5b420065...f329 | Grouped Behavior
Try VMRay Analyzer
VTI SCORE: 100/100
Dynamic Analysis Report
Classification: Ransomware, Wiper

Monitored Processes

Process Overview
»
ID PID Monitor Reason Integrity Level Image Name Command Line Origin ID
#1 0x918 Analysis Target High (Elevated) swpesp.exe "C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\swpesp.exe" -
#2 0x92c Child Process High (Elevated) cmd.exe "C:\Windows\system32\cmd.exe" #1
#3 0x968 Child Process High (Elevated) mode.com mode con cp select=1251 #2
#4 0x988 Child Process High (Elevated) vssadmin.exe vssadmin delete shadows /all /quiet #2
#5 0xa28 RPC Server System (Elevated) vssvc.exe C:\Windows\system32\vssvc.exe #4
#9 0x4d0 Autostart Medium swpesp.exe "C:\Windows\System32\swpesp.exe" -
#10 0x4e0 Autostart Medium swpesp.exe "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\swpesp.exe" -
#11 0x4e8 Autostart Medium swpesp.exe "C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\swpesp.exe" -
#12 0x5bc Child Process Medium cmd.exe "C:\Windows\system32\cmd.exe" #9
#13 0x640 Child Process Medium mode.com mode con cp select=1251 #12
#14 0x664 Child Process Medium vssadmin.exe vssadmin delete shadows /all /quiet #12

Behavior Information - Grouped by Category

Process #1: swpesp.exe
23277 0
»
Information Value
ID #1
File Name c:\users\5p5nrgjn0js halpmcxz\desktop\swpesp.exe
Command Line "C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\swpesp.exe"
Initial Working Directory C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\
Monitor Start Time: 00:00:28, Reason: Analysis Target
Unmonitor End Time: 00:01:02, Reason: Self Terminated
Monitor Duration 00:00:34
OS Process Information
»
Information Value
PID 0x918
Parent PID 0x45c (c:\windows\explorer.exe)
Bitness 32-bit
Is Created or Modified Executable True
Integrity Level High (Elevated)
Username XDUWTFONO\5p5NrGJn0jS HALPmcxz
Enabled Privileges SeChangeNotifyPrivilege, SeImpersonatePrivilege, SeCreateGlobalPrivilege
Thread IDs
0x 91C
0x 928
0x 934
0x 938
0x 93C
0x 940
0x 944
0x 948
0x 94C
0x 950
0x 954
0x 970
0x 974
0x 978
0x 97C
0x 980
0x 984
0x 99C
0x A3C
Memory Dumps
»
Name Start VA End VA Dump Reason PE Rebuilds Bitness Entry Points AV YARA Actions
swpesp.exe 0x00400000 0x00418FFF Relevant Image - 32-bit - True False
Dropped Files
»
Filename File Size Hash Values YARA Match Actions
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\swpesp.exe 92.50 KB MD5: 0e54c3ae592f46def82c6b153bb642c8
SHA1: 54106f40c427afdee44dbbd6b5d9c6e96f99530a
SHA256: 5b420065bcd0653fb053045398dd6477ab8b6df270245c5d5d4590c2af30f329
SSDeep: 1536:mBwl+KXpsqN5vlwWYyhY9S4ABgvPzgSdcb0Kq0QduVslJ56lEh:Qw+asqN5aW/hLsVJKqVu+S
False
C:\Boot\BOOTSTAT.DAT.id-9C354B42.[panama777@tutanota].Acuf2 64.25 KB MD5: 05a4598d89a6ce18dce8b4fcdf449ae2
SHA1: dfe707d27b25ff9dc96a37f58d034fae6cc3deaa
SHA256: 413aa1c91551cc0ba8398a82be1235576c3f5e42a96b3c8e0650ff2892ae4498
SSDeep: 1536:yNKV22HKraCW2xgTWaCptuMBZrhR/a7wJEq53vgdsS48dA0XdLNx8:v22H3CWNi77uMBhhlarq5x8tXdLNx8
True
