F931E6\x-none.16\stream.x64.x-none.man.dat, destination_filename = C:\ProgramData\Microsoft\ClickToRun\201EB7DF-C721-4B8B-9C81-A09DE7F931E6\x-none.16\stream.x64.x-none.man.dat id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\f686aace6942fb7f7ceb231212eef4a4_e8d761b7-8a68-4187-8c95-75a3788ac267, type = file_attributes True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\f686aace6942fb7f7ceb231212eef4a4_e8d761b7-8a68-4187-8c95-75a3788ac267, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\f686aace6942fb7f7ceb231212eef4a4_e8d761b7-8a68-4187-8c95-75a3788ac267, type = file_type True 2
Fn
File Get Info filename = C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\f686aace6942fb7f7ceb231212eef4a4_e8d761b7-8a68-4187-8c95-75a3788ac267, type = size, size_out = 0 True 1
Fn
File Read filename = C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\f686aace6942fb7f7ceb231212eef4a4_e8d761b7-8a68-4187-8c95-75a3788ac267, size = 4096, size_out = 2225 True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\f686aace6942fb7f7ceb231212eef4a4_e8d761b7-8a68-4187-8c95-75a3788ac267, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ False 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Crypto\RSA\S-1-5-18\4eccd106f69e31c1b12304e5463bb71d_33d770d0-06bc-47c5-8714-222cdac43a71, type = file_attributes True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Crypto\RSA\S-1-5-18\4eccd106f69e31c1b12304e5463bb71d_33d770d0-06bc-47c5-8714-222cdac43a71, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Crypto\RSA\S-1-5-18\4eccd106f69e31c1b12304e5463bb71d_33d770d0-06bc-47c5-8714-222cdac43a71, type = file_type True 2
Fn
File Get Info filename = C:\ProgramData\Microsoft\Crypto\RSA\S-1-5-18\4eccd106f69e31c1b12304e5463bb71d_33d770d0-06bc-47c5-8714-222cdac43a71, type = size, size_out = 0 True 1
Fn
File Read filename = C:\ProgramData\Microsoft\Crypto\RSA\S-1-5-18\4eccd106f69e31c1b12304e5463bb71d_33d770d0-06bc-47c5-8714-222cdac43a71, size = 4096, size_out = 56 True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Crypto\RSA\S-1-5-18\4eccd106f69e31c1b12304e5463bb71d_33d770d0-06bc-47c5-8714-222cdac43a71, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ False 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\background.png, type = file_attributes True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\background.png, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\background.png, type = file_type True 2
Fn
File Get Info filename = C:\ProgramData\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\background.png, type = size, size_out = 0 True 1
Fn
File Read filename = C:\ProgramData\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\background.png, size = 129745, size_out = 129745 True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\background.png, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ False 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\behavior.xml, type = file_attributes True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\behavior.xml, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\behavior.xml, type = file_type True 2
Fn
File Get Info filename = C:\ProgramData\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\behavior.xml, type = size, size_out = 0 True 1
Fn
File Read filename = C:\ProgramData\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\behavior.xml, size = 4096, size_out = 2913 True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\behavior.xml, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ False 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\device.png, type = file_attributes True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\device.png, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\device.png, type = file_type True 2
Fn
File Get Info filename = C:\ProgramData\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\device.png, type = size, size_out = 0 True 1
Fn
File Read filename = C:\ProgramData\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\device.png, size = 44488, size_out = 44488 True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\device.png, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ False 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\overlay.png, type = file_attributes True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\overlay.png, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\overlay.png, type = file_type True 2
Fn
File Get Info filename = C:\ProgramData\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\overlay.png, type = size, size_out = 0 True 1
Fn
File Read filename = C:\ProgramData\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\overlay.png, size = 28865, size_out = 28865 True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\overlay.png, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ False 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\superbar.png, type = file_attributes True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\superbar.png, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\superbar.png, type = file_type True 2
Fn
File Get Info filename = C:\ProgramData\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\superbar.png, type = size, size_out = 0 True 1
Fn
File Read filename = C:\ProgramData\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\superbar.png, size = 39379, size_out = 39379 True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\superbar.png, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ False 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Device Stage\Device\{8702d817-5aad-4674-9ef3-4d3decd87120}\background.png, type = file_attributes True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Device Stage\Device\{8702d817-5aad-4674-9ef3-4d3decd87120}\background.png, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Device Stage\Device\{8702d817-5aad-4674-9ef3-4d3decd87120}\background.png, type = file_type True 2
Fn
File Get Info filename = C:\ProgramData\Microsoft\Device Stage\Device\{8702d817-5aad-4674-9ef3-4d3decd87120}\background.png, type = size, size_out = 0 True 1
Fn
File Read filename = C:\ProgramData\Microsoft\Device Stage\Device\{8702d817-5aad-4674-9ef3-4d3decd87120}\background.png, size = 129745, size_out = 129745 True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Device Stage\Device\{8702d817-5aad-4674-9ef3-4d3decd87120}\background.png, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ False 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Device Stage\Device\{8702d817-5aad-4674-9ef3-4d3decd87120}\behavior.xml, type = file_attributes True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Device Stage\Device\{8702d817-5aad-4674-9ef3-4d3decd87120}\behavior.xml, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Device Stage\Device\{8702d817-5aad-4674-9ef3-4d3decd87120}\behavior.xml, type = file_type True 2
Fn
File Get Info filename = C:\ProgramData\Microsoft\Device Stage\Device\{8702d817-5aad-4674-9ef3-4d3decd87120}\behavior.xml, type = size, size_out = 0 True 1
Fn
File Read filename = C:\ProgramData\Microsoft\Device Stage\Device\{8702d817-5aad-4674-9ef3-4d3decd87120}\behavior.xml, size = 4096, size_out = 1743 True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Device Stage\Device\{8702d817-5aad-4674-9ef3-4d3decd87120}\behavior.xml, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ False 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Device Stage\Device\{8702d817-5aad-4674-9ef3-4d3decd87120}\watermark.png, type = file_attributes True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Device Stage\Device\{8702d817-5aad-4674-9ef3-4d3decd87120}\watermark.png, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Device Stage\Device\{8702d817-5aad-4674-9ef3-4d3decd87120}\watermark.png, type = file_type True 2
Fn
File Get Info filename = C:\ProgramData\Microsoft\Device Stage\Device\{8702d817-5aad-4674-9ef3-4d3decd87120}\watermark.png, type = size, size_out = 0 True 1
Fn
File Read filename = C:\ProgramData\Microsoft\Device Stage\Device\{8702d817-5aad-4674-9ef3-4d3decd87120}\watermark.png, size = 28865, size_out = 28865 True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Device Stage\Device\{8702d817-5aad-4674-9ef3-4d3decd87120}\watermark.png, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ False 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\folder.ico, type = file_attributes True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\folder.ico, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\folder.ico, type = file_type True 2
Fn
File Get Info filename = C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\folder.ico, type = size, size_out = 0 True 1
Fn
File Read filename = C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\folder.ico, size = 53411, size_out = 53411 True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\folder.ico, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ False 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\netfol.ico, type = file_attributes True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\netfol.ico, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\netfol.ico, type = file_type True 2
Fn
File Get Info filename = C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\netfol.ico, type = size, size_out = 0 True 1
Fn
File Read filename = C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\netfol.ico, size = 29422, size_out = 29422 True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\netfol.ico, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ False 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\pictures.ico, type = file_attributes True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\pictures.ico, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\pictures.ico, type = file_type True 2
Fn
File Get Info filename = C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\pictures.ico, type = size, size_out = 0 True 1
Fn
File Read filename = C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\pictures.ico, size = 83560, size_out = 83560 True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\pictures.ico, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ False 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\resource.xml, type = file_attributes True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\resource.xml, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\resource.xml, type = file_type True 2
Fn
File Get Info filename = C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\resource.xml, type = size, size_out = 0 True 1
Fn
File Read filename = C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\resource.xml, size = 4096, size_out = 1334 True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\resource.xml, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ False 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\ringtones.ico, type = file_attributes True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\ringtones.ico, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\ringtones.ico, type = file_type True 2
Fn
File Get Info filename = C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\ringtones.ico, type = size, size_out = 0 True 1
Fn
File Read filename = C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\ringtones.ico, size = 51881, size_out = 51881 True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\ringtones.ico, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ False 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\settings.ico, type = file_attributes True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\settings.ico, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\settings.ico, type = file_type True 2
Fn
File Get Info filename = C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\settings.ico, type = size, size_out = 0 True 1
Fn
File Read filename = C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\settings.ico, size = 67664, size_out = 67664 True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\settings.ico, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ False 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\sync.ico, type = file_attributes True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\sync.ico, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\sync.ico, type = file_type True 2
Fn
File Get Info filename = C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\sync.ico, type = size, size_out = 0 True 1
Fn
File Read filename = C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\sync.ico, size = 49227, size_out = 49227 True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\sync.ico, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ False 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\tasks.xml, type = file_attributes True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\tasks.xml, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\tasks.xml, type = file_type True 2
Fn
File Get Info filename = C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\tasks.xml, type = size, size_out = 0 True 1
Fn
File Read filename = C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\tasks.xml, size = 11007, size_out = 11007 True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\tasks.xml, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ False 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\wmp.ico, type = file_attributes True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\wmp.ico, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\wmp.ico, type = file_type True 2
Fn
File Get Info filename = C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\wmp.ico, type = size, size_out = 0 True 1
Fn
File Read filename = C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\wmp.ico, size = 113140, size_out = 113140 True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\wmp.ico, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ False 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\folder.ico, type = file_attributes True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\folder.ico, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\folder.ico, type = file_type True 2
Fn
File Get Info filename = C:\ProgramData\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\folder.ico, type = size, size_out = 0 True 1
Fn
File Read filename = C:\ProgramData\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\folder.ico, size = 53411, size_out = 53411 True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\folder.ico, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ False 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\print_pref.ico, type = file_attributes True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\print_pref.ico, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\print_pref.ico, type = file_type True 2
Fn
File Get Info filename = C:\ProgramData\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\print_pref.ico, type = size, size_out = 0 True 1
Fn
File Read filename = C:\ProgramData\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\print_pref.ico, size = 58312, size_out = 58312 True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\print_pref.ico, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ False 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\print_property.ico, type = file_attributes True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\print_property.ico, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\print_property.ico, type = file_type True 2
Fn
File Get Info filename = C:\ProgramData\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\print_property.ico, type = size, size_out = 0 True 1
Fn
File Read filename = C:\ProgramData\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\print_property.ico, size = 60344, size_out = 60344 True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\print_property.ico, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ False 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\print_queue.ico, type = file_attributes True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\print_queue.ico, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\print_queue.ico, type = file_type True 2
Fn
File Get Info filename = C:\ProgramData\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\print_queue.ico, type = size, size_out = 0 True 1
Fn
File Read filename = C:\ProgramData\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\print_queue.ico, size = 57333, size_out = 57333 True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\print_queue.ico, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ False 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\scan_.ico, type = file_attributes True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\scan_.ico, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\scan_.ico, type = file_type True 2
Fn
File Get Info filename = C:\ProgramData\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\scan_.ico, type = size, size_out = 0 True 1
Fn
File Read filename = C:\ProgramData\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\scan_.ico, size = 60533, size_out = 60533 True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\scan_.ico, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ False 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\scan_property.ico, type = file_attributes True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\scan_property.ico, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\scan_property.ico, type = file_type True 2
Fn
File Get Info filename = C:\ProgramData\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\scan_property.ico, type = size, size_out = 0 True 1
Fn
File Read filename = C:\ProgramData\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\scan_property.ico, size = 67156, size_out = 67156 True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\scan_property.ico, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ False 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\scan_settings.ico, type = file_attributes True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\scan_settings.ico, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\scan_settings.ico, type = file_type True 2
Fn
File Get Info filename = C:\ProgramData\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\scan_settings.ico, type = size, size_out = 0 True 1
Fn
File Read filename = C:\ProgramData\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\scan_settings.ico, size = 63682, size_out = 63682 True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\scan_settings.ico, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ False 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\tasks.xml, type = file_attributes True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\tasks.xml, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\tasks.xml, type = file_type True 2
Fn
File Get Info filename = C:\ProgramData\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\tasks.xml, type = size, size_out = 0 True 1
Fn
File Read filename = C:\ProgramData\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\tasks.xml, size = 11364, size_out = 11364 True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\tasks.xml, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ False 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Diagnosis\ETLLogs\AutoLogger\AutoLogger-Diagtrack-Listener.etl, type = file_attributes True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Diagnosis\ETLLogs\AutoLogger\AutoLogger-Diagtrack-Listener.etl, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Diagnosis\ETLLogs\AutoLogger\AutoLogger-Diagtrack-Listener.etl, type = file_type True 2
Fn
File Get Info filename = C:\ProgramData\Microsoft\Diagnosis\ETLLogs\AutoLogger\AutoLogger-Diagtrack-Listener.etl, type = size, size_out = 0 True 1
Fn
File Read filename = C:\ProgramData\Microsoft\Diagnosis\ETLLogs\AutoLogger\AutoLogger-Diagtrack-Listener.etl, size = 196608, size_out = 196608 True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Diagnosis\ETLLogs\AutoLogger\AutoLogger-Diagtrack-Listener.etl, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Diagnosis\ETLLogs\AutoLogger\AutoLogger-Diagtrack-Listener.etl, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Microsoft\Diagnosis\ETLLogs\AutoLogger\AutoLogger-Diagtrack-Listener.etl, size = 196624 True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Diagnosis\ETLLogs\AutoLogger\AutoLogger-Diagtrack-Listener.etl, type = file_attributes True 1
Fn
File Move source_filename = C:\ProgramData\Microsoft\Diagnosis\ETLLogs\AutoLogger\AutoLogger-Diagtrack-Listener.etl, destination_filename = C:\ProgramData\Microsoft\Diagnosis\ETLLogs\AutoLogger\AutoLogger-Diagtrack-Listener.etl id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Diagnosis\ETLLogs\ShutdownLogger\AutoLogger-Diagtrack-Listener.etl, type = file_attributes True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Diagnosis\ETLLogs\ShutdownLogger\AutoLogger-Diagtrack-Listener.etl, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ False 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{18dcffd4-37d6-4bc6-87e0-4266fdbb8e49}\Prov\RunTime.xml, type = file_attributes True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Provisioning\{18dcffd4-37d6-4bc6-87e0-4266fdbb8e49}\Prov\RunTime.xml, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{18dcffd4-37d6-4bc6-87e0-4266fdbb8e49}\Prov\RunTime.xml, type = file_type True 2
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{18dcffd4-37d6-4bc6-87e0-4266fdbb8e49}\Prov\RunTime.xml, type = size, size_out = 0 True 1
Fn
File Read filename = C:\ProgramData\Microsoft\Provisioning\{18dcffd4-37d6-4bc6-87e0-4266fdbb8e49}\Prov\RunTime.xml, size = 4096, size_out = 579 True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Provisioning\{18dcffd4-37d6-4bc6-87e0-4266fdbb8e49}\Prov\RunTime.xml, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{18dcffd4-37d6-4bc6-87e0-4266fdbb8e49}\Prov\RunTime.xml, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Microsoft\Provisioning\{18dcffd4-37d6-4bc6-87e0-4266fdbb8e49}\Prov\RunTime.xml, size = 592 True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{18dcffd4-37d6-4bc6-87e0-4266fdbb8e49}\Prov\RunTime.xml, type = file_attributes True 1
Fn
File Move source_filename = C:\ProgramData\Microsoft\Provisioning\{18dcffd4-37d6-4bc6-87e0-4266fdbb8e49}\Prov\RunTime.xml, destination_filename = C:\ProgramData\Microsoft\Provisioning\{18dcffd4-37d6-4bc6-87e0-4266fdbb8e49}\Prov\RunTime.xml id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{1e05dd5d-a022-46c5-963c-b20de341170f}\Prov\RunTime.xml, type = file_attributes True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Provisioning\{1e05dd5d-a022-46c5-963c-b20de341170f}\Prov\RunTime.xml, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{1e05dd5d-a022-46c5-963c-b20de341170f}\Prov\RunTime.xml, type = file_type True 2
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{1e05dd5d-a022-46c5-963c-b20de341170f}\Prov\RunTime.xml, type = size, size_out = 0 True 1
Fn
File Read filename = C:\ProgramData\Microsoft\Provisioning\{1e05dd5d-a022-46c5-963c-b20de341170f}\Prov\RunTime.xml, size = 4096, size_out = 427 True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Provisioning\{1e05dd5d-a022-46c5-963c-b20de341170f}\Prov\RunTime.xml, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{1e05dd5d-a022-46c5-963c-b20de341170f}\Prov\RunTime.xml, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Microsoft\Provisioning\{1e05dd5d-a022-46c5-963c-b20de341170f}\Prov\RunTime.xml, size = 432 True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{1e05dd5d-a022-46c5-963c-b20de341170f}\Prov\RunTime.xml, type = file_attributes True 1
Fn
File Move source_filename = C:\ProgramData\Microsoft\Provisioning\{1e05dd5d-a022-46c5-963c-b20de341170f}\Prov\RunTime.xml, destination_filename = C:\ProgramData\Microsoft\Provisioning\{1e05dd5d-a022-46c5-963c-b20de341170f}\Prov\RunTime.xml id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{23cb517f-5073-4e96-a202-7fe6122a2271}\Prov\RunTime.xml, type = file_attributes True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Provisioning\{23cb517f-5073-4e96-a202-7fe6122a2271}\Prov\RunTime.xml, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{23cb517f-5073-4e96-a202-7fe6122a2271}\Prov\RunTime.xml, type = file_type True 2
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{23cb517f-5073-4e96-a202-7fe6122a2271}\Prov\RunTime.xml, type = size, size_out = 0 True 1
Fn
File Read filename = C:\ProgramData\Microsoft\Provisioning\{23cb517f-5073-4e96-a202-7fe6122a2271}\Prov\RunTime.xml, size = 4096, size_out = 251 True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Provisioning\{23cb517f-5073-4e96-a202-7fe6122a2271}\Prov\RunTime.xml, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{23cb517f-5073-4e96-a202-7fe6122a2271}\Prov\RunTime.xml, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Microsoft\Provisioning\{23cb517f-5073-4e96-a202-7fe6122a2271}\Prov\RunTime.xml, size = 256 True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{23cb517f-5073-4e96-a202-7fe6122a2271}\Prov\RunTime.xml, type = file_attributes True 1
Fn
File Move source_filename = C:\ProgramData\Microsoft\Provisioning\{23cb517f-5073-4e96-a202-7fe6122a2271}\Prov\RunTime.xml, destination_filename = C:\ProgramData\Microsoft\Provisioning\{23cb517f-5073-4e96-a202-7fe6122a2271}\Prov\RunTime.xml id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{268c43e1-aa2b-4036-86ef-8cda98a0c2fe}\Prov\RunTime.xml, type = file_attributes True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Provisioning\{268c43e1-aa2b-4036-86ef-8cda98a0c2fe}\Prov\RunTime.xml, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{268c43e1-aa2b-4036-86ef-8cda98a0c2fe}\Prov\RunTime.xml, type = file_type True 2
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{268c43e1-aa2b-4036-86ef-8cda98a0c2fe}\Prov\RunTime.xml, type = size, size_out = 0 True 1
Fn
File Read filename = C:\ProgramData\Microsoft\Provisioning\{268c43e1-aa2b-4036-86ef-8cda98a0c2fe}\Prov\RunTime.xml, size = 4096, size_out = 428 True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Provisioning\{268c43e1-aa2b-4036-86ef-8cda98a0c2fe}\Prov\RunTime.xml, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{268c43e1-aa2b-4036-86ef-8cda98a0c2fe}\Prov\RunTime.xml, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Microsoft\Provisioning\{268c43e1-aa2b-4036-86ef-8cda98a0c2fe}\Prov\RunTime.xml, size = 432 True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{268c43e1-aa2b-4036-86ef-8cda98a0c2fe}\Prov\RunTime.xml, type = file_attributes True 1
Fn
File Move source_filename = C:\ProgramData\Microsoft\Provisioning\{268c43e1-aa2b-4036-86ef-8cda98a0c2fe}\Prov\RunTime.xml, destination_filename = C:\ProgramData\Microsoft\Provisioning\{268c43e1-aa2b-4036-86ef-8cda98a0c2fe}\Prov\RunTime.xml id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{33d78dbc-3db7-4398-8533-000d7c02e5d1}\Prov\RunTime.xml, type = file_attributes True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Provisioning\{33d78dbc-3db7-4398-8533-000d7c02e5d1}\Prov\RunTime.xml, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{33d78dbc-3db7-4398-8533-000d7c02e5d1}\Prov\RunTime.xml, type = file_type True 2
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{33d78dbc-3db7-4398-8533-000d7c02e5d1}\Prov\RunTime.xml, type = size, size_out = 0 True 1
Fn
File Read filename = C:\ProgramData\Microsoft\Provisioning\{33d78dbc-3db7-4398-8533-000d7c02e5d1}\Prov\RunTime.xml, size = 4096, size_out = 251 True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Provisioning\{33d78dbc-3db7-4398-8533-000d7c02e5d1}\Prov\RunTime.xml, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{33d78dbc-3db7-4398-8533-000d7c02e5d1}\Prov\RunTime.xml, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Microsoft\Provisioning\{33d78dbc-3db7-4398-8533-000d7c02e5d1}\Prov\RunTime.xml, size = 256 True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{33d78dbc-3db7-4398-8533-000d7c02e5d1}\Prov\RunTime.xml, type = file_attributes True 1
Fn
File Move source_filename = C:\ProgramData\Microsoft\Provisioning\{33d78dbc-3db7-4398-8533-000d7c02e5d1}\Prov\RunTime.xml, destination_filename = C:\ProgramData\Microsoft\Provisioning\{33d78dbc-3db7-4398-8533-000d7c02e5d1}\Prov\RunTime.xml id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{3742e5e8-6d9d-473b-99a6-8ecc0f43548a}\Prov\RunTime.xml, type = file_attributes True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Provisioning\{3742e5e8-6d9d-473b-99a6-8ecc0f43548a}\Prov\RunTime.xml, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{3742e5e8-6d9d-473b-99a6-8ecc0f43548a}\Prov\RunTime.xml, type = file_type True 2
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{3742e5e8-6d9d-473b-99a6-8ecc0f43548a}\Prov\RunTime.xml, type = size, size_out = 0 True 1
Fn
File Read filename = C:\ProgramData\Microsoft\Provisioning\{3742e5e8-6d9d-473b-99a6-8ecc0f43548a}\Prov\RunTime.xml, size = 4096, size_out = 599 True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Provisioning\{3742e5e8-6d9d-473b-99a6-8ecc0f43548a}\Prov\RunTime.xml, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{3742e5e8-6d9d-473b-99a6-8ecc0f43548a}\Prov\RunTime.xml, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Microsoft\Provisioning\{3742e5e8-6d9d-473b-99a6-8ecc0f43548a}\Prov\RunTime.xml, size = 608 True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{3742e5e8-6d9d-473b-99a6-8ecc0f43548a}\Prov\RunTime.xml, type = file_attributes True 1
Fn
File Move source_filename = C:\ProgramData\Microsoft\Provisioning\{3742e5e8-6d9d-473b-99a6-8ecc0f43548a}\Prov\RunTime.xml, destination_filename = C:\ProgramData\Microsoft\Provisioning\{3742e5e8-6d9d-473b-99a6-8ecc0f43548a}\Prov\RunTime.xml id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{7a30a9be-737f-47a1-a541-6e7b0761ed19}\Prov\RunTime.xml, type = file_attributes True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Provisioning\{7a30a9be-737f-47a1-a541-6e7b0761ed19}\Prov\RunTime.xml, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{7a30a9be-737f-47a1-a541-6e7b0761ed19}\Prov\RunTime.xml, type = file_type True 2
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{7a30a9be-737f-47a1-a541-6e7b0761ed19}\Prov\RunTime.xml, type = size, size_out = 0 True 1
Fn
File Read filename = C:\ProgramData\Microsoft\Provisioning\{7a30a9be-737f-47a1-a541-6e7b0761ed19}\Prov\RunTime.xml, size = 4096, size_out = 575 True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Provisioning\{7a30a9be-737f-47a1-a541-6e7b0761ed19}\Prov\RunTime.xml, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{7a30a9be-737f-47a1-a541-6e7b0761ed19}\Prov\RunTime.xml, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Microsoft\Provisioning\{7a30a9be-737f-47a1-a541-6e7b0761ed19}\Prov\RunTime.xml, size = 576 True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{7a30a9be-737f-47a1-a541-6e7b0761ed19}\Prov\RunTime.xml, type = file_attributes True 1
Fn
File Move source_filename = C:\ProgramData\Microsoft\Provisioning\{7a30a9be-737f-47a1-a541-6e7b0761ed19}\Prov\RunTime.xml, destination_filename = C:\ProgramData\Microsoft\Provisioning\{7a30a9be-737f-47a1-a541-6e7b0761ed19}\Prov\RunTime.xml id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{8d196d7f-3eef-48ad-8bea-be749f12d3ad}\Prov\RunTime.xml, type = file_attributes True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Provisioning\{8d196d7f-3eef-48ad-8bea-be749f12d3ad}\Prov\RunTime.xml, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{8d196d7f-3eef-48ad-8bea-be749f12d3ad}\Prov\RunTime.xml, type = file_type True 2
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{8d196d7f-3eef-48ad-8bea-be749f12d3ad}\Prov\RunTime.xml, type = size, size_out = 0 True 1
Fn
File Read filename = C:\ProgramData\Microsoft\Provisioning\{8d196d7f-3eef-48ad-8bea-be749f12d3ad}\Prov\RunTime.xml, size = 4096, size_out = 258 True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Provisioning\{8d196d7f-3eef-48ad-8bea-be749f12d3ad}\Prov\RunTime.xml, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{8d196d7f-3eef-48ad-8bea-be749f12d3ad}\Prov\RunTime.xml, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Microsoft\Provisioning\{8d196d7f-3eef-48ad-8bea-be749f12d3ad}\Prov\RunTime.xml, size = 272 True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{8d196d7f-3eef-48ad-8bea-be749f12d3ad}\Prov\RunTime.xml, type = file_attributes True 1
Fn
File Move source_filename = C:\ProgramData\Microsoft\Provisioning\{8d196d7f-3eef-48ad-8bea-be749f12d3ad}\Prov\RunTime.xml, destination_filename = C:\ProgramData\Microsoft\Provisioning\{8d196d7f-3eef-48ad-8bea-be749f12d3ad}\Prov\RunTime.xml id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Read filename = C:\ProgramData\Microsoft\Provisioning\{8d196d7f-3eef-48ad-8bea-be749f12d3ad}\Prov\RunTime.xml, size = 4096, size_out = 258 True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Provisioning\{8fb7d64e-70fc-4f9d-89ee-d486817534df}\Prov\RunTime.xml, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{8fb7d64e-70fc-4f9d-89ee-d486817534df}\Prov\RunTime.xml, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Microsoft\Provisioning\{8fb7d64e-70fc-4f9d-89ee-d486817534df}\Prov\RunTime.xml, size = 272 True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{8fb7d64e-70fc-4f9d-89ee-d486817534df}\Prov\RunTime.xml, type = file_attributes True 1
Fn
File Move source_filename = C:\ProgramData\Microsoft\Provisioning\{8fb7d64e-70fc-4f9d-89ee-d486817534df}\Prov\RunTime.xml, destination_filename = C:\ProgramData\Microsoft\Provisioning\{8fb7d64e-70fc-4f9d-89ee-d486817534df}\Prov\RunTime.xml id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{99b095d8-5959-4820-bea7-7448c8427b4e}\Prov\RunTime.xml, type = file_attributes True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Provisioning\{99b095d8-5959-4820-bea7-7448c8427b4e}\Prov\RunTime.xml, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{99b095d8-5959-4820-bea7-7448c8427b4e}\Prov\RunTime.xml, type = file_type True 2
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{99b095d8-5959-4820-bea7-7448c8427b4e}\Prov\RunTime.xml, type = size, size_out = 0 True 1
Fn
File Read filename = C:\ProgramData\Microsoft\Provisioning\{99b095d8-5959-4820-bea7-7448c8427b4e}\Prov\RunTime.xml, size = 4096, size_out = 460 True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Provisioning\{99b095d8-5959-4820-bea7-7448c8427b4e}\Prov\RunTime.xml, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{99b095d8-5959-4820-bea7-7448c8427b4e}\Prov\RunTime.xml, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Microsoft\Provisioning\{99b095d8-5959-4820-bea7-7448c8427b4e}\Prov\RunTime.xml, size = 464 True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{99b095d8-5959-4820-bea7-7448c8427b4e}\Prov\RunTime.xml, type = file_attributes True 1
Fn
File Move source_filename = C:\ProgramData\Microsoft\Provisioning\{99b095d8-5959-4820-bea7-7448c8427b4e}\Prov\RunTime.xml, destination_filename = C:\ProgramData\Microsoft\Provisioning\{99b095d8-5959-4820-bea7-7448c8427b4e}\Prov\RunTime.xml id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{9aec5bda-1e87-46b3-bb96-1a01c606555e}\Prov\RunTime.xml, type = file_attributes True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Provisioning\{9aec5bda-1e87-46b3-bb96-1a01c606555e}\Prov\RunTime.xml, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{9aec5bda-1e87-46b3-bb96-1a01c606555e}\Prov\RunTime.xml, type = file_type True 2
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{9aec5bda-1e87-46b3-bb96-1a01c606555e}\Prov\RunTime.xml, type = size, size_out = 0 True 1
Fn
File Read filename = C:\ProgramData\Microsoft\Provisioning\{9aec5bda-1e87-46b3-bb96-1a01c606555e}\Prov\RunTime.xml, size = 4096, size_out = 460 True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Provisioning\{9aec5bda-1e87-46b3-bb96-1a01c606555e}\Prov\RunTime.xml, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{9aec5bda-1e87-46b3-bb96-1a01c606555e}\Prov\RunTime.xml, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Microsoft\Provisioning\{9aec5bda-1e87-46b3-bb96-1a01c606555e}\Prov\RunTime.xml, size = 464 True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{9aec5bda-1e87-46b3-bb96-1a01c606555e}\Prov\RunTime.xml, type = file_attributes True 1