C:\MSOCache\All Users\{90140000-0018-0409-1000-0000000FF1CE}-C\PowerPointMUI.xml.id-9C354B42.[panama777@tutanota].Acuf2 1.66 KB MD5: 8ed08b28f328bbbd58f54ef6191f0bcc
SHA1: 95d92f02758e5334cecf69ac0b93d3430f74f1e1
SHA256: e936aaad68b6a08e7f2175ff975850f3fb5f1e7ad6fb3510824ef21cec5ac95c
SSDeep: 48:469wRKVs2RYedCo+qCpTJpAqsj664xcZUXxKmjqtepYjkN:4Yu41tIk5tZUhKeZ8kN
True
C:\MSOCache\All Users\{90140000-0018-0409-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[panama777@tutanota].Acuf2 2.07 KB MD5: 45ba03174598aaa4c5933a0d8fe31d62
SHA1: eb02970ca3fe195d072555422f57a11c1112c855
SHA256: db7d2a7c15512d846b832a90072cf1ff8b3dac7b03f1b081d38d6fd5abe22804
SSDeep: 48:kRdeqDk99FBMqpU2L2Alfc21VJ7iXeuAWi3K8fX8W8/7jkd:Id1aBN/2scKSwVz8/vkd
True
C:\MSOCache\All Users\{90140000-0019-0409-1000-0000000FF1CE}-C\PublisherMUI.xml.id-9C354B42.[panama777@tutanota].Acuf2 1.66 KB MD5: 7210035f1fcee92bdb7e7d7b39981866
SHA1: 6fdef772ecb6a0bc47f15bce012c7c8ae2864e15
SHA256: 9c8a4ca2eb72f53651654bdd4ff34cf278f0dba5476c90897a114b5335ff7ab6
SSDeep: 48:A0J8M09cTmON6e7bTSgxvK1pSpGepdjkL:lO6GWTfxCnS1tkL
True
C:\MSOCache\All Users\{90140000-0019-0409-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[panama777@tutanota].Acuf2 1.80 KB MD5: c5ac130408a07c40fb8bb9a5e12438fc
SHA1: 3356b59de6bfe8501c42fb87ca45a6deae333be9
SHA256: f2e256c74c1cde1cf0d55b2be1a4fa658a4b0af8db9d21dbcc0d024f5f246902
SSDeep: 48:21dUBwmINGl+RRrGrT99p3J0Jq0Q/bjkd:2a1IQkrGrT9bGw7/Pkd
True
C:\BOOTSECT.BAK.id-9C354B42.[panama777@tutanota].Acuf2 8.25 KB MD5: 2d1152b1ad05b1f9de0ac76de44b738d
SHA1: 1e5f410de7d89eed29bd89f4f9c91db5eb6c3d3a
SHA256: 85979647a936c3ec7272ea2df5854caae79e60665159b14cf42a9811a5e12d8d
SSDeep: 192:oqKITU4nohPHYA77aYqrH5NjGTeTBh4zj2w32G6Gyi8cUoNRv8:uiUPpHJ8rZNjGTeluX2w3t6wSuRv8
True
C:\MSOCache\All Users\{90140000-001A-0409-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[panama777@tutanota].Acuf2 4.33 KB MD5: 62cdd9cdac365a2d1b0227b51762704c
SHA1: 40a5ad8128ebe1db6f1b68506a186467d8bfc0d6
SHA256: e9ee9ea806222b1b5f1694f06bc05b060632ae1ff55cc519a152ce23f3eeeca9
SSDeep: 96:/gh0Xwlh6LgykoaKcKdtOfJidKmwXOoarPN9HCJJ792zGsf/6kd:8hloL/hZogdKm4raBgJJczBi+
True
C:\MSOCache\All Users\{90140000-001A-0409-1000-0000000FF1CE}-C\OutlookMUI.xml.id-9C354B42.[panama777@tutanota].Acuf2 3.36 KB MD5: 523eeb47167bc99e38113ef2a306ea1f
SHA1: 7ac45dde85d93d985fd44df404fb354819b11d1f
SHA256: cb3097c25a9345730daf878afa5d5915d2091c398b71f0c6e336a9034c10f326
SSDeep: 96:bf9W2LAkJxBhdL1drcz1GktPwWG3Iym1UPyf6D3K+kf:79UkJx1DwzuIb1GyOXQ
True
C:\MSOCache\All Users\{90140000-001B-0409-1000-0000000FF1CE}-C\WordMUI.xml.id-9C354B42.[panama777@tutanota].Acuf2 1.99 KB MD5: a70bdb5aed079c328f8b81cb340a0b86
SHA1: 0d815b1d8f05291e4b531c57ebda8e94457b0bf4
SHA256: 7b7725ec4cfc9522e10a3ba170397fd12c8efd6ddf0e2d96e15ded94b05d82d8
SSDeep: 48:rY0OBvbcpUF/Qxf9DUvgw1QtHcl5ao7depmjk7t:80OBzc2FIxfBK1Mc37Euk7t
True
C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.en\Proof.xml.id-9C354B42.[panama777@tutanota].Acuf2 1.55 KB MD5: bc60bead15e9fc5fbf0b57eab6e1d4b4
SHA1: 268d1ac92783f3e3f2ede4538eb9e59ae01d3cfe
SHA256: bf5cc8f2dd3842d401cbdc608b255c80ddb7544c2b93c23b530a8d0aeffbe2d7
SSDeep: 48:dTb0OGtjm2cs0gPbtGc5Yt1TaCQ/UH4omctQ7hn/2pjkd:ZwBtAs0gREt1WCQsHXDO7h2xkd
True
C:\MSOCache\All Users\{90140000-001B-0409-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[panama777@tutanota].Acuf2 2.60 KB MD5: d73acf4f5b7adc5ab6886610af6680c0
SHA1: 24aabfd62003dcfb8220584d6a977e45cbba07d0
SHA256: 9e9a1aa8385ba047b3999f5985c1cd2d9a118ea16db38ff6d3ba7306f5720ba9
SSDeep: 48:p4ofa2+a0AlA11rczhjLAPTxI4fw7fr4Y37wOimQNUCWDMsgGyCmgXKOVa/jvjkd:qaJA11gqxHY7EY37j3QZWDIG316OU/j6
True
C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.fr\Proof.xml.id-9C354B42.[panama777@tutanota].Acuf2 1.66 KB MD5: 0d7ec07aa0790a67a27116d2319fc009
SHA1: f85f2cd21940fcf0508b9c1be7b52c00c4163ad1
SHA256: e4892cd3eb22298ab3b810958f72d2ac04720e7b58a1518b64e604e52dcf02fd
SSDeep: 48:Y0tiQV+m6L3cBrZro64zDrOu0YCI6Wx63UoYfSYNtnXpLA9jkd:Y60tKro1WY16srNRpLmkd
True
C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proofing.xml.id-9C354B42.[panama777@tutanota].Acuf2 1.03 KB MD5: 83e81e2caa3ed3dddf0cb3bc9c8d0ced
SHA1: 70c15b25e1885ed5883055689051b3faa3e5b139
SHA256: bdb89425136caa6e391fdff530ba36eeb7c5cf1ff2a52fcf75d22473afd1a89f
SSDeep: 24:9k4k/6CP/mDddPNvLOmEpLRfTAKUpt1LKwSAod6vyjaBnXhVn:Kt66qd3gHrAKMt9uAogqjkzn
True
C:\MSOCache\All Users\{90140000-0016-0409-1000-0000000FF1CE}-C\ExcelMUI.xml.id-9C354B42.[panama777@tutanota].Acuf2 1.76 KB MD5: 5618fecca53a01da9d329963f6caeed0
SHA1: 8985c5ae6a504b92228621f1ba395aac038527de
SHA256: 1626c19262bdc657a67720dc7fcd266e9b176b58c484a9be2802fb318c3d8dad
SSDeep: 48:C2UuewnFmGUFjPPIKqpRbHVBhVq30mIephUljkzn:fZNFmGUFPPIVpRzH3ZmF6kz
True
C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[panama777@tutanota].Acuf2 5.97 KB MD5: 84ba13cac386d6832f0ff71181d0e403
SHA1: b206af891e064e287541775b902722968b2660d1
SHA256: 9d27b4c7035fc5c604760b2d638ad2bc470a2463eb891bbf69db6b71e0e57d07
SSDeep: 96:0SCjk/+QZKO0syfY5UdkOupFk/0z/baKJE0UuiHDuj5/33E7hOZaC/8kd:5CjkGssw5UuOuPk4jJEBDuj58CU+
True
C:\MSOCache\All Users\{90140000-0043-0409-1000-0000000FF1CE}-C\Office32MUI.xml.id-9C354B42.[panama777@tutanota].Acuf2 1.60 KB MD5: 380efebb0b2a85595b8ea858ac201c03
SHA1: 4b3bdcf474ccfdadc7e289f24d66030ec96152fd
SHA256: abd7a0858bc4bae985434ed1a679e3b0ec478e802162b7f450f673da6be54a00
SSDeep: 48:CnE9YxycefXtV1QVn8sbGxnY4i7ToUDufZM6hr1epUujkh:CnEOQ/r1QVn2Yl7jMAJkh
True
C:\MSOCache\All Users\{90140000-0043-0409-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[panama777@tutanota].Acuf2 2.54 KB MD5: e0326f123bc7da88773ce919f519f75a
SHA1: 221af3d26dcd2be0094d3f0e3149ccadaa448d4a
SHA256: 3c830151887fd240d98e1b41042578445f6d9c44c7514ba212bf4f50fa780ce9
SSDeep: 48:Mqh/f1J6VDxJHabYwMRk65Z86JxV89DtK/tdb9P1PW3PUhwuytm1lpi2B/D3ejkd:nJf36JxJ6bOtu6BIEjb9dP0uQmHpB/br
True
C:\MSOCache\All Users\{90140000-0016-0409-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[panama777@tutanota].Acuf2 2.47 KB MD5: ea751b9279f5df495ab6a994518e3177
SHA1: 37bd7cd3bdae72b8c719a37fcd172a83dda6c106