Fn
File Move source_filename = C:\ProgramData\Microsoft\Provisioning\{9aec5bda-1e87-46b3-bb96-1a01c606555e}\Prov\RunTime.xml, destination_filename = C:\ProgramData\Microsoft\Provisioning\{9aec5bda-1e87-46b3-bb96-1a01c606555e}\Prov\RunTime.xml id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{9df6a4ed-fc16-48bf-8b24-6e2ad2bfcfea}\Prov\RunTime.xml, type = file_attributes True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Provisioning\{9df6a4ed-fc16-48bf-8b24-6e2ad2bfcfea}\Prov\RunTime.xml, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{9df6a4ed-fc16-48bf-8b24-6e2ad2bfcfea}\Prov\RunTime.xml, type = file_type True 2
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{9df6a4ed-fc16-48bf-8b24-6e2ad2bfcfea}\Prov\RunTime.xml, type = size, size_out = 0 True 1
Fn
File Read filename = C:\ProgramData\Microsoft\Provisioning\{9df6a4ed-fc16-48bf-8b24-6e2ad2bfcfea}\Prov\RunTime.xml, size = 4096, size_out = 251 True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Provisioning\{9df6a4ed-fc16-48bf-8b24-6e2ad2bfcfea}\Prov\RunTime.xml, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{9df6a4ed-fc16-48bf-8b24-6e2ad2bfcfea}\Prov\RunTime.xml, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Microsoft\Provisioning\{9df6a4ed-fc16-48bf-8b24-6e2ad2bfcfea}\Prov\RunTime.xml, size = 256 True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{9df6a4ed-fc16-48bf-8b24-6e2ad2bfcfea}\Prov\RunTime.xml, type = file_attributes True 1
Fn
File Move source_filename = C:\ProgramData\Microsoft\Provisioning\{9df6a4ed-fc16-48bf-8b24-6e2ad2bfcfea}\Prov\RunTime.xml, destination_filename = C:\ProgramData\Microsoft\Provisioning\{9df6a4ed-fc16-48bf-8b24-6e2ad2bfcfea}\Prov\RunTime.xml id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{b0b9123d-7d7f-4c6b-9973-ceced46f2a09}\Prov\RunTime.xml, type = file_attributes True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Provisioning\{b0b9123d-7d7f-4c6b-9973-ceced46f2a09}\Prov\RunTime.xml, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{b0b9123d-7d7f-4c6b-9973-ceced46f2a09}\Prov\RunTime.xml, type = file_type True 2
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{b0b9123d-7d7f-4c6b-9973-ceced46f2a09}\Prov\RunTime.xml, type = size, size_out = 0 True 1
Fn
File Read filename = C:\ProgramData\Microsoft\Provisioning\{b0b9123d-7d7f-4c6b-9973-ceced46f2a09}\Prov\RunTime.xml, size = 4096, size_out = 460 True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Provisioning\{b0b9123d-7d7f-4c6b-9973-ceced46f2a09}\Prov\RunTime.xml, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{b0b9123d-7d7f-4c6b-9973-ceced46f2a09}\Prov\RunTime.xml, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Microsoft\Provisioning\{b0b9123d-7d7f-4c6b-9973-ceced46f2a09}\Prov\RunTime.xml, size = 464 True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{b0b9123d-7d7f-4c6b-9973-ceced46f2a09}\Prov\RunTime.xml, type = file_attributes True 1
Fn
File Move source_filename = C:\ProgramData\Microsoft\Provisioning\{b0b9123d-7d7f-4c6b-9973-ceced46f2a09}\Prov\RunTime.xml, destination_filename = C:\ProgramData\Microsoft\Provisioning\{b0b9123d-7d7f-4c6b-9973-ceced46f2a09}\Prov\RunTime.xml id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c5dc3753-b6c8-4057-b396-bf13d769311c}\Prov\RunTime.xml, type = file_attributes True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Provisioning\{c5dc3753-b6c8-4057-b396-bf13d769311c}\Prov\RunTime.xml, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c5dc3753-b6c8-4057-b396-bf13d769311c}\Prov\RunTime.xml, type = file_type True 2
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c5dc3753-b6c8-4057-b396-bf13d769311c}\Prov\RunTime.xml, type = size, size_out = 0 True 1
Fn
File Read filename = C:\ProgramData\Microsoft\Provisioning\{c5dc3753-b6c8-4057-b396-bf13d769311c}\Prov\RunTime.xml, size = 4096, size_out = 546 True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Provisioning\{c5dc3753-b6c8-4057-b396-bf13d769311c}\Prov\RunTime.xml, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c5dc3753-b6c8-4057-b396-bf13d769311c}\Prov\RunTime.xml, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Microsoft\Provisioning\{c5dc3753-b6c8-4057-b396-bf13d769311c}\Prov\RunTime.xml, size = 560 True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c5dc3753-b6c8-4057-b396-bf13d769311c}\Prov\RunTime.xml, type = file_attributes True 1
Fn
File Move source_filename = C:\ProgramData\Microsoft\Provisioning\{c5dc3753-b6c8-4057-b396-bf13d769311c}\Prov\RunTime.xml, destination_filename = C:\ProgramData\Microsoft\Provisioning\{c5dc3753-b6c8-4057-b396-bf13d769311c}\Prov\RunTime.xml id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime.xml, type = file_attributes True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime.xml, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime.xml, type = file_type True 2
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime.xml, type = size, size_out = 0 True 1
Fn
File Read filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime.xml, size = 311059, size_out = 311059 True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime.xml, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime.xml, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime.xml, size = 311072 True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime.xml, type = file_attributes True 1
Fn
File Move source_filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime.xml, destination_filename = C:\ProgramData\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\Prov\RunTime.xml id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{ee4aac98-c174-4941-82b1-d121e493e4fb}\Prov\RunTime.xml, type = file_attributes True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Provisioning\{ee4aac98-c174-4941-82b1-d121e493e4fb}\Prov\RunTime.xml, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{ee4aac98-c174-4941-82b1-d121e493e4fb}\Prov\RunTime.xml, type = file_type True 2
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{ee4aac98-c174-4941-82b1-d121e493e4fb}\Prov\RunTime.xml, type = size, size_out = 0 True 1
Fn
File Read filename = C:\ProgramData\Microsoft\Provisioning\{ee4aac98-c174-4941-82b1-d121e493e4fb}\Prov\RunTime.xml, size = 4096, size_out = 460 True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Provisioning\{ee4aac98-c174-4941-82b1-d121e493e4fb}\Prov\RunTime.xml, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{ee4aac98-c174-4941-82b1-d121e493e4fb}\Prov\RunTime.xml, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Microsoft\Provisioning\{ee4aac98-c174-4941-82b1-d121e493e4fb}\Prov\RunTime.xml, size = 464 True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{ee4aac98-c174-4941-82b1-d121e493e4fb}\Prov\RunTime.xml, type = file_attributes True 1
Fn
File Move source_filename = C:\ProgramData\Microsoft\Provisioning\{ee4aac98-c174-4941-82b1-d121e493e4fb}\Prov\RunTime.xml, destination_filename = C:\ProgramData\Microsoft\Provisioning\{ee4aac98-c174-4941-82b1-d121e493e4fb}\Prov\RunTime.xml id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{f11899f2-71ec-4621-9997-e17ae2f6eb26}\Prov\RunTime.xml, type = file_attributes True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Provisioning\{f11899f2-71ec-4621-9997-e17ae2f6eb26}\Prov\RunTime.xml, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{f11899f2-71ec-4621-9997-e17ae2f6eb26}\Prov\RunTime.xml, type = file_type True 2
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{f11899f2-71ec-4621-9997-e17ae2f6eb26}\Prov\RunTime.xml, type = size, size_out = 0 True 1
Fn
File Read filename = C:\ProgramData\Microsoft\Provisioning\{f11899f2-71ec-4621-9997-e17ae2f6eb26}\Prov\RunTime.xml, size = 4096, size_out = 251 True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Provisioning\{f11899f2-71ec-4621-9997-e17ae2f6eb26}\Prov\RunTime.xml, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{f11899f2-71ec-4621-9997-e17ae2f6eb26}\Prov\RunTime.xml, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Microsoft\Provisioning\{f11899f2-71ec-4621-9997-e17ae2f6eb26}\Prov\RunTime.xml, size = 256 True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{f11899f2-71ec-4621-9997-e17ae2f6eb26}\Prov\RunTime.xml, type = file_attributes True 1
Fn
File Move source_filename = C:\ProgramData\Microsoft\Provisioning\{f11899f2-71ec-4621-9997-e17ae2f6eb26}\Prov\RunTime.xml, destination_filename = C:\ProgramData\Microsoft\Provisioning\{f11899f2-71ec-4621-9997-e17ae2f6eb26}\Prov\RunTime.xml id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\Prov\RunTime.xml, type = file_attributes True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Provisioning\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\Prov\RunTime.xml, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\Prov\RunTime.xml, type = file_type True 2
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\Prov\RunTime.xml, type = size, size_out = 0 True 1
Fn
File Read filename = C:\ProgramData\Microsoft\Provisioning\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\Prov\RunTime.xml, size = 4096, size_out = 2376 True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Provisioning\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\Prov\RunTime.xml, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\Prov\RunTime.xml, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Microsoft\Provisioning\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\Prov\RunTime.xml, size = 2384 True 1
Fn
File Get Info filename = C:\ProgramData\Microsoft\Provisioning\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\Prov\RunTime.xml, type = file_attributes True 1
Fn
File Move source_filename = C:\ProgramData\Microsoft\Provisioning\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\Prov\RunTime.xml, destination_filename = C:\ProgramData\Microsoft\Provisioning\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\Prov\RunTime.xml id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\ProgramData\Package Cache\{13A4EE12-23EA-3371-91EE-EFB36DDFFF3E}v12.0.21005\packages\vcRuntimeMinimum_x86\cab1.cab, type = file_attributes True 1
Fn
File Create filename = C:\ProgramData\Package Cache\{13A4EE12-23EA-3371-91EE-EFB36DDFFF3E}v12.0.21005\packages\vcRuntimeMinimum_x86\cab1.cab, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Package Cache\{13A4EE12-23EA-3371-91EE-EFB36DDFFF3E}v12.0.21005\packages\vcRuntimeMinimum_x86\cab1.cab, type = file_type True 2
Fn
File Get Info filename = C:\ProgramData\Package Cache\{13A4EE12-23EA-3371-91EE-EFB36DDFFF3E}v12.0.21005\packages\vcRuntimeMinimum_x86\cab1.cab, type = size, size_out = 0 True 1
Fn
File Read filename = C:\ProgramData\Package Cache\{13A4EE12-23EA-3371-91EE-EFB36DDFFF3E}v12.0.21005\packages\vcRuntimeMinimum_x86\cab1.cab, size = 997054, size_out = 997054 True 1
Fn
File Create filename = C:\ProgramData\Package Cache\{13A4EE12-23EA-3371-91EE-EFB36DDFFF3E}v12.0.21005\packages\vcRuntimeMinimum_x86\cab1.cab, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Package Cache\{13A4EE12-23EA-3371-91EE-EFB36DDFFF3E}v12.0.21005\packages\vcRuntimeMinimum_x86\cab1.cab, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Package Cache\{13A4EE12-23EA-3371-91EE-EFB36DDFFF3E}v12.0.21005\packages\vcRuntimeMinimum_x86\cab1.cab, size = 997056 True 1
Fn
File Get Info filename = C:\ProgramData\Package Cache\{13A4EE12-23EA-3371-91EE-EFB36DDFFF3E}v12.0.21005\packages\vcRuntimeMinimum_x86\cab1.cab, type = file_attributes True 1
Fn
File Move source_filename = C:\ProgramData\Package Cache\{13A4EE12-23EA-3371-91EE-EFB36DDFFF3E}v12.0.21005\packages\vcRuntimeMinimum_x86\cab1.cab, destination_filename = C:\ProgramData\Package Cache\{13A4EE12-23EA-3371-91EE-EFB36DDFFF3E}v12.0.21005\packages\vcRuntimeMinimum_x86\cab1.cab id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\ProgramData\Package Cache\{13A4EE12-23EA-3371-91EE-EFB36DDFFF3E}v12.0.21005\packages\vcRuntimeMinimum_x86\vc_runtimeMinimum_x86.msi, type = file_attributes True 1
Fn
File Create filename = C:\ProgramData\Package Cache\{13A4EE12-23EA-3371-91EE-EFB36DDFFF3E}v12.0.21005\packages\vcRuntimeMinimum_x86\vc_runtimeMinimum_x86.msi, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Package Cache\{13A4EE12-23EA-3371-91EE-EFB36DDFFF3E}v12.0.21005\packages\vcRuntimeMinimum_x86\vc_runtimeMinimum_x86.msi, type = file_type True 2
Fn
File Get Info filename = C:\ProgramData\Package Cache\{13A4EE12-23EA-3371-91EE-EFB36DDFFF3E}v12.0.21005\packages\vcRuntimeMinimum_x86\vc_runtimeMinimum_x86.msi, type = size, size_out = 0 True 1
Fn
File Read filename = C:\ProgramData\Package Cache\{13A4EE12-23EA-3371-91EE-EFB36DDFFF3E}v12.0.21005\packages\vcRuntimeMinimum_x86\vc_runtimeMinimum_x86.msi, size = 143360, size_out = 143360 True 1
Fn
File Create filename = C:\ProgramData\Package Cache\{13A4EE12-23EA-3371-91EE-EFB36DDFFF3E}v12.0.21005\packages\vcRuntimeMinimum_x86\vc_runtimeMinimum_x86.msi, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Package Cache\{13A4EE12-23EA-3371-91EE-EFB36DDFFF3E}v12.0.21005\packages\vcRuntimeMinimum_x86\vc_runtimeMinimum_x86.msi, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Package Cache\{13A4EE12-23EA-3371-91EE-EFB36DDFFF3E}v12.0.21005\packages\vcRuntimeMinimum_x86\vc_runtimeMinimum_x86.msi, size = 143376 True 1
Fn
File Get Info filename = C:\ProgramData\Package Cache\{13A4EE12-23EA-3371-91EE-EFB36DDFFF3E}v12.0.21005\packages\vcRuntimeMinimum_x86\vc_runtimeMinimum_x86.msi, type = file_attributes True 1
Fn
File Move source_filename = C:\ProgramData\Package Cache\{13A4EE12-23EA-3371-91EE-EFB36DDFFF3E}v12.0.21005\packages\vcRuntimeMinimum_x86\vc_runtimeMinimum_x86.msi, destination_filename = C:\ProgramData\Package Cache\{13A4EE12-23EA-3371-91EE-EFB36DDFFF3E}v12.0.21005\packages\vcRuntimeMinimum_x86\vc_runtimeMinimum_x86.msi id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\ProgramData\Package Cache\{37B8F9C7-03FB-3253-8781-2517C99D7C00}v11.0.61030\packages\vcRuntimeAdditional_amd64\cab1.cab, type = file_attributes True 1
Fn
File Create filename = C:\ProgramData\Package Cache\{37B8F9C7-03FB-3253-8781-2517C99D7C00}v11.0.61030\packages\vcRuntimeAdditional_amd64\cab1.cab, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Package Cache\{37B8F9C7-03FB-3253-8781-2517C99D7C00}v11.0.61030\packages\vcRuntimeAdditional_amd64\cab1.cab, type = file_type True 2
Fn
File Get Info filename = C:\ProgramData\Package Cache\{37B8F9C7-03FB-3253-8781-2517C99D7C00}v11.0.61030\packages\vcRuntimeAdditional_amd64\cab1.cab, type = size, size_out = 0 True 1
Fn
File Read filename = C:\ProgramData\Package Cache\{37B8F9C7-03FB-3253-8781-2517C99D7C00}v11.0.61030\packages\vcRuntimeAdditional_amd64\cab1.cab, size = 5800228, size_out = 5800228 True 1
Fn
File Create filename = C:\ProgramData\Package Cache\{37B8F9C7-03FB-3253-8781-2517C99D7C00}v11.0.61030\packages\vcRuntimeAdditional_amd64\cab1.cab, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Package Cache\{37B8F9C7-03FB-3253-8781-2517C99D7C00}v11.0.61030\packages\vcRuntimeAdditional_amd64\cab1.cab, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Package Cache\{37B8F9C7-03FB-3253-8781-2517C99D7C00}v11.0.61030\packages\vcRuntimeAdditional_amd64\cab1.cab, size = 5800240 True 1
Fn
File Get Info filename = C:\ProgramData\Package Cache\{37B8F9C7-03FB-3253-8781-2517C99D7C00}v11.0.61030\packages\vcRuntimeAdditional_amd64\cab1.cab, type = file_attributes True 1
Fn
File Move source_filename = C:\ProgramData\Package Cache\{37B8F9C7-03FB-3253-8781-2517C99D7C00}v11.0.61030\packages\vcRuntimeAdditional_amd64\cab1.cab, destination_filename = C:\ProgramData\Package Cache\{37B8F9C7-03FB-3253-8781-2517C99D7C00}v11.0.61030\packages\vcRuntimeAdditional_amd64\cab1.cab id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\ProgramData\Package Cache\{37B8F9C7-03FB-3253-8781-2517C99D7C00}v11.0.61030\packages\vcRuntimeAdditional_amd64\vc_runtimeAdditional_x64.msi, type = file_attributes True 1
Fn
File Create filename = C:\ProgramData\Package Cache\{37B8F9C7-03FB-3253-8781-2517C99D7C00}v11.0.61030\packages\vcRuntimeAdditional_amd64\vc_runtimeAdditional_x64.msi, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Package Cache\{37B8F9C7-03FB-3253-8781-2517C99D7C00}v11.0.61030\packages\vcRuntimeAdditional_amd64\vc_runtimeAdditional_x64.msi, type = file_type True 2
Fn
File Get Info filename = C:\ProgramData\Package Cache\{37B8F9C7-03FB-3253-8781-2517C99D7C00}v11.0.61030\packages\vcRuntimeAdditional_amd64\vc_runtimeAdditional_x64.msi, type = size, size_out = 0 True 1
Fn
File Read filename = C:\ProgramData\Package Cache\{37B8F9C7-03FB-3253-8781-2517C99D7C00}v11.0.61030\packages\vcRuntimeAdditional_amd64\vc_runtimeAdditional_x64.msi, size = 151552, size_out = 151552 True 1
Fn
File Create filename = C:\ProgramData\Package Cache\{37B8F9C7-03FB-3253-8781-2517C99D7C00}v11.0.61030\packages\vcRuntimeAdditional_amd64\vc_runtimeAdditional_x64.msi, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Package Cache\{37B8F9C7-03FB-3253-8781-2517C99D7C00}v11.0.61030\packages\vcRuntimeAdditional_amd64\vc_runtimeAdditional_x64.msi, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Package Cache\{37B8F9C7-03FB-3253-8781-2517C99D7C00}v11.0.61030\packages\vcRuntimeAdditional_amd64\vc_runtimeAdditional_x64.msi, size = 151568 True 1
Fn
File Get Info filename = C:\ProgramData\Package Cache\{37B8F9C7-03FB-3253-8781-2517C99D7C00}v11.0.61030\packages\vcRuntimeAdditional_amd64\vc_runtimeAdditional_x64.msi, type = file_attributes True 1
Fn
File Move source_filename = C:\ProgramData\Package Cache\{37B8F9C7-03FB-3253-8781-2517C99D7C00}v11.0.61030\packages\vcRuntimeAdditional_amd64\vc_runtimeAdditional_x64.msi, destination_filename = C:\ProgramData\Package Cache\{37B8F9C7-03FB-3253-8781-2517C99D7C00}v11.0.61030\packages\vcRuntimeAdditional_amd64\vc_runtimeAdditional_x64.msi id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\ProgramData\Package Cache\{582EA838-9199-3518-A05C-DB09462F68EC}v14.10.25017\packages\vcRuntimeMinimum_x86\cab1.cab, type = file_attributes True 1
Fn