SHA256: 2768c55e638da525b123dfff32a35b5f2ac561e04a0d93b161b2a62aa55b5004
SSDeep: 48:ESf7kA4GcPbeaPuCGfb14Q1HInJqQM1q96E+R2PMy2Pe4/lgjkd:ES5LczCCGfbXHG4meRs5ae4/mkd
True
C:\MSOCache\All Users\{90140000-0054-0409-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[panama777@tutanota].Acuf2 6.33 KB MD5: 68e6227a5250ffe241c171e6c4b53a3a
SHA1: 3db750f844995b156732a14ac6b15994829e3687
SHA256: 7aefdea22736197b6c3f8e51b9baeb9fe84211f0f8989903fde1ebed64056242
SSDeep: 192:d4A3pPNym2SgBjiB6JR2bjazCc3c6yGZEp8a0lGn2ORi+:39NVeiBARtzpEKpK2ORi+
True
C:\MSOCache\All Users\{90140000-0054-0409-1000-0000000FF1CE}-C\VisioMUI.xml.id-9C354B42.[panama777@tutanota].Acuf2 9.51 KB MD5: 0882738c73e3f62e1378b99c04de6a92
SHA1: a0110605ab971dcfb4cdf0e47ecfd052d7bcc234
SHA256: ae00950c61b19933821facb24dc765cfb7ca1431ef92d44869f8f54f869362bf
SSDeep: 192:ZMg3KeauR6oQBVmFZ0530eMREx8iOlJg8HYvhC1M8:b3KeaaQBgm3PuiCJg84vhD8
True
C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.es\Proof.xml.id-9C354B42.[panama777@tutanota].Acuf2 1.66 KB MD5: c141ddcd93efb92290701ce9253b01ff
SHA1: d467cf53a0cf95db2f52a1044fcfa61e32d69460
SHA256: d45c6dd59bc6e8d1182802d63a68a6c7a7529ceaea385d9f59f439f52daabd84
SSDeep: 48:MgY6m6PjKqIM5+mOIj0b2fEMs3FThKC5jkd:Mg0kjKqIMcZ2dsVT4CBkd
True
C:\MSOCache\All Users\{90140000-00A1-0409-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[panama777@tutanota].Acuf2 2.18 KB MD5: a5dbd744f02736c27fb828d0e07743af
SHA1: 55361144fea62c3eba481c0ff5244a3dc5dc6f74
SHA256: f3181498ad45c153bc67a699175be1f16180e10e411e8240350785e7b313e2d0
SSDeep: 48:Mcv0V1VEtlTEDmPA1mvl9So9AbPMjNU+3fZk/3RkxbMNvE8/Bjkd:McMYlTsmIovDSoKEX3fRANs8/Jkd
True
C:\MSOCache\All Users\{90140000-00B4-0409-1000-0000000FF1CE}-C\ProjectMUI.xml.id-9C354B42.[panama777@tutanota].Acuf2 1.66 KB MD5: 2b34d97d43e5208d5b41d4a5c39fadf7
SHA1: 148b1ee9e6a64f0347970348690168b5ee2c796a
SHA256: 04e2d78ed59ca102e567e3fa3a406f898277af3f02b918603555d26bcba07138
SSDeep: 48:Tx5N1AxRHC1qLLYEUybhDusj4yW+KK7UihkbMSlNkepmjkf:1uRHsqL6ohDuryFUmkbDxukf
True
C:\MSOCache\All Users\{90140000-00B4-0409-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[panama777@tutanota].Acuf2 2.07 KB MD5: 2a2027487a149d32475a6380f2af11b9
SHA1: 06626a148831a4a46200767c005a702f67ed456d
SHA256: 97f587b6ab9ae20f30842db858a07b713ac9486201e8cf28643f0e4fd36a0254
SSDeep: 48:yo/ETQALpDNRAPJwgKU6FB35SkqkUKzm/x/5jkd:ZwlbouhpqJEm/x/Bkd
True
C:\MSOCache\All Users\{90140000-0044-0409-1000-0000000FF1CE}-C\InfoPathMUI.xml.id-9C354B42.[panama777@tutanota].Acuf2 1.44 KB MD5: 8392b1e4c5d88aea0d9413335cd329c8
SHA1: 5a690a408a1fad5fe89add5c3ad6a143f22d0a6c
SHA256: 10dcf0d11c4e5d205d513e83ce946d593e34f51550a4d2c7a82557859105a04c
SSDeep: 24:XtzoBHPag8OzgNA6EHKeMWCiztiUTUoRz5n3Cz7Ft+61QWHLsHD0ZHiBeI6z7ja7:dzoBvag83u6IKgCiwyUA3zWQ30Sepz7G
True
C:\MSOCache\All Users\{90140000-0044-0409-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[panama777@tutanota].Acuf2 2.04 KB MD5: 88361e130e46776ae0c1bc6f97f3b111
SHA1: 51b65d7850807f87b9830fa39d05d4bf41a57e1e
SHA256: 9e11b8b1ba0199d1c4c980638ee64a2c3c6590d08a9bdfc9627b98db2991b576