File Create filename = C:\ProgramData\Package Cache\{582EA838-9199-3518-A05C-DB09462F68EC}v14.10.25017\packages\vcRuntimeMinimum_x86\cab1.cab, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Package Cache\{582EA838-9199-3518-A05C-DB09462F68EC}v14.10.25017\packages\vcRuntimeMinimum_x86\cab1.cab, type = file_type True 2
Fn
File Get Info filename = C:\ProgramData\Package Cache\{582EA838-9199-3518-A05C-DB09462F68EC}v14.10.25017\packages\vcRuntimeMinimum_x86\cab1.cab, type = size, size_out = 0 True 1
Fn
File Read filename = C:\ProgramData\Package Cache\{582EA838-9199-3518-A05C-DB09462F68EC}v14.10.25017\packages\vcRuntimeMinimum_x86\cab1.cab, size = 1292987, size_out = 1292987 True 1
Fn
File Create filename = C:\ProgramData\Package Cache\{582EA838-9199-3518-A05C-DB09462F68EC}v14.10.25017\packages\vcRuntimeMinimum_x86\cab1.cab, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Package Cache\{582EA838-9199-3518-A05C-DB09462F68EC}v14.10.25017\packages\vcRuntimeMinimum_x86\cab1.cab, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Package Cache\{582EA838-9199-3518-A05C-DB09462F68EC}v14.10.25017\packages\vcRuntimeMinimum_x86\cab1.cab, size = 1292992 True 1
Fn
File Get Info filename = C:\ProgramData\Package Cache\{582EA838-9199-3518-A05C-DB09462F68EC}v14.10.25017\packages\vcRuntimeMinimum_x86\cab1.cab, type = file_attributes True 1
Fn
File Move source_filename = C:\ProgramData\Package Cache\{582EA838-9199-3518-A05C-DB09462F68EC}v14.10.25017\packages\vcRuntimeMinimum_x86\cab1.cab, destination_filename = C:\ProgramData\Package Cache\{582EA838-9199-3518-A05C-DB09462F68EC}v14.10.25017\packages\vcRuntimeMinimum_x86\cab1.cab id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\ProgramData\Package Cache\{582EA838-9199-3518-A05C-DB09462F68EC}v14.10.25017\packages\vcRuntimeMinimum_x86\vc_runtimeMinimum_x86.msi, type = file_attributes True 1
Fn
File Create filename = C:\ProgramData\Package Cache\{582EA838-9199-3518-A05C-DB09462F68EC}v14.10.25017\packages\vcRuntimeMinimum_x86\vc_runtimeMinimum_x86.msi, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Package Cache\{582EA838-9199-3518-A05C-DB09462F68EC}v14.10.25017\packages\vcRuntimeMinimum_x86\vc_runtimeMinimum_x86.msi, type = file_type True 2
Fn
File Get Info filename = C:\ProgramData\Package Cache\{582EA838-9199-3518-A05C-DB09462F68EC}v14.10.25017\packages\vcRuntimeMinimum_x86\vc_runtimeMinimum_x86.msi, type = size, size_out = 0 True 1
Fn
File Read filename = C:\ProgramData\Package Cache\{582EA838-9199-3518-A05C-DB09462F68EC}v14.10.25017\packages\vcRuntimeMinimum_x86\vc_runtimeMinimum_x86.msi, size = 147456, size_out = 147456 True 1
Fn
File Create filename = C:\ProgramData\Package Cache\{582EA838-9199-3518-A05C-DB09462F68EC}v14.10.25017\packages\vcRuntimeMinimum_x86\vc_runtimeMinimum_x86.msi, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Package Cache\{582EA838-9199-3518-A05C-DB09462F68EC}v14.10.25017\packages\vcRuntimeMinimum_x86\vc_runtimeMinimum_x86.msi, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Package Cache\{582EA838-9199-3518-A05C-DB09462F68EC}v14.10.25017\packages\vcRuntimeMinimum_x86\vc_runtimeMinimum_x86.msi, size = 147472 True 1
Fn
File Get Info filename = C:\ProgramData\Package Cache\{582EA838-9199-3518-A05C-DB09462F68EC}v14.10.25017\packages\vcRuntimeMinimum_x86\vc_runtimeMinimum_x86.msi, type = file_attributes True 1
Fn
File Move source_filename = C:\ProgramData\Package Cache\{582EA838-9199-3518-A05C-DB09462F68EC}v14.10.25017\packages\vcRuntimeMinimum_x86\vc_runtimeMinimum_x86.msi, destination_filename = C:\ProgramData\Package Cache\{582EA838-9199-3518-A05C-DB09462F68EC}v14.10.25017\packages\vcRuntimeMinimum_x86\vc_runtimeMinimum_x86.msi id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\ProgramData\Package Cache\{68306422-7C57-373F-8860-D26CE4BA2A15}v14.10.25017\packages\vcRuntimeAdditional_x86\cab1.cab, type = file_attributes True 1
Fn
File Create filename = C:\ProgramData\Package Cache\{68306422-7C57-373F-8860-D26CE4BA2A15}v14.10.25017\packages\vcRuntimeAdditional_x86\cab1.cab, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Package Cache\{68306422-7C57-373F-8860-D26CE4BA2A15}v14.10.25017\packages\vcRuntimeAdditional_x86\cab1.cab, type = file_type True 2
Fn
File Get Info filename = C:\ProgramData\Package Cache\{68306422-7C57-373F-8860-D26CE4BA2A15}v14.10.25017\packages\vcRuntimeAdditional_x86\cab1.cab, type = size, size_out = 0 True 1
Fn
File Read filename = C:\ProgramData\Package Cache\{68306422-7C57-373F-8860-D26CE4BA2A15}v14.10.25017\packages\vcRuntimeAdditional_x86\cab1.cab, size = 5204382, size_out = 5204382 True 1
Fn
File Create filename = C:\ProgramData\Package Cache\{68306422-7C57-373F-8860-D26CE4BA2A15}v14.10.25017\packages\vcRuntimeAdditional_x86\cab1.cab, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Package Cache\{68306422-7C57-373F-8860-D26CE4BA2A15}v14.10.25017\packages\vcRuntimeAdditional_x86\cab1.cab, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Package Cache\{68306422-7C57-373F-8860-D26CE4BA2A15}v14.10.25017\packages\vcRuntimeAdditional_x86\cab1.cab, size = 5204384 True 1
Fn
File Get Info filename = C:\ProgramData\Package Cache\{68306422-7C57-373F-8860-D26CE4BA2A15}v14.10.25017\packages\vcRuntimeAdditional_x86\cab1.cab, type = file_attributes True 1
Fn
File Move source_filename = C:\ProgramData\Package Cache\{68306422-7C57-373F-8860-D26CE4BA2A15}v14.10.25017\packages\vcRuntimeAdditional_x86\cab1.cab, destination_filename = C:\ProgramData\Package Cache\{68306422-7C57-373F-8860-D26CE4BA2A15}v14.10.25017\packages\vcRuntimeAdditional_x86\cab1.cab id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\ProgramData\Package Cache\{68306422-7C57-373F-8860-D26CE4BA2A15}v14.10.25017\packages\vcRuntimeAdditional_x86\vc_runtimeAdditional_x86.msi, type = file_attributes True 1
Fn
File Create filename = C:\ProgramData\Package Cache\{68306422-7C57-373F-8860-D26CE4BA2A15}v14.10.25017\packages\vcRuntimeAdditional_x86\vc_runtimeAdditional_x86.msi, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Package Cache\{68306422-7C57-373F-8860-D26CE4BA2A15}v14.10.25017\packages\vcRuntimeAdditional_x86\vc_runtimeAdditional_x86.msi, type = file_type True 2
Fn
File Get Info filename = C:\ProgramData\Package Cache\{68306422-7C57-373F-8860-D26CE4BA2A15}v14.10.25017\packages\vcRuntimeAdditional_x86\vc_runtimeAdditional_x86.msi, type = size, size_out = 0 True 1
Fn
File Read filename = C:\ProgramData\Package Cache\{68306422-7C57-373F-8860-D26CE4BA2A15}v14.10.25017\packages\vcRuntimeAdditional_x86\vc_runtimeAdditional_x86.msi, size = 143360, size_out = 143360 True 1
Fn
File Create filename = C:\ProgramData\Package Cache\{68306422-7C57-373F-8860-D26CE4BA2A15}v14.10.25017\packages\vcRuntimeAdditional_x86\vc_runtimeAdditional_x86.msi, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Package Cache\{68306422-7C57-373F-8860-D26CE4BA2A15}v14.10.25017\packages\vcRuntimeAdditional_x86\vc_runtimeAdditional_x86.msi, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Package Cache\{68306422-7C57-373F-8860-D26CE4BA2A15}v14.10.25017\packages\vcRuntimeAdditional_x86\vc_runtimeAdditional_x86.msi, size = 143376 True 1
Fn
File Get Info filename = C:\ProgramData\Package Cache\{68306422-7C57-373F-8860-D26CE4BA2A15}v14.10.25017\packages\vcRuntimeAdditional_x86\vc_runtimeAdditional_x86.msi, type = file_attributes True 1
Fn
File Move source_filename = C:\ProgramData\Package Cache\{68306422-7C57-373F-8860-D26CE4BA2A15}v14.10.25017\packages\vcRuntimeAdditional_x86\vc_runtimeAdditional_x86.msi, destination_filename = C:\ProgramData\Package Cache\{68306422-7C57-373F-8860-D26CE4BA2A15}v14.10.25017\packages\vcRuntimeAdditional_x86\vc_runtimeAdditional_x86.msi id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\ProgramData\Package Cache\{8D4F7A6D-6B81-3DC8-9C21-6008E4866727}v14.10.25017\packages\vcRuntimeMinimum_amd64\cab1.cab, type = file_attributes True 1
Fn
File Create filename = C:\ProgramData\Package Cache\{8D4F7A6D-6B81-3DC8-9C21-6008E4866727}v14.10.25017\packages\vcRuntimeMinimum_amd64\cab1.cab, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Package Cache\{8D4F7A6D-6B81-3DC8-9C21-6008E4866727}v14.10.25017\packages\vcRuntimeMinimum_amd64\cab1.cab, type = file_type True 2
Fn
File Get Info filename = C:\ProgramData\Package Cache\{8D4F7A6D-6B81-3DC8-9C21-6008E4866727}v14.10.25017\packages\vcRuntimeMinimum_amd64\cab1.cab, type = size, size_out = 0 True 1
Fn
File Read filename = C:\ProgramData\Package Cache\{8D4F7A6D-6B81-3DC8-9C21-6008E4866727}v14.10.25017\packages\vcRuntimeMinimum_amd64\cab1.cab, size = 1462871, size_out = 1462871 True 1
Fn
File Create filename = C:\ProgramData\Package Cache\{8D4F7A6D-6B81-3DC8-9C21-6008E4866727}v14.10.25017\packages\vcRuntimeMinimum_amd64\cab1.cab, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Package Cache\{8D4F7A6D-6B81-3DC8-9C21-6008E4866727}v14.10.25017\packages\vcRuntimeMinimum_amd64\cab1.cab, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Package Cache\{8D4F7A6D-6B81-3DC8-9C21-6008E4866727}v14.10.25017\packages\vcRuntimeMinimum_amd64\cab1.cab, size = 1462880 True 1
Fn
File Get Info filename = C:\ProgramData\Package Cache\{8D4F7A6D-6B81-3DC8-9C21-6008E4866727}v14.10.25017\packages\vcRuntimeMinimum_amd64\cab1.cab, type = file_attributes True 1
Fn
File Move source_filename = C:\ProgramData\Package Cache\{8D4F7A6D-6B81-3DC8-9C21-6008E4866727}v14.10.25017\packages\vcRuntimeMinimum_amd64\cab1.cab, destination_filename = C:\ProgramData\Package Cache\{8D4F7A6D-6B81-3DC8-9C21-6008E4866727}v14.10.25017\packages\vcRuntimeMinimum_amd64\cab1.cab id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\ProgramData\Package Cache\{8D4F7A6D-6B81-3DC8-9C21-6008E4866727}v14.10.25017\packages\vcRuntimeMinimum_amd64\vc_runtimeMinimum_x64.msi, type = file_attributes True 1
Fn
File Create filename = C:\ProgramData\Package Cache\{8D4F7A6D-6B81-3DC8-9C21-6008E4866727}v14.10.25017\packages\vcRuntimeMinimum_amd64\vc_runtimeMinimum_x64.msi, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Package Cache\{8D4F7A6D-6B81-3DC8-9C21-6008E4866727}v14.10.25017\packages\vcRuntimeMinimum_amd64\vc_runtimeMinimum_x64.msi, type = file_type True 2
Fn
File Get Info filename = C:\ProgramData\Package Cache\{8D4F7A6D-6B81-3DC8-9C21-6008E4866727}v14.10.25017\packages\vcRuntimeMinimum_amd64\vc_runtimeMinimum_x64.msi, type = size, size_out = 0 True 1
Fn
File Read filename = C:\ProgramData\Package Cache\{8D4F7A6D-6B81-3DC8-9C21-6008E4866727}v14.10.25017\packages\vcRuntimeMinimum_amd64\vc_runtimeMinimum_x64.msi, size = 147456, size_out = 147456 True 1
Fn
File Create filename = C:\ProgramData\Package Cache\{8D4F7A6D-6B81-3DC8-9C21-6008E4866727}v14.10.25017\packages\vcRuntimeMinimum_amd64\vc_runtimeMinimum_x64.msi, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Package Cache\{8D4F7A6D-6B81-3DC8-9C21-6008E4866727}v14.10.25017\packages\vcRuntimeMinimum_amd64\vc_runtimeMinimum_x64.msi, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Package Cache\{8D4F7A6D-6B81-3DC8-9C21-6008E4866727}v14.10.25017\packages\vcRuntimeMinimum_amd64\vc_runtimeMinimum_x64.msi, size = 147472 True 1
Fn
File Get Info filename = C:\ProgramData\Package Cache\{8D4F7A6D-6B81-3DC8-9C21-6008E4866727}v14.10.25017\packages\vcRuntimeMinimum_amd64\vc_runtimeMinimum_x64.msi, type = file_attributes True 1
Fn
File Move source_filename = C:\ProgramData\Package Cache\{8D4F7A6D-6B81-3DC8-9C21-6008E4866727}v14.10.25017\packages\vcRuntimeMinimum_amd64\vc_runtimeMinimum_x64.msi, destination_filename = C:\ProgramData\Package Cache\{8D4F7A6D-6B81-3DC8-9C21-6008E4866727}v14.10.25017\packages\vcRuntimeMinimum_amd64\vc_runtimeMinimum_x64.msi id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\ProgramData\Package Cache\{929FBD26-9020-399B-9A7A-751D61F0B942}v12.0.21005\packages\vcRuntimeAdditional_amd64\cab1.cab, type = file_attributes True 1
Fn
File Create filename = C:\ProgramData\Package Cache\{929FBD26-9020-399B-9A7A-751D61F0B942}v12.0.21005\packages\vcRuntimeAdditional_amd64\cab1.cab, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Package Cache\{929FBD26-9020-399B-9A7A-751D61F0B942}v12.0.21005\packages\vcRuntimeAdditional_amd64\cab1.cab, type = file_type True 2
Fn
File Get Info filename = C:\ProgramData\Package Cache\{929FBD26-9020-399B-9A7A-751D61F0B942}v12.0.21005\packages\vcRuntimeAdditional_amd64\cab1.cab, type = size, size_out = 0 True 1
Fn
File Read filename = C:\ProgramData\Package Cache\{929FBD26-9020-399B-9A7A-751D61F0B942}v12.0.21005\packages\vcRuntimeAdditional_amd64\cab1.cab, size = 5588256, size_out = 5588256 True 1
Fn
File Create filename = C:\ProgramData\Package Cache\{929FBD26-9020-399B-9A7A-751D61F0B942}v12.0.21005\packages\vcRuntimeAdditional_amd64\cab1.cab, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Package Cache\{929FBD26-9020-399B-9A7A-751D61F0B942}v12.0.21005\packages\vcRuntimeAdditional_amd64\cab1.cab, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Package Cache\{929FBD26-9020-399B-9A7A-751D61F0B942}v12.0.21005\packages\vcRuntimeAdditional_amd64\cab1.cab, size = 5588272 True 1
Fn
File Get Info filename = C:\ProgramData\Package Cache\{929FBD26-9020-399B-9A7A-751D61F0B942}v12.0.21005\packages\vcRuntimeAdditional_amd64\cab1.cab, type = file_attributes True 1
Fn
File Move source_filename = C:\ProgramData\Package Cache\{929FBD26-9020-399B-9A7A-751D61F0B942}v12.0.21005\packages\vcRuntimeAdditional_amd64\cab1.cab, destination_filename = C:\ProgramData\Package Cache\{929FBD26-9020-399B-9A7A-751D61F0B942}v12.0.21005\packages\vcRuntimeAdditional_amd64\cab1.cab id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\ProgramData\Package Cache\{929FBD26-9020-399B-9A7A-751D61F0B942}v12.0.21005\packages\vcRuntimeAdditional_amd64\vc_runtimeAdditional_x64.msi, type = file_attributes True 1
Fn
File Create filename = C:\ProgramData\Package Cache\{929FBD26-9020-399B-9A7A-751D61F0B942}v12.0.21005\packages\vcRuntimeAdditional_amd64\vc_runtimeAdditional_x64.msi, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Package Cache\{929FBD26-9020-399B-9A7A-751D61F0B942}v12.0.21005\packages\vcRuntimeAdditional_amd64\vc_runtimeAdditional_x64.msi, type = file_type True 2
Fn
File Get Info filename = C:\ProgramData\Package Cache\{929FBD26-9020-399B-9A7A-751D61F0B942}v12.0.21005\packages\vcRuntimeAdditional_amd64\vc_runtimeAdditional_x64.msi, type = size, size_out = 0 True 1
Fn
File Read filename = C:\ProgramData\Package Cache\{929FBD26-9020-399B-9A7A-751D61F0B942}v12.0.21005\packages\vcRuntimeAdditional_amd64\vc_runtimeAdditional_x64.msi, size = 143360, size_out = 143360 True 1
Fn
File Create filename = C:\ProgramData\Package Cache\{929FBD26-9020-399B-9A7A-751D61F0B942}v12.0.21005\packages\vcRuntimeAdditional_amd64\vc_runtimeAdditional_x64.msi, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Package Cache\{929FBD26-9020-399B-9A7A-751D61F0B942}v12.0.21005\packages\vcRuntimeAdditional_amd64\vc_runtimeAdditional_x64.msi, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Package Cache\{929FBD26-9020-399B-9A7A-751D61F0B942}v12.0.21005\packages\vcRuntimeAdditional_amd64\vc_runtimeAdditional_x64.msi, size = 143376 True 1
Fn
File Get Info filename = C:\ProgramData\Package Cache\{929FBD26-9020-399B-9A7A-751D61F0B942}v12.0.21005\packages\vcRuntimeAdditional_amd64\vc_runtimeAdditional_x64.msi, type = file_attributes True 1
Fn
File Move source_filename = C:\ProgramData\Package Cache\{929FBD26-9020-399B-9A7A-751D61F0B942}v12.0.21005\packages\vcRuntimeAdditional_amd64\vc_runtimeAdditional_x64.msi, destination_filename = C:\ProgramData\Package Cache\{929FBD26-9020-399B-9A7A-751D61F0B942}v12.0.21005\packages\vcRuntimeAdditional_amd64\vc_runtimeAdditional_x64.msi id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\ProgramData\Package Cache\{A749D8E6-B613-3BE3-8F5F-045C84EBA29B}v12.0.21005\packages\vcRuntimeMinimum_amd64\cab1.cab, type = file_attributes True 1
Fn
File Create filename = C:\ProgramData\Package Cache\{A749D8E6-B613-3BE3-8F5F-045C84EBA29B}v12.0.21005\packages\vcRuntimeMinimum_amd64\cab1.cab, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Package Cache\{A749D8E6-B613-3BE3-8F5F-045C84EBA29B}v12.0.21005\packages\vcRuntimeMinimum_amd64\cab1.cab, type = file_type True 2
Fn
File Get Info filename = C:\ProgramData\Package Cache\{A749D8E6-B613-3BE3-8F5F-045C84EBA29B}v12.0.21005\packages\vcRuntimeMinimum_amd64\cab1.cab, type = size, size_out = 0 True 1
Fn
File Read filename = C:\ProgramData\Package Cache\{A749D8E6-B613-3BE3-8F5F-045C84EBA29B}v12.0.21005\packages\vcRuntimeMinimum_amd64\cab1.cab, size = 1034506, size_out = 1034506 True 1
Fn
File Create filename = C:\ProgramData\Package Cache\{A749D8E6-B613-3BE3-8F5F-045C84EBA29B}v12.0.21005\packages\vcRuntimeMinimum_amd64\cab1.cab, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Package Cache\{A749D8E6-B613-3BE3-8F5F-045C84EBA29B}v12.0.21005\packages\vcRuntimeMinimum_amd64\cab1.cab, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Package Cache\{A749D8E6-B613-3BE3-8F5F-045C84EBA29B}v12.0.21005\packages\vcRuntimeMinimum_amd64\cab1.cab, size = 1034512 True 1
Fn
File Get Info filename = C:\ProgramData\Package Cache\{A749D8E6-B613-3BE3-8F5F-045C84EBA29B}v12.0.21005\packages\vcRuntimeMinimum_amd64\cab1.cab, type = file_attributes True 1
Fn
File Move source_filename = C:\ProgramData\Package Cache\{A749D8E6-B613-3BE3-8F5F-045C84EBA29B}v12.0.21005\packages\vcRuntimeMinimum_amd64\cab1.cab, destination_filename = C:\ProgramData\Package Cache\{A749D8E6-B613-3BE3-8F5F-045C84EBA29B}v12.0.21005\packages\vcRuntimeMinimum_amd64\cab1.cab id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\ProgramData\Package Cache\{A749D8E6-B613-3BE3-8F5F-045C84EBA29B}v12.0.21005\packages\vcRuntimeMinimum_amd64\vc_runtimeMinimum_x64.msi, type = file_attributes True 1
Fn
File Create filename = C:\ProgramData\Package Cache\{A749D8E6-B613-3BE3-8F5F-045C84EBA29B}v12.0.21005\packages\vcRuntimeMinimum_amd64\vc_runtimeMinimum_x64.msi, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Package Cache\{A749D8E6-B613-3BE3-8F5F-045C84EBA29B}v12.0.21005\packages\vcRuntimeMinimum_amd64\vc_runtimeMinimum_x64.msi, type = file_type True 2
Fn
File Get Info filename = C:\ProgramData\Package Cache\{A749D8E6-B613-3BE3-8F5F-045C84EBA29B}v12.0.21005\packages\vcRuntimeMinimum_amd64\vc_runtimeMinimum_x64.msi, type = size, size_out = 0 True 1