SSDeep: 48:UQhvtxECY1H2sOkZ1PRRvgPgzqSHmaPMZ/Wjkd:UQhvti1D1PgPgzq9aPo/ekd
True
C:\MSOCache\All Users\{90140000-00A1-0409-1000-0000000FF1CE}-C\OneNoteMUI.xml.id-9C354B42.[panama777@tutanota].Acuf2 1.81 KB MD5: 5965722846fa4b0fbef120bb890aebe8
SHA1: 5b7c51887cf9fe03907e8211ca40716466bc56e7
SHA256: 57e208f81ce43c89a40e56d554cab2f718ab520eaae488f80e3e88c3771cc895
SSDeep: 48:vRJy6y4VRsX+BwWWkaBHVIz5L6g741O9wTniJwfPOHzfWPFzepDjkf:C4XwRcpOVT1POHzO8Xkf
True
C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\branding.xml.id-9C354B42.[panama777@tutanota].Acuf2 582.61 KB MD5: 854f28471128ee3abc68e43ab3b79f48
SHA1: e6fb7ae49a86332f2ad5f6b6c43cefce9772b082
SHA256: 89eca4fd5d0b6337334a6dbcb76ba97269be1580dd4f0feec468a266bdaaaf5f
SSDeep: 12288:yHpcFDO5G5/jQsMGFlERtpt5Jxdk9+ckOEP/Ush:yHepRF3EdVx2vryFh
True
C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\OfficeMUI.xml.id-9C354B42.[panama777@tutanota].Acuf2 5.67 KB MD5: bae71be11faf8afb2666efe0e1bb41d9
SHA1: 2d362629731631e8ab77926e0bf3507bf0596693
SHA256: 92ab667d7d319cc566cbc7815aaf16ebe3c39759deb82824dda0267b885bb1ae
SSDeep: 96:swC2A9W65njohzS4ExY5UnOKjghxM23WPC68o0uc7d3H/47OITfjk1:swC2A0WjohS7xsUnOy23hMw5f47Pbm
True
C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\OfficeMUISet.xml.id-9C354B42.[panama777@tutanota].Acuf2 1.05 KB MD5: 6524ceeb92c6bf820d85b9b7a305925a
SHA1: e1d02266629504eed4dd99ed0c9970ace20dca54
SHA256: 878c2565326c012f348d48a40dae798e070d59728f06ec2f3f22349233d4472c
SSDeep: 24:yWb5HqgsWlBwjlELYGyKFz8WyiaGOMKMS2e6b7jaBnXht:bbvo5IyKhMGj7S23njkL
True
C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\pss10r.chm.id-9C354B42.[panama777@tutanota].Acuf2 26.79 KB MD5: c5c5289cc7b298585814bfa8fad8c974
SHA1: 84f0a9a556b2a5190f0752a3a39d095aba0e498b
SHA256: cd6d8c75eca8bf5f37bec238f3c0cc88e860a57e442d59947b7652502bbebc89
SSDeep: 384:+t7nKcYLIGeUMdL08RuuqTe3I0aRd31WkvOFXe3JDkgtlVrjwJGfvuGDGdzYr3Wz:M7nKP8ZZFuu0vvtZ4gHVleNhTGVHo
True
C:\MSOCache\All Users\{90140000-00BA-0409-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[panama777@tutanota].Acuf2 1.65 KB MD5: c06956584213af9096c986248604163a
SHA1: f28d51843d62eb9c5b7e5a91f0435ec521187f56
SHA256: 5a78dedc1036028527af43a6d86dcff355c3885abff9e01beeca6265779b3f9a
SSDeep: 48:eDz1E2BiHS3IGhTpuCu75JUjccmEPasqu0/Djkd:qW2kHa75puhXchasD0/Xkd
True
C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[panama777@tutanota].Acuf2 9.37 KB MD5: 2aa0853ce7910d2a07874f8bdb6b4643
SHA1: 7a4fbd99593862c264c2580ff424ea2ebd04bf13
SHA256: 5ff19c630c97fe6f59aa43d1e4c70a5f72aeb07eada639fc8c60e4e92cf24bdf
SSDeep: 192:393U0+lVYZW1B88NQ0kwAJkxxXWQfVhMUUADIpqFkLOx7ocr+:3tUNPYEBZkwaixXThUSCLMNr+
True
C:\MSOCache\All Users\{90140000-0117-0409-1000-0000000FF1CE}-C\Access.en-us\AccessMUI.xml.id-9C354B42.[panama777@tutanota].Acuf2 1.56 KB MD5: fb644a3a2af05cf58e1fd273ab65fb87
SHA1: ea13bf9f735cacd10b602a10fc712a8c83559cf2
SHA256: 4805b7eff935b110593f828cc1730efc14698e72090f0db8bc242ccc7e139c9e
SSDeep: 48:xfvBBkdVZdwDkEV5UswcVxKM2DSdxdepxjk1:tvjydwH5lTVxKzGd65k1
True