Fn
File Read filename = C:\ProgramData\Package Cache\{A749D8E6-B613-3BE3-8F5F-045C84EBA29B}v12.0.21005\packages\vcRuntimeMinimum_amd64\vc_runtimeMinimum_x64.msi, size = 143360, size_out = 143360 True 1
Fn
File Create filename = C:\ProgramData\Package Cache\{A749D8E6-B613-3BE3-8F5F-045C84EBA29B}v12.0.21005\packages\vcRuntimeMinimum_amd64\vc_runtimeMinimum_x64.msi, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Package Cache\{A749D8E6-B613-3BE3-8F5F-045C84EBA29B}v12.0.21005\packages\vcRuntimeMinimum_amd64\vc_runtimeMinimum_x64.msi, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Package Cache\{A749D8E6-B613-3BE3-8F5F-045C84EBA29B}v12.0.21005\packages\vcRuntimeMinimum_amd64\vc_runtimeMinimum_x64.msi, size = 143376 True 1
Fn
File Get Info filename = C:\ProgramData\Package Cache\{A749D8E6-B613-3BE3-8F5F-045C84EBA29B}v12.0.21005\packages\vcRuntimeMinimum_amd64\vc_runtimeMinimum_x64.msi, type = file_attributes True 1
Fn
File Move source_filename = C:\ProgramData\Package Cache\{A749D8E6-B613-3BE3-8F5F-045C84EBA29B}v12.0.21005\packages\vcRuntimeMinimum_amd64\vc_runtimeMinimum_x64.msi, destination_filename = C:\ProgramData\Package Cache\{A749D8E6-B613-3BE3-8F5F-045C84EBA29B}v12.0.21005\packages\vcRuntimeMinimum_amd64\vc_runtimeMinimum_x64.msi id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\ProgramData\Package Cache\{B175520C-86A2-35A7-8619-86DC379688B9}v11.0.61030\packages\vcRuntimeAdditional_x86\cab1.cab, type = file_attributes True 1
Fn
File Create filename = C:\ProgramData\Package Cache\{B175520C-86A2-35A7-8619-86DC379688B9}v11.0.61030\packages\vcRuntimeAdditional_x86\cab1.cab, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Package Cache\{B175520C-86A2-35A7-8619-86DC379688B9}v11.0.61030\packages\vcRuntimeAdditional_x86\cab1.cab, type = file_type True 2
Fn
File Get Info filename = C:\ProgramData\Package Cache\{B175520C-86A2-35A7-8619-86DC379688B9}v11.0.61030\packages\vcRuntimeAdditional_x86\cab1.cab, type = size, size_out = 0 True 1
Fn
File Read filename = C:\ProgramData\Package Cache\{B175520C-86A2-35A7-8619-86DC379688B9}v11.0.61030\packages\vcRuntimeAdditional_x86\cab1.cab, size = 5153816, size_out = 5153816 True 1
Fn
File Create filename = C:\ProgramData\Package Cache\{B175520C-86A2-35A7-8619-86DC379688B9}v11.0.61030\packages\vcRuntimeAdditional_x86\cab1.cab, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Package Cache\{B175520C-86A2-35A7-8619-86DC379688B9}v11.0.61030\packages\vcRuntimeAdditional_x86\cab1.cab, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Package Cache\{B175520C-86A2-35A7-8619-86DC379688B9}v11.0.61030\packages\vcRuntimeAdditional_x86\cab1.cab, size = 5153824 True 1
Fn
File Get Info filename = C:\ProgramData\Package Cache\{B175520C-86A2-35A7-8619-86DC379688B9}v11.0.61030\packages\vcRuntimeAdditional_x86\cab1.cab, type = file_attributes True 1
Fn
File Move source_filename = C:\ProgramData\Package Cache\{B175520C-86A2-35A7-8619-86DC379688B9}v11.0.61030\packages\vcRuntimeAdditional_x86\cab1.cab, destination_filename = C:\ProgramData\Package Cache\{B175520C-86A2-35A7-8619-86DC379688B9}v11.0.61030\packages\vcRuntimeAdditional_x86\cab1.cab id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\ProgramData\Package Cache\{B175520C-86A2-35A7-8619-86DC379688B9}v11.0.61030\packages\vcRuntimeAdditional_x86\vc_runtimeAdditional_x86.msi, type = file_attributes True 1
Fn
File Create filename = C:\ProgramData\Package Cache\{B175520C-86A2-35A7-8619-86DC379688B9}v11.0.61030\packages\vcRuntimeAdditional_x86\vc_runtimeAdditional_x86.msi, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Package Cache\{B175520C-86A2-35A7-8619-86DC379688B9}v11.0.61030\packages\vcRuntimeAdditional_x86\vc_runtimeAdditional_x86.msi, type = file_type True 2
Fn
File Get Info filename = C:\ProgramData\Package Cache\{B175520C-86A2-35A7-8619-86DC379688B9}v11.0.61030\packages\vcRuntimeAdditional_x86\vc_runtimeAdditional_x86.msi, type = size, size_out = 0 True 1
Fn
File Read filename = C:\ProgramData\Package Cache\{B175520C-86A2-35A7-8619-86DC379688B9}v11.0.61030\packages\vcRuntimeAdditional_x86\vc_runtimeAdditional_x86.msi, size = 151552, size_out = 151552 True 1
Fn
File Create filename = C:\ProgramData\Package Cache\{B175520C-86A2-35A7-8619-86DC379688B9}v11.0.61030\packages\vcRuntimeAdditional_x86\vc_runtimeAdditional_x86.msi, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Package Cache\{B175520C-86A2-35A7-8619-86DC379688B9}v11.0.61030\packages\vcRuntimeAdditional_x86\vc_runtimeAdditional_x86.msi, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Package Cache\{B175520C-86A2-35A7-8619-86DC379688B9}v11.0.61030\packages\vcRuntimeAdditional_x86\vc_runtimeAdditional_x86.msi, size = 151568 True 1
Fn
File Get Info filename = C:\ProgramData\Package Cache\{B175520C-86A2-35A7-8619-86DC379688B9}v11.0.61030\packages\vcRuntimeAdditional_x86\vc_runtimeAdditional_x86.msi, type = file_attributes True 1
Fn
File Move source_filename = C:\ProgramData\Package Cache\{B175520C-86A2-35A7-8619-86DC379688B9}v11.0.61030\packages\vcRuntimeAdditional_x86\vc_runtimeAdditional_x86.msi, destination_filename = C:\ProgramData\Package Cache\{B175520C-86A2-35A7-8619-86DC379688B9}v11.0.61030\packages\vcRuntimeAdditional_x86\vc_runtimeAdditional_x86.msi id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\ProgramData\Package Cache\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}v11.0.61030\packages\vcRuntimeMinimum_x86\cab1.cab, type = file_attributes True 1
Fn
File Create filename = C:\ProgramData\Package Cache\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}v11.0.61030\packages\vcRuntimeMinimum_x86\cab1.cab, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Package Cache\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}v11.0.61030\packages\vcRuntimeMinimum_x86\cab1.cab, type = file_type True 2
Fn
File Get Info filename = C:\ProgramData\Package Cache\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}v11.0.61030\packages\vcRuntimeMinimum_x86\cab1.cab, type = size, size_out = 0 True 1
Fn
File Read filename = C:\ProgramData\Package Cache\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}v11.0.61030\packages\vcRuntimeMinimum_x86\cab1.cab, size = 821681, size_out = 821681 True 1
Fn
File Create filename = C:\ProgramData\Package Cache\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}v11.0.61030\packages\vcRuntimeMinimum_x86\cab1.cab, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Package Cache\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}v11.0.61030\packages\vcRuntimeMinimum_x86\cab1.cab, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Package Cache\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}v11.0.61030\packages\vcRuntimeMinimum_x86\cab1.cab, size = 821696 True 1
Fn
File Get Info filename = C:\ProgramData\Package Cache\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}v11.0.61030\packages\vcRuntimeMinimum_x86\cab1.cab, type = file_attributes True 1
Fn
File Move source_filename = C:\ProgramData\Package Cache\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}v11.0.61030\packages\vcRuntimeMinimum_x86\cab1.cab, destination_filename = C:\ProgramData\Package Cache\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}v11.0.61030\packages\vcRuntimeMinimum_x86\cab1.cab id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\ProgramData\Package Cache\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}v11.0.61030\packages\vcRuntimeMinimum_x86\vc_runtimeMinimum_x86.msi, type = file_attributes True 1
Fn
File Create filename = C:\ProgramData\Package Cache\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}v11.0.61030\packages\vcRuntimeMinimum_x86\vc_runtimeMinimum_x86.msi, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Package Cache\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}v11.0.61030\packages\vcRuntimeMinimum_x86\vc_runtimeMinimum_x86.msi, type = file_type True 2
Fn
File Get Info filename = C:\ProgramData\Package Cache\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}v11.0.61030\packages\vcRuntimeMinimum_x86\vc_runtimeMinimum_x86.msi, type = size, size_out = 0 True 1
Fn
File Read filename = C:\ProgramData\Package Cache\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}v11.0.61030\packages\vcRuntimeMinimum_x86\vc_runtimeMinimum_x86.msi, size = 151552, size_out = 151552 True 1
Fn
File Create filename = C:\ProgramData\Package Cache\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}v11.0.61030\packages\vcRuntimeMinimum_x86\vc_runtimeMinimum_x86.msi, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Package Cache\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}v11.0.61030\packages\vcRuntimeMinimum_x86\vc_runtimeMinimum_x86.msi, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Package Cache\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}v11.0.61030\packages\vcRuntimeMinimum_x86\vc_runtimeMinimum_x86.msi, size = 151568 True 1
Fn
File Get Info filename = C:\ProgramData\Package Cache\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}v11.0.61030\packages\vcRuntimeMinimum_x86\vc_runtimeMinimum_x86.msi, type = file_attributes True 1
Fn
File Move source_filename = C:\ProgramData\Package Cache\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}v11.0.61030\packages\vcRuntimeMinimum_x86\vc_runtimeMinimum_x86.msi, destination_filename = C:\ProgramData\Package Cache\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}v11.0.61030\packages\vcRuntimeMinimum_x86\vc_runtimeMinimum_x86.msi id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\ProgramData\Package Cache\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}v11.0.61030\packages\vcRuntimeMinimum_amd64\cab1.cab, type = file_attributes True 1
Fn
File Create filename = C:\ProgramData\Package Cache\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}v11.0.61030\packages\vcRuntimeMinimum_amd64\cab1.cab, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Package Cache\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}v11.0.61030\packages\vcRuntimeMinimum_amd64\cab1.cab, type = file_type True 2
Fn
File Get Info filename = C:\ProgramData\Package Cache\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}v11.0.61030\packages\vcRuntimeMinimum_amd64\cab1.cab, type = size, size_out = 0 True 1
Fn
File Read filename = C:\ProgramData\Package Cache\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}v11.0.61030\packages\vcRuntimeMinimum_amd64\cab1.cab, size = 809765, size_out = 809765 True 1
Fn
File Create filename = C:\ProgramData\Package Cache\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}v11.0.61030\packages\vcRuntimeMinimum_amd64\cab1.cab, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Package Cache\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}v11.0.61030\packages\vcRuntimeMinimum_amd64\cab1.cab, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Package Cache\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}v11.0.61030\packages\vcRuntimeMinimum_amd64\cab1.cab, size = 809776 True 1
Fn
File Get Info filename = C:\ProgramData\Package Cache\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}v11.0.61030\packages\vcRuntimeMinimum_amd64\cab1.cab, type = file_attributes True 1
Fn
File Move source_filename = C:\ProgramData\Package Cache\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}v11.0.61030\packages\vcRuntimeMinimum_amd64\cab1.cab, destination_filename = C:\ProgramData\Package Cache\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}v11.0.61030\packages\vcRuntimeMinimum_amd64\cab1.cab id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\ProgramData\Package Cache\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}v11.0.61030\packages\vcRuntimeMinimum_amd64\vc_runtimeMinimum_x64.msi, type = file_attributes True 1
Fn
File Create filename = C:\ProgramData\Package Cache\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}v11.0.61030\packages\vcRuntimeMinimum_amd64\vc_runtimeMinimum_x64.msi, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Package Cache\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}v11.0.61030\packages\vcRuntimeMinimum_amd64\vc_runtimeMinimum_x64.msi, type = file_type True 2
Fn
File Get Info filename = C:\ProgramData\Package Cache\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}v11.0.61030\packages\vcRuntimeMinimum_amd64\vc_runtimeMinimum_x64.msi, type = size, size_out = 0 True 1
Fn
File Read filename = C:\ProgramData\Package Cache\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}v11.0.61030\packages\vcRuntimeMinimum_amd64\vc_runtimeMinimum_x64.msi, size = 151552, size_out = 151552 True 1
Fn
File Create filename = C:\ProgramData\Package Cache\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}v11.0.61030\packages\vcRuntimeMinimum_amd64\vc_runtimeMinimum_x64.msi, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Package Cache\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}v11.0.61030\packages\vcRuntimeMinimum_amd64\vc_runtimeMinimum_x64.msi, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Package Cache\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}v11.0.61030\packages\vcRuntimeMinimum_amd64\vc_runtimeMinimum_x64.msi, size = 151568 True 1
Fn
File Get Info filename = C:\ProgramData\Package Cache\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}v11.0.61030\packages\vcRuntimeMinimum_amd64\vc_runtimeMinimum_x64.msi, type = file_attributes True 1
Fn
File Move source_filename = C:\ProgramData\Package Cache\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}v11.0.61030\packages\vcRuntimeMinimum_amd64\vc_runtimeMinimum_x64.msi, destination_filename = C:\ProgramData\Package Cache\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}v11.0.61030\packages\vcRuntimeMinimum_amd64\vc_runtimeMinimum_x64.msi id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\ProgramData\Package Cache\{E512788E-C50B-3858-A4B9-73AD5F3F9E93}v14.10.25017\packages\vcRuntimeAdditional_amd64\cab1.cab, type = file_attributes True 1
Fn
File Create filename = C:\ProgramData\Package Cache\{E512788E-C50B-3858-A4B9-73AD5F3F9E93}v14.10.25017\packages\vcRuntimeAdditional_amd64\cab1.cab, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Package Cache\{E512788E-C50B-3858-A4B9-73AD5F3F9E93}v14.10.25017\packages\vcRuntimeAdditional_amd64\cab1.cab, type = file_type True 2
Fn
File Get Info filename = C:\ProgramData\Package Cache\{E512788E-C50B-3858-A4B9-73AD5F3F9E93}v14.10.25017\packages\vcRuntimeAdditional_amd64\cab1.cab, type = size, size_out = 0 True 1
Fn
File Read filename = C:\ProgramData\Package Cache\{E512788E-C50B-3858-A4B9-73AD5F3F9E93}v14.10.25017\packages\vcRuntimeAdditional_amd64\cab1.cab, size = 5881317, size_out = 5881317 True 1
Fn
File Create filename = C:\ProgramData\Package Cache\{E512788E-C50B-3858-A4B9-73AD5F3F9E93}v14.10.25017\packages\vcRuntimeAdditional_amd64\cab1.cab, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Package Cache\{E512788E-C50B-3858-A4B9-73AD5F3F9E93}v14.10.25017\packages\vcRuntimeAdditional_amd64\cab1.cab, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Package Cache\{E512788E-C50B-3858-A4B9-73AD5F3F9E93}v14.10.25017\packages\vcRuntimeAdditional_amd64\cab1.cab, size = 5881328 True 1
Fn
File Get Info filename = C:\ProgramData\Package Cache\{E512788E-C50B-3858-A4B9-73AD5F3F9E93}v14.10.25017\packages\vcRuntimeAdditional_amd64\cab1.cab, type = file_attributes True 1
Fn
File Move source_filename = C:\ProgramData\Package Cache\{E512788E-C50B-3858-A4B9-73AD5F3F9E93}v14.10.25017\packages\vcRuntimeAdditional_amd64\cab1.cab, destination_filename = C:\ProgramData\Package Cache\{E512788E-C50B-3858-A4B9-73AD5F3F9E93}v14.10.25017\packages\vcRuntimeAdditional_amd64\cab1.cab id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\ProgramData\Package Cache\{E512788E-C50B-3858-A4B9-73AD5F3F9E93}v14.10.25017\packages\vcRuntimeAdditional_amd64\vc_runtimeAdditional_x64.msi, type = file_attributes True 1
Fn
File Create filename = C:\ProgramData\Package Cache\{E512788E-C50B-3858-A4B9-73AD5F3F9E93}v14.10.25017\packages\vcRuntimeAdditional_amd64\vc_runtimeAdditional_x64.msi, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Package Cache\{E512788E-C50B-3858-A4B9-73AD5F3F9E93}v14.10.25017\packages\vcRuntimeAdditional_amd64\vc_runtimeAdditional_x64.msi, type = file_type True 2
Fn
File Get Info filename = C:\ProgramData\Package Cache\{E512788E-C50B-3858-A4B9-73AD5F3F9E93}v14.10.25017\packages\vcRuntimeAdditional_amd64\vc_runtimeAdditional_x64.msi, type = size, size_out = 0 True 1
Fn
File Read filename = C:\ProgramData\Package Cache\{E512788E-C50B-3858-A4B9-73AD5F3F9E93}v14.10.25017\packages\vcRuntimeAdditional_amd64\vc_runtimeAdditional_x64.msi, size = 143360, size_out = 143360 True 1
Fn
File Create filename = C:\ProgramData\Package Cache\{E512788E-C50B-3858-A4B9-73AD5F3F9E93}v14.10.25017\packages\vcRuntimeAdditional_amd64\vc_runtimeAdditional_x64.msi, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Package Cache\{E512788E-C50B-3858-A4B9-73AD5F3F9E93}v14.10.25017\packages\vcRuntimeAdditional_amd64\vc_runtimeAdditional_x64.msi, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Package Cache\{E512788E-C50B-3858-A4B9-73AD5F3F9E93}v14.10.25017\packages\vcRuntimeAdditional_amd64\vc_runtimeAdditional_x64.msi, size = 143376 True 1
Fn
File Get Info filename = C:\ProgramData\Package Cache\{E512788E-C50B-3858-A4B9-73AD5F3F9E93}v14.10.25017\packages\vcRuntimeAdditional_amd64\vc_runtimeAdditional_x64.msi, type = file_attributes True 1
Fn
File Move source_filename = C:\ProgramData\Package Cache\{E512788E-C50B-3858-A4B9-73AD5F3F9E93}v14.10.25017\packages\vcRuntimeAdditional_amd64\vc_runtimeAdditional_x64.msi, destination_filename = C:\ProgramData\Package Cache\{E512788E-C50B-3858-A4B9-73AD5F3F9E93}v14.10.25017\packages\vcRuntimeAdditional_amd64\vc_runtimeAdditional_x64.msi id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\ProgramData\Package Cache\{F8CFEB22-A2E7-3971-9EDA-4B11EDEFC185}v12.0.21005\packages\vcRuntimeAdditional_x86\cab1.cab, type = file_attributes True 1
Fn
File Create filename = C:\ProgramData\Package Cache\{F8CFEB22-A2E7-3971-9EDA-4B11EDEFC185}v12.0.21005\packages\vcRuntimeAdditional_x86\cab1.cab, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Package Cache\{F8CFEB22-A2E7-3971-9EDA-4B11EDEFC185}v12.0.21005\packages\vcRuntimeAdditional_x86\cab1.cab, type = file_type True 2
Fn
File Get Info filename = C:\ProgramData\Package Cache\{F8CFEB22-A2E7-3971-9EDA-4B11EDEFC185}v12.0.21005\packages\vcRuntimeAdditional_x86\cab1.cab, type = size, size_out = 0 True 1
Fn
File Read filename = C:\ProgramData\Package Cache\{F8CFEB22-A2E7-3971-9EDA-4B11EDEFC185}v12.0.21005\packages\vcRuntimeAdditional_x86\cab1.cab, size = 4932896, size_out = 4932896 True 1
Fn
File Create filename = C:\ProgramData\Package Cache\{F8CFEB22-A2E7-3971-9EDA-4B11EDEFC185}v12.0.21005\packages\vcRuntimeAdditional_x86\cab1.cab, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Package Cache\{F8CFEB22-A2E7-3971-9EDA-4B11EDEFC185}v12.0.21005\packages\vcRuntimeAdditional_x86\cab1.cab, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Package Cache\{F8CFEB22-A2E7-3971-9EDA-4B11EDEFC185}v12.0.21005\packages\vcRuntimeAdditional_x86\cab1.cab, size = 4932912 True 1
Fn
File Get Info filename = C:\ProgramData\Package Cache\{F8CFEB22-A2E7-3971-9EDA-4B11EDEFC185}v12.0.21005\packages\vcRuntimeAdditional_x86\cab1.cab, type = file_attributes True 1
Fn
File Move source_filename = C:\ProgramData\Package Cache\{F8CFEB22-A2E7-3971-9EDA-4B11EDEFC185}v12.0.21005\packages\vcRuntimeAdditional_x86\cab1.cab, destination_filename = C:\ProgramData\Package Cache\{F8CFEB22-A2E7-3971-9EDA-4B11EDEFC185}v12.0.21005\packages\vcRuntimeAdditional_x86\cab1.cab id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\ProgramData\Package Cache\{F8CFEB22-A2E7-3971-9EDA-4B11EDEFC185}v12.0.21005\packages\vcRuntimeAdditional_x86\vc_runtimeAdditional_x86.msi, type = file_attributes True 1
Fn
File Create filename = C:\ProgramData\Package Cache\{F8CFEB22-A2E7-3971-9EDA-4B11EDEFC185}v12.0.21005\packages\vcRuntimeAdditional_x86\vc_runtimeAdditional_x86.msi, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Package Cache\{F8CFEB22-A2E7-3971-9EDA-4B11EDEFC185}v12.0.21005\packages\vcRuntimeAdditional_x86\vc_runtimeAdditional_x86.msi, type = file_type True 2
Fn
File Get Info filename = C:\ProgramData\Package Cache\{F8CFEB22-A2E7-3971-9EDA-4B11EDEFC185}v12.0.21005\packages\vcRuntimeAdditional_x86\vc_runtimeAdditional_x86.msi, type = size, size_out = 0 True 1
Fn
File Read filename = C:\ProgramData\Package Cache\{F8CFEB22-A2E7-3971-9EDA-4B11EDEFC185}v12.0.21005\packages\vcRuntimeAdditional_x86\vc_runtimeAdditional_x86.msi, size = 143360, size_out = 143360 True 1
Fn
File Create filename = C:\ProgramData\Package Cache\{F8CFEB22-A2E7-3971-9EDA-4B11EDEFC185}v12.0.21005\packages\vcRuntimeAdditional_x86\vc_runtimeAdditional_x86.msi, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\ProgramData\Package Cache\{F8CFEB22-A2E7-3971-9EDA-4B11EDEFC185}v12.0.21005\packages\vcRuntimeAdditional_x86\vc_runtimeAdditional_x86.msi, type = file_type True 2
Fn
File Write filename = C:\ProgramData\Package Cache\{F8CFEB22-A2E7-3971-9EDA-4B11EDEFC185}v12.0.21005\packages\vcRuntimeAdditional_x86\vc_runtimeAdditional_x86.msi, size = 143376 True 1
Fn
File Get Info filename = C:\ProgramData\Package Cache\{F8CFEB22-A2E7-3971-9EDA-4B11EDEFC185}v12.0.21005\packages\vcRuntimeAdditional_x86\vc_runtimeAdditional_x86.msi, type = file_attributes True 1
Fn
File Move source_filename = C:\ProgramData\Package Cache\{F8CFEB22-A2E7-3971-9EDA-4B11EDEFC185}v12.0.21005\packages\vcRuntimeAdditional_x86\vc_runtimeAdditional_x86.msi, destination_filename = C:\ProgramData\Package Cache\{F8CFEB22-A2E7-3971-9EDA-4B11EDEFC185}v12.0.21005\packages\vcRuntimeAdditional_x86\vc_runtimeAdditional_x86.msi id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\Users\All Users\Microsoft\AppV\Setup\OfficeIntegrator.ps1, type = file_attributes True 1
Fn
File Create filename = C:\Users\All Users\Microsoft\AppV\Setup\OfficeIntegrator.ps1, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Users\All Users\Microsoft\AppV\Setup\OfficeIntegrator.ps1, type = file_type True 2
Fn
File Get Info filename = C:\Users\All Users\Microsoft\AppV\Setup\OfficeIntegrator.ps1, type = size, size_out = 0 True 1
Fn
File Read filename = C:\Users\All Users\Microsoft\AppV\Setup\OfficeIntegrator.ps1, size = 4968, size_out = 4968 True 1
Fn
File Create filename = C:\Users\All Users\Microsoft\AppV\Setup\OfficeIntegrator.ps1, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ False 1
Fn
File Get Info filename = C:\Users\All Users\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\AirSpace.Etw.man, type = file_attributes False 1
Fn
File Get Info filename = C:\Users\All Users\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.Access.Access.x-none.msi.16.x-none.xml, type = file_attributes False 1
Fn
File Get Info filename = C:\Users\All Users\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.accessmui.msi.16.en-us.xml, type = file_attributes False 1
Fn
File Get Info filename = C:\Users\All Users\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.accessmuiset.msi.16.en-us.xml, type = file_attributes False 1
Fn
File Get Info filename = C:\Users\All Users\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.DCF.DCF.x-none.msi.16.x-none.xml, type = file_attributes False 1
Fn
File Get Info filename = C:\Users\All Users\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.dcfmui.msi.16.en-us.xml, type = file_attributes False 1
Fn
File Get Info filename = C:\Users\All Users\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.Excel.Excel.x-none.msi.16.x-none.xml, type = file_attributes False 1
Fn
File Get Info filename = C:\Users\All Users\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.excelmui.msi.16.en-us.xml, type = file_attributes False 1
Fn
File Get Info filename = C:\Users\All Users\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.Groove.Groove.x-none.msi.16.x-none.xml, type = file_attributes False 1
Fn
File Get Info filename = C:\Users\All Users\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.groovemui.msi.16.en-us.xml, type = file_attributes False 1
Fn
File Get Info filename = C:\Users\All Users\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.Lync.Lync.x-none.msi.16.x-none.xml, type = file_attributes False 1
Fn
File Get Info filename = C:\Users\All Users\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.lyncmui.msi.16.en-us.xml, type = file_attributes False 1
Fn
File Get Info filename = C:\Users\All Users\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.office32mui.msi.16.en-us.xml, type = file_attributes False 1
Fn
File Get Info filename = C:\Users\All Users\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.office32ww.msi.16.x-none.xml, type = file_attributes False 1
Fn
File Get Info filename = C:\Users\All Users\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.officemui.msi.16.en-us.xml, type = file_attributes False 1
Fn
File Get Info filename = C:\Users\All Users\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.officemuiset.msi.16.en-us.xml, type = file_attributes False 1
Fn
File Get Info filename = C:\Users\All Users\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.OneNote.OneNote.x-none.msi.16.x-none.xml, type = file_attributes False 1
Fn
File Get Info filename = C:\Users\All Users\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.onenotemui.msi.16.en-us.xml, type = file_attributes False 1
Fn
File Get Info filename = C:\Users\All Users\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.OSM.OSM.x-none.msi.16.x-none.xml, type = file_attributes False 1
Fn
File Get Info filename = C:\Users\All Users\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.osmmui.msi.16.en-us.xml, type = file_attributes False 1
Fn
File Get Info filename = C:\Users\All Users\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.OSMUX.OSMUX.x-none.msi.16.x-none.xml, type = file_attributes False 1
Fn
File Get Info filename = C:\Users\All Users\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.osmuxmui.msi.16.en-us.xml, type = file_attributes False 1
Fn
File Get Info filename = C:\Users\All Users\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.Outlook.Outlook.x-none.msi.16.x-none.xml, type = file_attributes False 1
Fn
File Get Info filename = C:\Users\All Users\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.outlookmui.msi.16.en-us.xml, type = file_attributes False 1
Fn
File Get Info filename = C:\Users\All Users\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.PowerPivot.PowerPivot.x-none.msi.16.x-none.xml, type = file_attributes False 1
Fn
File Get Info filename = C:\Users\All Users\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.PowerPoint.PowerPoint.x-none.msi.16.x-none.xml, type = file_attributes False 1
Fn
File Get Info filename = C:\Users\All Users\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.powerpointmui.msi.16.en-us.xml, type = file_attributes False 1
Fn
File Get Info filename = C:\Users\All Users\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.Project.Project.x-none.msi.16.x-none.xml, type = file_attributes False 1
Fn
File Get Info filename = C:\Users\All Users\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.projectmui.msi.16.en-us.xml, type = file_attributes False 1
Fn
File Get Info filename = C:\Users\All Users\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.Proof.Culture.msi.16.en-us.xml, type = file_attributes False 1
Fn
File Get Info filename = C:\Users\All Users\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.Proof.Culture.msi.16.es-es.xml, type = file_attributes False 1
Fn
File Get Info filename = C:\Users\All Users\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.Proof.Culture.msi.16.fr-fr.xml, type = file_attributes False 1
Fn
File Get Info filename = C:\Users\All Users\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.proofing.msi.16.en-us.xml, type = file_attributes False 1
Fn
File Get Info filename = C:\Users\All Users\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.Publisher.Publisher.x-none.msi.16.x-none.xml, type = file_attributes False 1
Fn
File Get Info filename = C:\Users\All Users\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.publishermui.msi.16.en-us.xml, type = file_attributes False 1
Fn
File Get Info filename = C:\Users\All Users\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.shared.Office.x-none.msi.16.x-none.xml, type = file_attributes False 1
Fn
File Get Info filename = C:\Users\All Users\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.Visio.Visio.x-none.msi.16.x-none.xml, type = file_attributes False 1
Fn
File Get Info filename = C:\Users\All Users\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.visiomui.msi.16.en-us.xml, type = file_attributes False 1
Fn
File Get Info filename = C:\Users\All Users\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.Word.Word.x-none.msi.16.x-none.xml, type = file_attributes False 1
Fn
File Get Info filename = C:\Users\All Users\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.wordmui.msi.16.en-us.xml, type = file_attributes False 1
Fn
File Get Info filename = C:\Users\All Users\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\integrator.exe, type = file_attributes False 1
Fn
File Get Info filename = C:\Users\All Users\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\Microsoft_Office_OfficeTelemetryAgentFallBack2016.xml, type = file_attributes False 1
Fn
File Get Info filename = C:\Users\All Users\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\Microsoft_Office_OfficeTelemetryAgentLogOn2016.xml, type = file_attributes False 1
Fn
File Get Info filename = C:\Users\All Users\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\msoutilstat.etw.man, type = file_attributes False 1
Fn
File Get Info filename = C:\Users\All Users\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\wordEtw.man, type = file_attributes False 1
Fn
File Get Info filename = C:\Users\All Users\Microsoft\Crypto\SystemKeys\7092289d2be9a3ebf1065d0f1c678ab6_e8d761b7-8a68-4187-8c95-75a3788ac267, type = file_attributes True 1
Fn
File Create filename = C:\Users\All Users\Microsoft\Crypto\SystemKeys\7092289d2be9a3ebf1065d0f1c678ab6_e8d761b7-8a68-4187-8c95-75a3788ac267, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Users\All Users\Microsoft\Crypto\SystemKeys\7092289d2be9a3ebf1065d0f1c678ab6_e8d761b7-8a68-4187-8c95-75a3788ac267, type = file_type True 2
Fn
File Get Info filename = C:\Users\All Users\Microsoft\Crypto\SystemKeys\7092289d2be9a3ebf1065d0f1c678ab6_e8d761b7-8a68-4187-8c95-75a3788ac267, type = size, size_out = 0 True 1
Fn
File Read filename = C:\Users\All Users\Microsoft\Crypto\SystemKeys\7092289d2be9a3ebf1065d0f1c678ab6_e8d761b7-8a68-4187-8c95-75a3788ac267, size = 4096, size_out = 1565 True 1
Fn
File Create filename = C:\Users\All Users\Microsoft\Crypto\SystemKeys\7092289d2be9a3ebf1065d0f1c678ab6_e8d761b7-8a68-4187-8c95-75a3788ac267, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ False 1
Fn
File Get Info filename = C:\Users\All Users\Microsoft\Crypto\SystemKeys\d20d9e7d1dcddc105a0d5e00d5e1ad30_33d770d0-06bc-47c5-8714-222cdac43a71, type = file_attributes True 1
Fn
File Create filename = C:\Users\All Users\Microsoft\Crypto\SystemKeys\d20d9e7d1dcddc105a0d5e00d5e1ad30_33d770d0-06bc-47c5-8714-222cdac43a71, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Users\All Users\Microsoft\Crypto\SystemKeys\d20d9e7d1dcddc105a0d5e00d5e1ad30_33d770d0-06bc-47c5-8714-222cdac43a71, type = file_type True 2
Fn
File Get Info filename = C:\Users\All Users\Microsoft\Crypto\SystemKeys\d20d9e7d1dcddc105a0d5e00d5e1ad30_33d770d0-06bc-47c5-8714-222cdac43a71, type = size, size_out = 0 True 1
Fn
File Read filename = C:\Users\All Users\Microsoft\Crypto\SystemKeys\d20d9e7d1dcddc105a0d5e00d5e1ad30_33d770d0-06bc-47c5-8714-222cdac43a71, size = 4096, size_out = 1565 True 1
Fn
File Create filename = C:\Users\All Users\Microsoft\Crypto\SystemKeys\d20d9e7d1dcddc105a0d5e00d5e1ad30_33d770d0-06bc-47c5-8714-222cdac43a71, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ False 1
Fn
File Get Info filename = C:\Users\All Users\Microsoft\Diagnosis\DownloadedScenarios\windows.uif_ondemand.xml.inbox, type = file_attributes False 1
Fn
File Get Info filename = C:\Users\All Users\Microsoft\Diagnosis\DownloadedSettings\telemetry.ASM-WindowsDefault.json, type = file_attributes True 1
Fn
File Create filename = C:\Users\All Users\Microsoft\Diagnosis\DownloadedSettings\telemetry.ASM-WindowsDefault.json, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ False 1
Fn
File Get Info filename = C:\Users\All Users\Microsoft\Diagnosis\DownloadedSettings\telemetry.ASM-WindowsDefault.json.bk, type = file_attributes False 1
Fn
File Get Info filename = C:\Users\All Users\Microsoft\Diagnosis\DownloadedSettings\TELEMETRY.ASM-WINDOWSSQ.json, type = file_attributes True 1
Fn
File Create filename = C:\Users\All Users\Microsoft\Diagnosis\DownloadedSettings\TELEMETRY.ASM-WINDOWSSQ.json, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ False 1
Fn
File Get Info filename = C:\Users\All Users\Microsoft\Diagnosis\DownloadedSettings\telemetry.P-ARIA-194626ba46434f9ab441dd7ebda2aa64-5f64bebb-ac28-4cc7-bd52-570c8fe077c9-7717.json, type = file_attributes True 1
Fn
File Create filename = C:\Users\All Users\Microsoft\Diagnosis\DownloadedSettings\telemetry.P-ARIA-194626ba46434f9ab441dd7ebda2aa64-5f64bebb-ac28-4cc7-bd52-570c8fe077c9-7717.json, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ False 1
Fn
File Get Info filename = C:\Users\All Users\Microsoft\Diagnosis\DownloadedSettings\telemetry.P-ARIA-31f8f00f75ee43d4996762625b6917f2-ce77d96f-eec8-4063-a05a-09720f5bbf1b-7138.json, type = file_attributes True 1
Fn
File Create filename = C:\Users\All Users\Microsoft\Diagnosis\DownloadedSettings\telemetry.P-ARIA-31f8f00f75ee43d4996762625b6917f2-ce77d96f-eec8-4063-a05a-09720f5bbf1b-7138.json, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ False 1
Fn
File Get Info filename = C:\Users\All Users\Microsoft\Diagnosis\DownloadedSettings\telemetry.P-ARIA-5476d0c4a7a347909c4b8a13078d4390-f8bdcecf-243f-40f8-b7c3-b9c44a57dead-7230.json, type = file_attributes True 1
Fn
File Create filename = C:\Users\All Users\Microsoft\Diagnosis\DownloadedSettings\telemetry.P-ARIA-5476d0c4a7a347909c4b8a13078d4390-f8bdcecf-243f-40f8-b7c3-b9c44a57dead-7230.json, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ False 1
Fn
File Get Info filename = C:\Users\All Users\Microsoft\Diagnosis\DownloadedSettings\utc.app.json, type = file_attributes True 1
Fn
File Create filename = C:\Users\All Users\Microsoft\Diagnosis\DownloadedSettings\utc.app.json, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ False 1
Fn
File Get Info filename = C:\Users\All Users\Microsoft\Diagnosis\DownloadedSettings\utc.app.json.bk, type = file_attributes False 1
Fn
File Get Info filename = C:\Users\All Users\Microsoft\Diagnosis\DownloadedSettings\utc.cert.json, type = file_attributes True 1
Fn
File Create filename = C:\Users\All Users\Microsoft\Diagnosis\DownloadedSettings\utc.cert.json, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ False 1
Fn
File Get Info filename = C:\Users\All Users\Microsoft\Diagnosis\SoftLanding\03d1e1da-f580-45d7-afdd-3598ed7cdba4_show.xml, type = file_attributes True 1
Fn
File Create filename = C:\Users\All Users\Microsoft\Diagnosis\SoftLanding\03d1e1da-f580-45d7-afdd-3598ed7cdba4_show.xml, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ False 1
Fn
File Get Info filename = C:\Users\All Users\Microsoft\Diagnosis\SoftLanding\03d1e1da-f580-45d7-afdd-3598ed7cdba4_withdraw.xml, type = file_attributes True 1
Fn
File Create filename = C:\Users\All Users\Microsoft\Diagnosis\SoftLanding\03d1e1da-f580-45d7-afdd-3598ed7cdba4_withdraw.xml, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ False 1
Fn
File Get Info filename = C:\Users\All Users\Microsoft\Diagnosis\SoftLanding\394b7b36-41b9-4032-9875-c0240ca5a7f5_show.xml, type = file_attributes True 1
Fn
File Create filename = C:\Users\All Users\Microsoft\Diagnosis\SoftLanding\394b7b36-41b9-4032-9875-c0240ca5a7f5_show.xml, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ False 1
Fn
File Get Info filename = C:\Users\All Users\Microsoft\Diagnosis\SoftLanding\394b7b36-41b9-4032-9875-c0240ca5a7f5_withdraw.xml, type = file_attributes True 1
Fn