C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\setup.chm.id-9C354B42.[panama777@tutanota].Acuf2 65.85 KB MD5: 3039ee64cced1adf31ab90fd9efba2cf
SHA1: 94d4066dbcb33987a707b49be3ada2fccd88ae73
SHA256: 8dd3da141bffcee4b7b93e6b6eb686ba8935eb556538d1e48d3cdebbaba60811
SSDeep: 1536:UR87iXtzdC4i3lMvIlrmpmlOPH3Zzn+UKb1ZAjyBv+:UR4H3B14fV+thEyt+
True
C:\MSOCache\All Users\{90140000-00BA-0409-1000-0000000FF1CE}-C\GrooveMUI.xml.id-9C354B42.[panama777@tutanota].Acuf2 1.14 KB MD5: 05be4b1cce7004b37defe7a5ae7510c4
SHA1: 7b8ad35d95666bf05f876271f1456ae6a91086a0
SHA256: b867835257dce7dc3c0cf85361836d170f090d72c25e213dc9ea8366091e45c4
SSDeep: 24:4MqX86kMZU4C3FNDbBxnJ9/CLLpqwA2lZdAq2BeI6LGMjaBnXhT:87tZU4C/B5qLLpqDmXAq2BepLGMjk1
True
C:\MSOCache\All Users\{90140000-0117-0409-1000-0000000FF1CE}-C\AccessMUISet.xml.id-9C354B42.[panama777@tutanota].Acuf2 1.05 KB MD5: ab905ea05a052df30c1793a5bbe1ca7e
SHA1: 3e865c7f912ab305e9c137455600cfe71aadf0c7
SHA256: e15977ad5479657fb4e445eeeae56e8da31df9cbe0caf7ea2ee515a07e30af20
SSDeep: 24:XuK3mygDPP86Ve6XkPqeXNxnnsi8OBvEPWS2e6qjaBnXht:Xu6DYPE6Vt0V9dT8mvEF23qjkL
True
C:\MSOCache\All Users\{90140000-0117-0409-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[panama777@tutanota].Acuf2 2.80 KB MD5: 50846b3e560d41eec4db8767c513ae5d
SHA1: 29a9875b1dfbffb292c756055fda9dee723e695c
SHA256: 18de8de980a4c5035a988dc4648322355c8e452f1b16724cc0f1af685ce6adff
SSDeep: 48:6GrR+OeLm3JdVBBaVAtNlieUwcgzLxWBXqSCibQRO4cyhTN0LoA4xueN/qxjkd:8OiQJPBBplhcg3xaXq3vrrMLoAZI/0kd
True
C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\Office32WW.xml.id-9C354B42.[panama777@tutanota].Acuf2 4.42 KB MD5: 05b2e6c6ebbcd7efdd41ae864b1a32e2
SHA1: 4882e0b6d0cccfdc0d934d1f40a00ab35692e072
SHA256: d8224fd6a35299c889fcea3ef4332d044ae308b4ac77e414f3507914a7b6850a
SSDeep: 96:pzgVjCCXXkz8GdEvoT2fMrvudAVimCxP/LLCJQKhlQ/JBjkf:pMtLCHEAakrOAVBCp/HyTmB9Q
True
C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\Office32WW.xml.id-9C354B42.[panama777@tutanota].Acuf2 4.42 KB MD5: 69a1f31fed191a86092815363e812f0d
SHA1: aa74d73f92751a322d1128e672585bf7532cc1fd
SHA256: 97e5a1859cbbdd87199a4875fd14e6ad47a557da30a25dfa92defa3e300f56c2
SSDeep: 96:+MK8Nirbeeo5Zjbaxs5wg1juRHudg8dxQrjUXSXozyE/V3kf:b3n5t1qRHudg8diPloGE/FQ
True
C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\PrjProrWW.xml.id-9C354B42.[panama777@tutanota].Acuf2 6.51 KB MD5: 4ff3352871778cd8182ab16952122401
SHA1: c13df01c2bab8072fcd1883617e659fb36ff5be5
SHA256: e038f504ba7bafb919134178c901a8859e31b5510ed04b7c6a1044d6c5a5556d
SSDeep: 192:hf9Ah43x9PTRZNKkShWRppslYv6419hdnim:huh8alqB9hdim
True
C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[panama777@tutanota].Acuf2 30.60 KB MD5: 53f1cd441c7f116430147ec639074f62
SHA1: 584aa6301804cce465cdadf5f3acc6b79489fce8
SHA256: 78479336add99d733821b99437930ec7cd32b21820aa20df69cd9465ddb5edc8
SSDeep: 768:93e2BYbJX4z/vaOLAhmd/QlF08lQXF9cJgR7aR+OAXIFtya3pFzY+:9YJX4z/vawQlF08lQ19cJxR+1wtyM1Y+
True
C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\Office32WW.xml.id-9C354B42.[panama777@tutanota].Acuf2 4.42 KB MD5: 311815b984119f4b2bf5f5831e3e57dc