File Create filename = C:\Users\All Users\Microsoft\Diagnosis\SoftLanding\394b7b36-41b9-4032-9875-c0240ca5a7f5_withdraw.xml, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ False 1
Fn
File Get Info filename = C:\Users\All Users\Microsoft\Diagnosis\SoftLanding\75ef5b41-571d-4a4b-92bb-8b9f7fdc831f_show.xml, type = file_attributes True 1
Fn
File Create filename = C:\Users\All Users\Microsoft\Diagnosis\SoftLanding\75ef5b41-571d-4a4b-92bb-8b9f7fdc831f_show.xml, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ False 1
Fn
File Get Info filename = C:\Users\All Users\Microsoft\Diagnosis\SoftLanding\75ef5b41-571d-4a4b-92bb-8b9f7fdc831f_withdraw.xml, type = file_attributes True 1
Fn
File Create filename = C:\Users\All Users\Microsoft\Diagnosis\SoftLanding\75ef5b41-571d-4a4b-92bb-8b9f7fdc831f_withdraw.xml, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ False 1
Fn
File Get Info filename = C:\Users\All Users\Microsoft\Diagnosis\SoftLanding\9984ecc0-931c-4feb-8996-203a6ffaa852_show.xml, type = file_attributes True 1
Fn
File Create filename = C:\Users\All Users\Microsoft\Diagnosis\SoftLanding\9984ecc0-931c-4feb-8996-203a6ffaa852_show.xml, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ False 1
Fn
File Get Info filename = C:\Users\All Users\Microsoft\Diagnosis\SoftLanding\9984ecc0-931c-4feb-8996-203a6ffaa852_withdraw.xml, type = file_attributes True 1
Fn
File Create filename = C:\Users\All Users\Microsoft\Diagnosis\SoftLanding\9984ecc0-931c-4feb-8996-203a6ffaa852_withdraw.xml, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ False 1
Fn
File Get Info filename = C:\Users\All Users\Microsoft\Diagnosis\SoftLanding\acae4208-0ac4-4ef7-ac45-bb688b09e559_show.xml, type = file_attributes True 1
Fn
File Create filename = C:\Users\All Users\Microsoft\Diagnosis\SoftLanding\acae4208-0ac4-4ef7-ac45-bb688b09e559_show.xml, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ False 1
Fn
File Get Info filename = C:\Users\All Users\Microsoft\Diagnosis\SoftLanding\acae4208-0ac4-4ef7-ac45-bb688b09e559_withdraw.xml, type = file_attributes True 1
Fn
File Create filename = C:\Users\All Users\Microsoft\Diagnosis\SoftLanding\acae4208-0ac4-4ef7-ac45-bb688b09e559_withdraw.xml, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ False 1
Fn
File Get Info filename = C:\Users\All Users\Microsoft\Diagnosis\SoftLanding\c0802597-6174-487a-b7de-20e8b1aa384e_show.xml, type = file_attributes True 1
Fn
File Create filename = C:\Users\All Users\Microsoft\Diagnosis\SoftLanding\c0802597-6174-487a-b7de-20e8b1aa384e_show.xml, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ False 1
Fn
File Get Info filename = C:\Users\All Users\Microsoft\Diagnosis\SoftLanding\c0802597-6174-487a-b7de-20e8b1aa384e_withdraw.xml, type = file_attributes True 1
Fn
File Create filename = C:\Users\All Users\Microsoft\Diagnosis\SoftLanding\c0802597-6174-487a-b7de-20e8b1aa384e_withdraw.xml, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ False 1
Fn
File Get Info filename = C:\Users\All Users\Microsoft\Diagnosis\SoftLanding\e80c855c-d75c-47b1-9ae4-f07f8c6c613d_show.xml, type = file_attributes True 1
Fn
File Create filename = C:\Users\All Users\Microsoft\Diagnosis\SoftLanding\e80c855c-d75c-47b1-9ae4-f07f8c6c613d_show.xml, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ False 1
Fn
File Get Info filename = C:\Users\All Users\Microsoft\Diagnosis\SoftLanding\e80c855c-d75c-47b1-9ae4-f07f8c6c613d_withdraw.xml, type = file_attributes True 1
Fn
File Create filename = C:\Users\All Users\Microsoft\Diagnosis\SoftLanding\e80c855c-d75c-47b1-9ae4-f07f8c6c613d_withdraw.xml, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ False 1
Fn
File Get Info filename = C:\Users\All Users\Microsoft\Diagnosis\SoftLanding\e9d21752-8fc9-4793-b42e-33105b078a51_show.xml, type = file_attributes True 1
Fn
File Create filename = C:\Users\All Users\Microsoft\Diagnosis\SoftLanding\e9d21752-8fc9-4793-b42e-33105b078a51_show.xml, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ False 1
Fn
File Get Info filename = C:\Users\All Users\Microsoft\Diagnosis\SoftLanding\e9d21752-8fc9-4793-b42e-33105b078a51_withdraw.xml, type = file_attributes True 1
Fn
File Create filename = C:\Users\All Users\Microsoft\Diagnosis\SoftLanding\e9d21752-8fc9-4793-b42e-33105b078a51_withdraw.xml, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ False 1
Fn
File Get Info filename = C:\Users\All Users\Microsoft\Diagnosis\SoftLanding\fffd8b5d-0172-4719-a792-b7c76986459d_show.xml, type = file_attributes True 1
Fn
File Create filename = C:\Users\All Users\Microsoft\Diagnosis\SoftLanding\fffd8b5d-0172-4719-a792-b7c76986459d_show.xml, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ False 1
Fn
File Get Info filename = C:\Users\All Users\Microsoft\Diagnosis\SoftLanding\fffd8b5d-0172-4719-a792-b7c76986459d_withdraw.xml, type = file_attributes True 1
Fn
File Create filename = C:\Users\All Users\Microsoft\Diagnosis\SoftLanding\fffd8b5d-0172-4719-a792-b7c76986459d_withdraw.xml, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ False 1
Fn
File Get Info filename = C:\Users\All Users\Microsoft\IdentityCRL\INT\ppcrlconfig600.dll, type = file_attributes False 1
Fn
File Get Info filename = C:\Users\All Users\Microsoft\IdentityCRL\production\ppcrlconfig600.dll, type = file_attributes False 1
Fn
File Get Info filename = C:\Users\All Users\Microsoft\Network\Downloader\edb.chk, type = file_attributes False 1
Fn
File Get Info filename = C:\Users\All Users\Microsoft\Network\Downloader\edb.log, type = file_attributes True 1
Fn
File Create filename = C:\Users\All Users\Microsoft\Network\Downloader\edb.log, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ False 1
Fn
File Get Info filename = C:\Users\All Users\Microsoft\Network\Downloader\edbres00001.jrs, type = file_attributes False 1
Fn
File Get Info filename = C:\Users\All Users\Microsoft\Network\Downloader\edbres00002.jrs, type = file_attributes False 1
Fn
File Get Info filename = C:\Users\All Users\Microsoft\Network\Downloader\edbtmp.log, type = file_attributes False 1
Fn
File Get Info filename = C:\Users\All Users\Microsoft\Network\Downloader\qmgr.db, type = file_attributes True 1
Fn
File Create filename = C:\Users\All Users\Microsoft\Network\Downloader\qmgr.db, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ False 1
Fn
File Get Info filename = C:\Users\All Users\Microsoft\Network\Downloader\qmgr.jfm, type = file_attributes True 1
Fn
File Create filename = C:\Users\All Users\Microsoft\Network\Downloader\qmgr.jfm, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ False 1
Fn
File Get Info filename = C:\Users\All Users\Microsoft\Provisioning\{18dcffd4-37d6-4bc6-87e0-4266fdbb8e49}\customizations.xml, type = file_attributes False 1
Fn
File Get Info filename = C:\Users\All Users\Microsoft\Provisioning\{18dcffd4-37d6-4bc6-87e0-4266fdbb8e49}\MasterDatastore.xml, type = file_attributes False 1
Fn
File Get Info filename = C:\Users\All Users\Microsoft\Provisioning\{1e05dd5d-a022-46c5-963c-b20de341170f}\customizations.xml, type = file_attributes False 1
Fn
File Get Info filename = C:\Users\All Users\Microsoft\Provisioning\{1e05dd5d-a022-46c5-963c-b20de341170f}\MasterDatastore.xml, type = file_attributes False 1
Fn
File Get Info filename = C:\Users\All Users\Microsoft\Provisioning\{23cb517f-5073-4e96-a202-7fe6122a2271}\customizations.xml, type = file_attributes False 1
Fn
File Get Info filename = C:\Users\All Users\Microsoft\Provisioning\{23cb517f-5073-4e96-a202-7fe6122a2271}\MasterDatastore.xml, type = file_attributes False 1
Fn
File Get Info filename = C:\Users\All Users\Microsoft\Provisioning\{268c43e1-aa2b-4036-86ef-8cda98a0c2fe}\customizations.xml, type = file_attributes False 1
Fn
File Get Info filename = C:\Users\All Users\Microsoft\Provisioning\{268c43e1-aa2b-4036-86ef-8cda98a0c2fe}\MasterDatastore.xml, type = file_attributes False 1
Fn
File Get Info filename = C:\Users\All Users\Microsoft\Provisioning\{33d78dbc-3db7-4398-8533-000d7c02e5d1}\customizations.xml, type = file_attributes False 1
Fn
File Get Info filename = C:\Users\All Users\Microsoft\Provisioning\{33d78dbc-3db7-4398-8533-000d7c02e5d1}\MasterDatastore.xml, type = file_attributes False 1
Fn
File Get Info filename = C:\Users\All Users\Microsoft\Provisioning\{3742e5e8-6d9d-473b-99a6-8ecc0f43548a}\customizations.xml, type = file_attributes False 1
Fn
File Get Info filename = C:\Users\All Users\Microsoft\Provisioning\{3742e5e8-6d9d-473b-99a6-8ecc0f43548a}\MasterDatastore.xml, type = file_attributes False 1
Fn
File Get Info filename = C:\Users\All Users\Microsoft\Provisioning\{7a30a9be-737f-47a1-a541-6e7b0761ed19}\customizations.xml, type = file_attributes False 1
Fn
File Get Info filename = C:\Users\All Users\Microsoft\Provisioning\{7a30a9be-737f-47a1-a541-6e7b0761ed19}\MasterDatastore.xml, type = file_attributes False 1
Fn
File Get Info filename = C:\Users\All Users\Microsoft\Provisioning\{8d196d7f-3eef-48ad-8bea-be749f12d3ad}\customizations.xml, type = file_attributes False 1
Fn
File Get Info filename = C:\Users\All Users\Microsoft\Provisioning\{8d196d7f-3eef-48ad-8bea-be749f12d3ad}\MasterDatastore.xml, type = file_attributes False 1
Fn
File Get Info filename = C:\Users\All Users\Microsoft\Provisioning\{8fb7d64e-70fc-4f9d-89ee-d486817534df}\customizations.xml, type = file_attributes False 1
Fn
File Get Info filename = C:\Users\All Users\Microsoft\Provisioning\{8fb7d64e-70fc-4f9d-89ee-d486817534df}\MasterDatastore.xml, type = file_attributes False 1
Fn
File Get Info filename = C:\Users\All Users\Microsoft\Provisioning\{99b095d8-5959-4820-bea7-7448c8427b4e}\customizations.xml, type = file_attributes False 1
Fn
File Get Info filename = C:\Users\All Users\Microsoft\Provisioning\{99b095d8-5959-4820-bea7-7448c8427b4e}\MasterDatastore.xml, type = file_attributes False 1
Fn
File Get Info filename = C:\Users\All Users\Microsoft\Provisioning\{9aec5bda-1e87-46b3-bb96-1a01c606555e}\customizations.xml, type = file_attributes False 1
Fn
File Get Info filename = C:\Users\All Users\Microsoft\Provisioning\{9aec5bda-1e87-46b3-bb96-1a01c606555e}\MasterDatastore.xml, type = file_attributes False 1
Fn
File Get Info filename = C:\Users\All Users\Microsoft\Provisioning\{9df6a4ed-fc16-48bf-8b24-6e2ad2bfcfea}\customizations.xml, type = file_attributes False 1
Fn
File Get Info filename = C:\Users\All Users\Microsoft\Provisioning\{9df6a4ed-fc16-48bf-8b24-6e2ad2bfcfea}\MasterDatastore.xml, type = file_attributes False 1
Fn
File Get Info filename = C:\Users\All Users\Microsoft\Provisioning\{b0b9123d-7d7f-4c6b-9973-ceced46f2a09}\customizations.xml, type = file_attributes False 1
Fn
File Get Info filename = C:\Users\All Users\Microsoft\Provisioning\{b0b9123d-7d7f-4c6b-9973-ceced46f2a09}\MasterDatastore.xml, type = file_attributes False 1
Fn
File Get Info filename = C:\Users\All Users\Microsoft\Provisioning\{c5dc3753-b6c8-4057-b396-bf13d769311c}\customizations.xml, type = file_attributes False 1
Fn
File Get Info filename = C:\Users\All Users\Microsoft\Provisioning\{c5dc3753-b6c8-4057-b396-bf13d769311c}\MasterDatastore.xml, type = file_attributes False 1
Fn
File Get Info filename = C:\Users\All Users\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\customizations.xml, type = file_attributes False 1
Fn
File Get Info filename = C:\Users\All Users\Microsoft\Provisioning\{c8a326e4-f518-4f14-b543-97a57e1a975e}\MasterDatastore.xml, type = file_attributes False 1
Fn
File Get Info filename = C:\Users\All Users\Microsoft\Provisioning\{ee4aac98-c174-4941-82b1-d121e493e4fb}\customizations.xml, type = file_attributes False 1
Fn
File Get Info filename = C:\Users\All Users\Microsoft\Provisioning\{ee4aac98-c174-4941-82b1-d121e493e4fb}\MasterDatastore.xml, type = file_attributes False 1
Fn
File Get Info filename = C:\Users\All Users\Microsoft\Provisioning\{f11899f2-71ec-4621-9997-e17ae2f6eb26}\customizations.xml, type = file_attributes False 1
Fn
File Get Info filename = C:\Users\All Users\Microsoft\Provisioning\{f11899f2-71ec-4621-9997-e17ae2f6eb26}\MasterDatastore.xml, type = file_attributes False 1
Fn
File Get Info filename = C:\Users\All Users\Microsoft\Provisioning\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\customizations.xml, type = file_attributes False 1
Fn
File Get Info filename = C:\Users\All Users\Microsoft\Provisioning\{fc01e91f-914c-45af-9d7c-0b2e5fbedf62}\MasterDatastore.xml, type = file_attributes False 1
Fn
File Get Info filename = C:\Users\All Users\Microsoft\SmsRouter\MessageStore\edb.chk, type = file_attributes True 1
Fn
File Create filename = C:\Users\All Users\Microsoft\SmsRouter\MessageStore\edb.chk, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Users\All Users\Microsoft\SmsRouter\MessageStore\edb.chk, type = file_type True 2
Fn
File Get Info filename = C:\Users\All Users\Microsoft\SmsRouter\MessageStore\edb.chk, type = size, size_out = 0 True 1
Fn
File Read filename = C:\Users\All Users\Microsoft\SmsRouter\MessageStore\edb.chk, size = 8192, size_out = 8192 True 1
Fn
File Create filename = C:\Users\All Users\Microsoft\SmsRouter\MessageStore\edb.chk, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ False 1
Fn
File Get Info filename = C:\Users\All Users\Microsoft\SmsRouter\MessageStore\edb.log, type = file_attributes True 1
Fn
File Create filename = C:\Users\All Users\Microsoft\SmsRouter\MessageStore\edb.log, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Users\All Users\Microsoft\SmsRouter\MessageStore\edb.log, type = file_type True 2
Fn
File Get Info filename = C:\Users\All Users\Microsoft\SmsRouter\MessageStore\edb.log, type = size, size_out = 0 True 1
Fn
File Read filename = C:\Users\All Users\Microsoft\SmsRouter\MessageStore\edb.log, size = 65536, size_out = 65536 True 1
Fn
File Create filename = C:\Users\All Users\Microsoft\SmsRouter\MessageStore\edb.log, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ False 1
Fn
File Get Info filename = C:\Users\All Users\Microsoft\SmsRouter\MessageStore\edb00002.log, type = file_attributes True 1
Fn
File Create filename = C:\Users\All Users\Microsoft\SmsRouter\MessageStore\edb00002.log, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Users\All Users\Microsoft\SmsRouter\MessageStore\edb00002.log, type = file_type True 2
Fn
File Get Info filename = C:\Users\All Users\Microsoft\SmsRouter\MessageStore\edb00002.log, type = size, size_out = 0 True 1
Fn
File Read filename = C:\Users\All Users\Microsoft\SmsRouter\MessageStore\edb00002.log, size = 65536, size_out = 65536 True 1
Fn
File Create filename = C:\Users\All Users\Microsoft\SmsRouter\MessageStore\edb00002.log, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ False 1
Fn
File Get Info filename = C:\Users\All Users\Microsoft\SmsRouter\MessageStore\edbres00001.jrs, type = file_attributes True 1
Fn
File Create filename = C:\Users\All Users\Microsoft\SmsRouter\MessageStore\edbres00001.jrs, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Users\All Users\Microsoft\SmsRouter\MessageStore\edbres00001.jrs, type = file_type True 2
Fn
File Get Info filename = C:\Users\All Users\Microsoft\SmsRouter\MessageStore\edbres00001.jrs, type = size, size_out = 0 True 1
Fn
File Read filename = C:\Users\All Users\Microsoft\SmsRouter\MessageStore\edbres00001.jrs, size = 65536, size_out = 65536 True 1
Fn
File Create filename = C:\Users\All Users\Microsoft\SmsRouter\MessageStore\edbres00001.jrs, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ False 1
Fn
File Get Info filename = C:\Users\All Users\Microsoft\SmsRouter\MessageStore\edbres00002.jrs, type = file_attributes True 1
Fn
File Create filename = C:\Users\All Users\Microsoft\SmsRouter\MessageStore\edbres00002.jrs, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Users\All Users\Microsoft\SmsRouter\MessageStore\edbres00002.jrs, type = file_type True 2
Fn
File Get Info filename = C:\Users\All Users\Microsoft\SmsRouter\MessageStore\edbres00002.jrs, type = size, size_out = 0 True 1
Fn
File Read filename = C:\Users\All Users\Microsoft\SmsRouter\MessageStore\edbres00002.jrs, size = 65536, size_out = 65536 True 1
Fn
File Create filename = C:\Users\All Users\Microsoft\SmsRouter\MessageStore\edbres00002.jrs, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ False 1
Fn
File Get Info filename = C:\Users\All Users\Microsoft\SmsRouter\MessageStore\edbtmp.log, type = file_attributes True 1
Fn
File Create filename = C:\Users\FD1HVy\AppData\Local\Temp\Ju0_u7CZicb9.ppt, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Users\FD1HVy\AppData\Local\Temp\Ju0_u7CZicb9.ppt, type = file_type True 2
Fn
File Get Info filename = C:\Users\FD1HVy\AppData\Local\Temp\Ju0_u7CZicb9.ppt, type = size, size_out = 0 True 1
Fn
File Read filename = C:\Users\FD1HVy\AppData\Local\Temp\Ju0_u7CZicb9.ppt, size = 82810, size_out = 82810 True 1
Fn
File Create filename = C:\Users\FD1HVy\AppData\Local\Temp\Ju0_u7CZicb9.ppt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Users\FD1HVy\AppData\Local\Temp\Ju0_u7CZicb9.ppt, type = file_type True 2
Fn
File Write filename = C:\Users\FD1HVy\AppData\Local\Temp\Ju0_u7CZicb9.ppt, size = 82816 True 1
Fn
File Get Info filename = C:\Users\FD1HVy\AppData\Local\Temp\Ju0_u7CZicb9.ppt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\FD1HVy\AppData\Local\Temp\Ju0_u7CZicb9.ppt, destination_filename = C:\Users\FD1HVy\AppData\Local\Temp\Ju0_u7CZicb9.ppt id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\Users\FD1HVy\AppData\Local\Temp\KBqYQqZtXP-.m4a, type = file_attributes True 1
Fn
File Create filename = C:\Users\FD1HVy\AppData\Local\Temp\KBqYQqZtXP-.m4a, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Users\FD1HVy\AppData\Local\Temp\KBqYQqZtXP-.m4a, type = file_type True 2
Fn
File Get Info filename = C:\Users\FD1HVy\AppData\Local\Temp\KBqYQqZtXP-.m4a, type = size, size_out = 0 True 1
Fn
File Read filename = C:\Users\FD1HVy\AppData\Local\Temp\KBqYQqZtXP-.m4a, size = 25753, size_out = 25753 True 1
Fn
File Create filename = C:\Users\FD1HVy\AppData\Local\Temp\KBqYQqZtXP-.m4a, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Users\FD1HVy\AppData\Local\Temp\KBqYQqZtXP-.m4a, type = file_type True 2
Fn
File Write filename = C:\Users\FD1HVy\AppData\Local\Temp\KBqYQqZtXP-.m4a, size = 25760 True 1
Fn