SHA1: 372cba8d94553761a75bbbe05632df88f10aae70
SHA256: 943f6a4cb41681988579a002e9ef48d3dda490f3633261f30698d8ba3385e144
SSDeep: 96:IAMN+6ZTJIi2iP8OvsqoQggO5QJagEBd9P4Q0nQhI9ptZyw6OOzGYkf:pMg61J/mql3O5QHuP0n9zLyw6OOVQ
True
C:\MSOCache\All Users\{90140000-0117-0409-1000-0000000FF1CE}-C\Access.en-us\branding.xml.id-9C354B42.[panama777@tutanota].Acuf2 582.61 KB MD5: 6e019b956dc7f8c9fc8e4bc118d86d5d
SHA1: bf7c1e3a9f53b7bdba2725be2b735942e8e7a7a3
SHA256: 085454632934598f3474c0ea0b804386db45ab1a23a85d4ea15cc81e2ba4dc12
SSDeep: 12288:gYEsscImvwEkdP3hMiGrq+mTI/N9SfQZppgL5328FgB5J:gYcmvwDuikqRsP0HW
True
C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[panama777@tutanota].Acuf2 16.52 KB MD5: cb23d21e30847756190368e49e7d5508
SHA1: 816feb492a0ebd7ce80d542bd558a32b2f05057e
SHA256: 3b32385f029b79c1d275d49ebf8aa1f1d579273c81636b17921a0830d5c97d8b
SSDeep: 384:PiqiD5vIxX2G5IkymUbfBPheuKqs/mSvkN7mYpRNtE+:PiJD5Ax1dyDJJe2smQ+
True
C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\ProPlusrWW.xml.id-9C354B42.[panama777@tutanota].Acuf2 16.70 KB MD5: ffa59cddec41bdbfbde47f470ed158fe
SHA1: d84e2c3067b480761fb1e2768edab7e9823c79c3
SHA256: f7d8f4e375eda2acbaba5b3c01ec0cd9262d4efaf277fd787f71bd5d95eb1464
SSDeep: 384:c7HFYpYG6r7J/D5kICVEA30az9gJoXUsm/UlzB5ZyZ3Vpa66Q:c7li47JPEz9hKcDG3Z6Q
True
C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[panama777@tutanota].Acuf2 20.33 KB MD5: 26207ba1dd911072d6cd037c7cce56a3
SHA1: 15c949480856504914cf34e6827efd9058e50c08
SHA256: cfd4b07e49cfd1b3ea47de63b62728b040eb150a016d8beb086e2b0356ab2dd9
SSDeep: 384:HR9VkHS66dc5mapq+ijmsz4EUbj1tuylGcSRwikAIN247OIrrq/SE9/GV734MR+w:HR9iHS6tmPNyDbj1EylbSRYOZ/GV734c
True
C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\MS.GIF.id-9C354B42.[panama777@tutanota].Acuf2 1.27 KB MD5: 26dd25a008ffa956af9b157542ffd62a
SHA1: 369748b0030213808e9be68e166c01fa05f5ed66
SHA256: a2520131266cd8c7520a812a79bc7c6d1bf85ed5a329ec597e71c4c38ab7bf47
SSDeep: 24:yQMHQA7yeHzHfvVZQIeP2TwWAER8dr55ShJbSq3xNAnHYzL3Mtp0ma6kgjaBnXh5:yQFAnTHHVTIdGhJLEHCQptkgjkv
True
C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\MS.PNG.id-9C354B42.[panama777@tutanota].Acuf2 1.88 KB MD5: 7a06a889f2c71b60f953b0bb17ea51d0
SHA1: 1fbcce0b7748e988898c20248e48b40324aaa33b
SHA256: 6422aaf73d61d533496e21151478d809f787d6e2a25721382a51705e7c5bea1d
SSDeep: 48:quDNwRlRAheqfB+73bbM+IQHoLRtdwJs5lYjYbsbkVKTjkv:XwRAheqpG3kRcoJwKO8fKnkv
True
C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\VisiorWW.xml.id-9C354B42.[panama777@tutanota].Acuf2 8.76 KB MD5: 81b2def3c0b0478ce3428470a115e5e9
SHA1: 4f421ce882d46190c0901cf9806cf6b5e03ba3eb
SHA256: 9ad2ed7c54faa1604d3ea0060747d2da23e16be24ede04fb5bed0fabd104216d
SSDeep: 192:uz9J+ERIkBJec+m/fU9PCet9HnBhGx3/ufsqsU6zYb8:A+EeOeU/s9Pvhc3/uXsUx8
True
C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\MS.EPS.id-9C354B42.[panama777@tutanota].Acuf2 14.94 KB MD5: abef96d58932a648547e604905938971
SHA1: fa7f56b5b52c8ad98881cac4a4d40d68551c9edb
SHA256: f0c85105bf39d67b77502a509c6c07e4cae9001d8ad34f5a13102fc3a9c97ca2