File Get Info filename = C:\Users\FD1HVy\AppData\Local\Temp\KBqYQqZtXP-.m4a, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\FD1HVy\AppData\Local\Temp\KBqYQqZtXP-.m4a, destination_filename = C:\Users\FD1HVy\AppData\Local\Temp\KBqYQqZtXP-.m4a id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\Users\FD1HVy\AppData\Local\Temp\ktPaP6ObSGURPJN.swf, type = file_attributes True 1
Fn
File Create filename = C:\Users\FD1HVy\AppData\Local\Temp\ktPaP6ObSGURPJN.swf, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Users\FD1HVy\AppData\Local\Temp\ktPaP6ObSGURPJN.swf, type = file_type True 2
Fn
File Get Info filename = C:\Users\FD1HVy\AppData\Local\Temp\ktPaP6ObSGURPJN.swf, type = size, size_out = 0 True 1
Fn
File Read filename = C:\Users\FD1HVy\AppData\Local\Temp\ktPaP6ObSGURPJN.swf, size = 93056, size_out = 93056 True 1
Fn
File Create filename = C:\Users\FD1HVy\AppData\Local\Temp\ktPaP6ObSGURPJN.swf, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Users\FD1HVy\AppData\Local\Temp\ktPaP6ObSGURPJN.swf, type = file_type True 2
Fn
File Write filename = C:\Users\FD1HVy\AppData\Local\Temp\ktPaP6ObSGURPJN.swf, size = 93072 True 1
Fn
File Get Info filename = C:\Users\FD1HVy\AppData\Local\Temp\ktPaP6ObSGURPJN.swf, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\FD1HVy\AppData\Local\Temp\ktPaP6ObSGURPJN.swf, destination_filename = C:\Users\FD1HVy\AppData\Local\Temp\ktPaP6ObSGURPJN.swf id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\Users\FD1HVy\AppData\Local\Temp\KY7mZbgfpADKAia78.swf, type = file_attributes True 1
Fn
File Create filename = C:\Users\FD1HVy\AppData\Local\Temp\KY7mZbgfpADKAia78.swf, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Users\FD1HVy\AppData\Local\Temp\KY7mZbgfpADKAia78.swf, type = file_type True 2
Fn
File Get Info filename = C:\Users\FD1HVy\AppData\Local\Temp\KY7mZbgfpADKAia78.swf, type = size, size_out = 0 True 1
Fn
File Read filename = C:\Users\FD1HVy\AppData\Local\Temp\KY7mZbgfpADKAia78.swf, size = 9599, size_out = 9599 True 1
Fn
File Create filename = C:\Users\FD1HVy\AppData\Local\Temp\KY7mZbgfpADKAia78.swf, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Users\FD1HVy\AppData\Local\Temp\KY7mZbgfpADKAia78.swf, type = file_type True 2
Fn
File Write filename = C:\Users\FD1HVy\AppData\Local\Temp\KY7mZbgfpADKAia78.swf, size = 9600 True 1
Fn
File Get Info filename = C:\Users\FD1HVy\AppData\Local\Temp\KY7mZbgfpADKAia78.swf, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\FD1HVy\AppData\Local\Temp\KY7mZbgfpADKAia78.swf, destination_filename = C:\Users\FD1HVy\AppData\Local\Temp\KY7mZbgfpADKAia78.swf id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\Users\FD1HVy\AppData\Local\Temp\m5K jvfgc56OcdrKk.mp4, type = file_attributes True 1
Fn
File Create filename = C:\Users\FD1HVy\AppData\Local\Temp\m5K jvfgc56OcdrKk.mp4, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Users\FD1HVy\AppData\Local\Temp\m5K jvfgc56OcdrKk.mp4, type = file_type True 2
Fn
File Get Info filename = C:\Users\FD1HVy\AppData\Local\Temp\m5K jvfgc56OcdrKk.mp4, type = size, size_out = 0 True 1
Fn
File Read filename = C:\Users\FD1HVy\AppData\Local\Temp\m5K jvfgc56OcdrKk.mp4, size = 43253, size_out = 43253 True 1
Fn
File Create filename = C:\Users\FD1HVy\AppData\Local\Temp\m5K jvfgc56OcdrKk.mp4, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Users\FD1HVy\AppData\Local\Temp\m5K jvfgc56OcdrKk.mp4, type = file_type True 2
Fn
File Write filename = C:\Users\FD1HVy\AppData\Local\Temp\m5K jvfgc56OcdrKk.mp4, size = 43264 True 1
Fn
File Get Info filename = C:\Users\FD1HVy\AppData\Local\Temp\m5K jvfgc56OcdrKk.mp4, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\FD1HVy\AppData\Local\Temp\m5K jvfgc56OcdrKk.mp4, destination_filename = C:\Users\FD1HVy\AppData\Local\Temp\m5K jvfgc56OcdrKk.mp4 id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\Users\FD1HVy\AppData\Local\Temp\Nuw0_VRSpuZfKNPSSr.pptx, type = file_attributes True 1
Fn
File Create filename = C:\Users\FD1HVy\AppData\Local\Temp\Nuw0_VRSpuZfKNPSSr.pptx, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Users\FD1HVy\AppData\Local\Temp\Nuw0_VRSpuZfKNPSSr.pptx, type = file_type True 2
Fn
File Get Info filename = C:\Users\FD1HVy\AppData\Local\Temp\Nuw0_VRSpuZfKNPSSr.pptx, type = size, size_out = 0 True 1
Fn
File Read filename = C:\Users\FD1HVy\AppData\Local\Temp\Nuw0_VRSpuZfKNPSSr.pptx, size = 5083, size_out = 5083 True 1
Fn
File Create filename = C:\Users\FD1HVy\AppData\Local\Temp\Nuw0_VRSpuZfKNPSSr.pptx, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Users\FD1HVy\AppData\Local\Temp\Nuw0_VRSpuZfKNPSSr.pptx, type = file_type True 2
Fn
File Write filename = C:\Users\FD1HVy\AppData\Local\Temp\Nuw0_VRSpuZfKNPSSr.pptx, size = 5088 True 1
Fn
File Get Info filename = C:\Users\FD1HVy\AppData\Local\Temp\Nuw0_VRSpuZfKNPSSr.pptx, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\FD1HVy\AppData\Local\Temp\Nuw0_VRSpuZfKNPSSr.pptx, destination_filename = C:\Users\FD1HVy\AppData\Local\Temp\Nuw0_VRSpuZfKNPSSr.pptx id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\Users\FD1HVy\AppData\Local\Temp\oEkygWBSrF3u.odt, type = file_attributes True 1
Fn
File Create filename = C:\Users\FD1HVy\AppData\Local\Temp\oEkygWBSrF3u.odt, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Users\FD1HVy\AppData\Local\Temp\oEkygWBSrF3u.odt, type = file_type True 2
Fn
File Get Info filename = C:\Users\FD1HVy\AppData\Local\Temp\oEkygWBSrF3u.odt, type = size, size_out = 0 True 1
Fn
File Read filename = C:\Users\FD1HVy\AppData\Local\Temp\oEkygWBSrF3u.odt, size = 54295, size_out = 54295 True 1
Fn
File Create filename = C:\Users\FD1HVy\AppData\Local\Temp\oEkygWBSrF3u.odt, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Users\FD1HVy\AppData\Local\Temp\oEkygWBSrF3u.odt, type = file_type True 2
Fn
File Write filename = C:\Users\FD1HVy\AppData\Local\Temp\oEkygWBSrF3u.odt, size = 54304 True 1
Fn
File Get Info filename = C:\Users\FD1HVy\AppData\Local\Temp\oEkygWBSrF3u.odt, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\FD1HVy\AppData\Local\Temp\oEkygWBSrF3u.odt, destination_filename = C:\Users\FD1HVy\AppData\Local\Temp\oEkygWBSrF3u.odt id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\Users\FD1HVy\AppData\Local\Temp\pTJmU1PgS-.jpg, type = file_attributes True 1
Fn
File Create filename = C:\Users\FD1HVy\AppData\Local\Temp\pTJmU1PgS-.jpg, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Users\FD1HVy\AppData\Local\Temp\pTJmU1PgS-.jpg, type = file_type True 2
Fn
File Get Info filename = C:\Users\FD1HVy\AppData\Local\Temp\pTJmU1PgS-.jpg, type = size, size_out = 0 True 1
Fn
File Read filename = C:\Users\FD1HVy\AppData\Local\Temp\pTJmU1PgS-.jpg, size = 78088, size_out = 78088 True 1
Fn
File Create filename = C:\Users\FD1HVy\AppData\Local\Temp\pTJmU1PgS-.jpg, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Users\FD1HVy\AppData\Local\Temp\pTJmU1PgS-.jpg, type = file_type True 2
Fn
File Write filename = C:\Users\FD1HVy\AppData\Local\Temp\pTJmU1PgS-.jpg, size = 78096 True 1
Fn
File Get Info filename = C:\Users\FD1HVy\AppData\Local\Temp\pTJmU1PgS-.jpg, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\FD1HVy\AppData\Local\Temp\pTJmU1PgS-.jpg, destination_filename = C:\Users\FD1HVy\AppData\Local\Temp\pTJmU1PgS-.jpg id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\Users\FD1HVy\AppData\Local\Temp\TMnVrf_cQS3Fmu.bmp, type = file_attributes True 1
Fn
File Create filename = C:\Users\FD1HVy\AppData\Local\Temp\TMnVrf_cQS3Fmu.bmp, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Users\FD1HVy\AppData\Local\Temp\TMnVrf_cQS3Fmu.bmp, type = file_type True 2
Fn
File Get Info filename = C:\Users\FD1HVy\AppData\Local\Temp\TMnVrf_cQS3Fmu.bmp, type = size, size_out = 0 True 1
Fn
File Read filename = C:\Users\FD1HVy\AppData\Local\Temp\TMnVrf_cQS3Fmu.bmp, size = 37817, size_out = 37817 True 1
Fn
File Create filename = C:\Users\FD1HVy\AppData\Local\Temp\TMnVrf_cQS3Fmu.bmp, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Users\FD1HVy\AppData\Local\Temp\TMnVrf_cQS3Fmu.bmp, type = file_type True 2
Fn
File Write filename = C:\Users\FD1HVy\AppData\Local\Temp\TMnVrf_cQS3Fmu.bmp, size = 37824 True 1
Fn
File Get Info filename = C:\Users\FD1HVy\AppData\Local\Temp\TMnVrf_cQS3Fmu.bmp, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\FD1HVy\AppData\Local\Temp\TMnVrf_cQS3Fmu.bmp, destination_filename = C:\Users\FD1HVy\AppData\Local\Temp\TMnVrf_cQS3Fmu.bmp id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\Users\FD1HVy\AppData\Local\Temp\UpQI.gif, type = file_attributes True 1
Fn
File Create filename = C:\Users\FD1HVy\AppData\Local\Temp\UpQI.gif, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Users\FD1HVy\AppData\Local\Temp\UpQI.gif, type = file_type True 2
Fn
File Get Info filename = C:\Users\FD1HVy\AppData\Local\Temp\UpQI.gif, type = size, size_out = 0 True 1
Fn
File Read filename = C:\Users\FD1HVy\AppData\Local\Temp\UpQI.gif, size = 79615, size_out = 79615 True 1
Fn
File Create filename = C:\Users\FD1HVy\AppData\Local\Temp\UpQI.gif, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Users\FD1HVy\AppData\Local\Temp\UpQI.gif, type = file_type True 2
Fn
File Write filename = C:\Users\FD1HVy\AppData\Local\Temp\UpQI.gif, size = 79616 True 1
Fn
File Get Info filename = C:\Users\FD1HVy\AppData\Local\Temp\UpQI.gif, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\FD1HVy\AppData\Local\Temp\UpQI.gif, destination_filename = C:\Users\FD1HVy\AppData\Local\Temp\UpQI.gif id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\Users\FD1HVy\AppData\Local\Temp\VeOorcptvfGsju.wav, type = file_attributes True 1
Fn
File Create filename = C:\Users\FD1HVy\AppData\Local\Temp\VeOorcptvfGsju.wav, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Users\FD1HVy\AppData\Local\Temp\VeOorcptvfGsju.wav, type = file_type True 2
Fn
File Get Info filename = C:\Users\FD1HVy\AppData\Local\Temp\VeOorcptvfGsju.wav, type = size, size_out = 0 True 1
Fn
File Read filename = C:\Users\FD1HVy\AppData\Local\Temp\VeOorcptvfGsju.wav, size = 75993, size_out = 75993 True 1
Fn
File Create filename = C:\Users\FD1HVy\AppData\Local\Temp\VeOorcptvfGsju.wav, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Users\FD1HVy\AppData\Local\Temp\VeOorcptvfGsju.wav, type = file_type True 2
Fn
File Write filename = C:\Users\FD1HVy\AppData\Local\Temp\VeOorcptvfGsju.wav, size = 76000 True 1
Fn
File Get Info filename = C:\Users\FD1HVy\AppData\Local\Temp\VeOorcptvfGsju.wav, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\FD1HVy\AppData\Local\Temp\VeOorcptvfGsju.wav, destination_filename = C:\Users\FD1HVy\AppData\Local\Temp\VeOorcptvfGsju.wav id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\Users\FD1HVy\AppData\Local\Temp\vv0u0CpXhvMh.wav, type = file_attributes True 1
Fn
File Create filename = C:\Users\FD1HVy\AppData\Local\Temp\vv0u0CpXhvMh.wav, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Users\FD1HVy\AppData\Local\Temp\vv0u0CpXhvMh.wav, type = file_type True 2
Fn
File Get Info filename = C:\Users\FD1HVy\AppData\Local\Temp\vv0u0CpXhvMh.wav, type = size, size_out = 0 True 1
Fn
File Read filename = C:\Users\FD1HVy\AppData\Local\Temp\vv0u0CpXhvMh.wav, size = 4168, size_out = 4168 True 1
Fn
File Create filename = C:\Users\FD1HVy\AppData\Local\Temp\vv0u0CpXhvMh.wav, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Users\FD1HVy\AppData\Local\Temp\vv0u0CpXhvMh.wav, type = file_type True 2
Fn
File Write filename = C:\Users\FD1HVy\AppData\Local\Temp\vv0u0CpXhvMh.wav, size = 4176 True 1
Fn
File Get Info filename = C:\Users\FD1HVy\AppData\Local\Temp\vv0u0CpXhvMh.wav, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\FD1HVy\AppData\Local\Temp\vv0u0CpXhvMh.wav, destination_filename = C:\Users\FD1HVy\AppData\Local\Temp\vv0u0CpXhvMh.wav id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\Users\FD1HVy\AppData\Local\Temp\VvLdKwUxa1kLqUJvJzhQ.jpg, type = file_attributes True 1
Fn
File Create filename = C:\Users\FD1HVy\AppData\Local\Temp\VvLdKwUxa1kLqUJvJzhQ.jpg, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Users\FD1HVy\AppData\Local\Temp\VvLdKwUxa1kLqUJvJzhQ.jpg, type = file_type True 2
Fn
File Get Info filename = C:\Users\FD1HVy\AppData\Local\Temp\VvLdKwUxa1kLqUJvJzhQ.jpg, type = size, size_out = 0 True 1
Fn
File Read filename = C:\Users\FD1HVy\AppData\Local\Temp\VvLdKwUxa1kLqUJvJzhQ.jpg, size = 39050, size_out = 39050 True 1
Fn
File Create filename = C:\Users\FD1HVy\AppData\Local\Temp\VvLdKwUxa1kLqUJvJzhQ.jpg, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Users\FD1HVy\AppData\Local\Temp\VvLdKwUxa1kLqUJvJzhQ.jpg, type = file_type True 2
Fn
File Write filename = C:\Users\FD1HVy\AppData\Local\Temp\VvLdKwUxa1kLqUJvJzhQ.jpg, size = 39056 True 1
Fn
File Get Info filename = C:\Users\FD1HVy\AppData\Local\Temp\VvLdKwUxa1kLqUJvJzhQ.jpg, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\FD1HVy\AppData\Local\Temp\VvLdKwUxa1kLqUJvJzhQ.jpg, destination_filename = C:\Users\FD1HVy\AppData\Local\Temp\VvLdKwUxa1kLqUJvJzhQ.jpg id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\Users\FD1HVy\AppData\Local\Temp\vvV3Vzx_z.jpg, type = file_attributes True 1
Fn
File Create filename = C:\Users\FD1HVy\AppData\Local\Temp\vvV3Vzx_z.jpg, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Users\FD1HVy\AppData\Local\Temp\vvV3Vzx_z.jpg, type = file_type True 2
Fn
File Get Info filename = C:\Users\FD1HVy\AppData\Local\Temp\vvV3Vzx_z.jpg, type = size, size_out = 0 True 1
Fn
File Read filename = C:\Users\FD1HVy\AppData\Local\Temp\vvV3Vzx_z.jpg, size = 26521, size_out = 26521 True 1
Fn
File Create filename = C:\Users\FD1HVy\AppData\Local\Temp\vvV3Vzx_z.jpg, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Users\FD1HVy\AppData\Local\Temp\vvV3Vzx_z.jpg, type = file_type True 2
Fn
File Write filename = C:\Users\FD1HVy\AppData\Local\Temp\vvV3Vzx_z.jpg, size = 26528 True 1
Fn
File Get Info filename = C:\Users\FD1HVy\AppData\Local\Temp\vvV3Vzx_z.jpg, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\FD1HVy\AppData\Local\Temp\vvV3Vzx_z.jpg, destination_filename = C:\Users\FD1HVy\AppData\Local\Temp\vvV3Vzx_z.jpg id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\Users\FD1HVy\AppData\Local\Temp\V_fDvk0kelY75CCBlx.xls, type = file_attributes True 1
Fn
File Create filename = C:\Users\FD1HVy\AppData\Local\Temp\V_fDvk0kelY75CCBlx.xls, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Users\FD1HVy\AppData\Local\Temp\V_fDvk0kelY75CCBlx.xls, type = file_type True 2
Fn
File Get Info filename = C:\Users\FD1HVy\AppData\Local\Temp\V_fDvk0kelY75CCBlx.xls, type = size, size_out = 0 True 1
Fn
File Read filename = C:\Users\FD1HVy\AppData\Local\Temp\V_fDvk0kelY75CCBlx.xls, size = 45075, size_out = 45075 True 1
Fn
File Create filename = C:\Users\FD1HVy\AppData\Local\Temp\V_fDvk0kelY75CCBlx.xls, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Users\FD1HVy\AppData\Local\Temp\V_fDvk0kelY75CCBlx.xls, type = file_type True 2
Fn
File Write filename = C:\Users\FD1HVy\AppData\Local\Temp\V_fDvk0kelY75CCBlx.xls, size = 45088 True 1
Fn
File Get Info filename = C:\Users\FD1HVy\AppData\Local\Temp\V_fDvk0kelY75CCBlx.xls, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\FD1HVy\AppData\Local\Temp\V_fDvk0kelY75CCBlx.xls, destination_filename = C:\Users\FD1HVy\AppData\Local\Temp\V_fDvk0kelY75CCBlx.xls id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\Users\FD1HVy\AppData\Local\Temp\wAjCT.m4a, type = file_attributes True 1
Fn
File Create filename = C:\Users\FD1HVy\AppData\Local\Temp\wAjCT.m4a, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Users\FD1HVy\AppData\Local\Temp\wAjCT.m4a, type = file_type True 2
Fn
File Get Info filename = C:\Users\FD1HVy\AppData\Local\Temp\wAjCT.m4a, type = size, size_out = 0 True 1
Fn
File Read filename = C:\Users\FD1HVy\AppData\Local\Temp\wAjCT.m4a, size = 60895, size_out = 60895 True 1
Fn
File Create filename = C:\Users\FD1HVy\AppData\Local\Temp\wAjCT.m4a, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Users\FD1HVy\AppData\Local\Temp\wAjCT.m4a, type = file_type True 2
Fn
File Write filename = C:\Users\FD1HVy\AppData\Local\Temp\wAjCT.m4a, size = 60896 True 1
Fn
File Get Info filename = C:\Users\FD1HVy\AppData\Local\Temp\wAjCT.m4a, type = file_attributes True 1
Fn
File Move source_filename = C:\Users\FD1HVy\AppData\Local\Temp\wAjCT.m4a, destination_filename = C:\Users\FD1HVy\AppData\Local\Temp\wAjCT.m4a id 7162402[Foxdecrypt@protonmail.com].vendetta True 1
Fn
File Get Info filename = C:\Users\FD1HVy\AppData\Local\Temp\wwgFIBVe6YRU_S.wav, type = file_attributes True 1
Fn
File Create filename = C:\Users\FD1HVy\AppData\Local\Temp\wwgFIBVe6YRU_S.wav, desired_access = GENERIC_READ, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
File Get Info filename = C:\Users\FD1HVy\AppData\Local\Temp\wwgFIBVe6YRU_S.wav, type = file_type True 2
Fn
File Get Info filename = C:\Users\FD1HVy\AppData\Local\Temp\wwgFIBVe6YRU_S.wav, type = size, size_out = 0 True 1
Fn
File Read filename = C:\Users\FD1HVy\AppData\Local\Temp\wwgFIBVe6YRU_S.wav, size = 74588, size_out = 74588 True 1
Fn
File Create filename = C:\Users\FD1HVy\AppData\Local\Temp\wwgFIBVe6YRU_S.wav, desired_access = GENERIC_WRITE, file_attributes = FILE_FLAG_OPEN_NO_RECALL, share_mode = FILE_SHARE_READ True 1
Fn
For performance reasons, the remaining 872 entries are omitted.
The remaining entries can be found in glog.xml.
Thread 0xdcc
1 0
»
Category Operation Information Success Count Logfile
System Sleep duration = 1 milliseconds (0.001 seconds) True 1
Fn
Function Logfile
Exit-Icon

This feature requires an online-connection to the VMRay backend.

An offline version with limited functionality is also provided.
The offline version is supported only in Mozilla Firefoxwith deactivated setting "security.fileuri.strict_origin_policy".


    
Before

This feature requires an online-connection to the VMRay backend.

An offline version with limited functionality is also provided.
The offline version is supported only in Mozilla Firefoxwith deactivated setting "security.fileuri.strict_origin_policy".


    
After

This feature requires an online-connection to the VMRay backend.

An offline version with limited functionality is also provided.
The offline version is supported only in Mozilla Firefoxwith deactivated setting "security.fileuri.strict_origin_policy".


    
Screenshot
Expand-Icon
Exit-Icon
icon_left
icon_left
image