SSDeep: 384:LjwkyhysJiVNZL5Zefss/SOcfO1ucb7D3Ibt8XB122ig:15sJiDXIfsbpL24btAB12bg
True
C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\MS.JPG.id-9C354B42.[panama777@tutanota].Acuf2 1.27 KB MD5: 17c4d8cb3f31e6cb913dbead05f089a3
SHA1: ae8747cd09c3bb02cf3cf193243032da7343e53c
SHA256: dbe67c67fba186759368e76d14c37916894889b51003a9f421ee9632a3d7e424
SSDeep: 24:/xMiv81OPs4P1mBIl1/l/8WIHNXfd6b0uxTOIlFD35SrsYw11+JqP16RjaBnXh5:/xMA9s4P4By1/Z8WIHdl6zxtlFeiLr4a
True
C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.en\Proof.msi.id-9C354B42.[panama777@tutanota].Acuf2 855.24 KB MD5: dc584ae68e9ece85b03bff3712d6e88d
SHA1: f20ae0ce42c0330462ba4353b9a20c6db3be5e2c
SHA256: 70af712382e09f07218693ac44cb7478b00b2d8a515e237f405c39460c7d3f0f
SSDeep: 12288:XoxJ2WXe59qeUr4VXveDMDglR8Lekc+ZtFt+BTtM+oshm7jKxplh4b3mT6H7irvN:XooHq18u88+7UBTtMGiKiWQ+ocDFX
True
C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.es\Proof.msi.id-9C354B42.[panama777@tutanota].Acuf2 860.74 KB MD5: 5c3d820723fadfc4d844c9d04ce38f6a
SHA1: 72ba36df57d28570b6c0dee3fb652ba099893de9
SHA256: 1634ceb4bac53f361b1a12f7ab4823382095d29f5aa444b3863ff895e72d0349
SSDeep: 24576:RGzg2PD5BEpZqoJb/ypZOOxPIDagkDOE1Xz1n:czdPD5BPoJbapZ1PIbmNzF
True
C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\README.HTM.id-9C354B42.[panama777@tutanota].Acuf2 2.13 KB MD5: ac44a2793f60a21d5bf7ac7b42095e1e
SHA1: 4c98f8ff2b3de6d288d4f923db693fc17be78a33
SHA256: 1d3ee48aee5902038b7c3f7d4a6ac4d88da872ede97a0374705a9597bf76924a
SSDeep: 48:CkUFNJNYVVuS7k/qHZgQ97wiHMkwgW693P1/m9fzbXrCkwItjkH:Ck6NkV/Y+C4vHHhb9KfCdI9kH
True
C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Access.en-us\AccessMUI.XML.id-9C354B42.[panama777@tutanota].Acuf2 1.56 KB MD5: c9836f60d47d07d66feb56ef0e136d11
SHA1: 46b5bd7f647218bcf370787f29999a1e3b70320c
SHA256: c55f3180d13b2657ba3485b7d1557b1546e39b3f5a3e2c289ea95cbe525ac409
SSDeep: 48:c0xWP43TFXcTe7vWXx29NdSscItjYHWjk1:hxWP2aTG7d3tUHek1
True
C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Access.en-us\AccessMUISet.XML.id-9C354B42.[panama777@tutanota].Acuf2 1.05 KB MD5: 4507ed1e2450e11269a2106f1e04e483
SHA1: b675e1af8929b9519c6f03fbeddff258c2e04210
SHA256: 67fd32c394a077fda877b8ec56f06c65a19f8dac476d54291094251ce8e42601
SSDeep: 24:44TmsrIttK+6irWzP7oLrgWx4lGEPORlSPWS23u6JjaBnXht:Vgw1VD7oLr/4lGPlSF23HJjkL
True
C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Excel.en-us\ExcelMUI.XML.id-9C354B42.[panama777@tutanota].Acuf2 1.76 KB MD5: 343aa5c92e68a0840146ef051131de01
SHA1: d42e299f8b62d78ac900cdb41ddfafb22a8a3db5
SHA256: f9c57f0d638ac9da260a7c23d37bd795c40168811573d18be9ec0c1ff94de0c8
SSDeep: 48:nb1EPsOp8gfoXsQRgMPHWFOLeFA5aWkWVePMEyJYH8jkzn:b1EXp8gfop0FOaF7WkWVeaCHokz
True
C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Excel.en-us\SETUP.XML.id-9C354B42.[panama777@tutanota].Acuf2 2.47 KB MD5: be2afc9e10ef8ed741d5925fc453d647
SHA1: 8ef88616619afcff8fe59de383ee2199aa71bcce
SHA256: 7836af923c26a8b9acbbd2d685b41eac20493db8056b662a944919be85b8041b
SSDeep: 48:Jnbo7/wEmBsu2P+qHOQKBPmsvnUIhZDKgds1u6WFF7gMsm0Ea8KAZSE6dPnfHEj+:Jn4bmBsldOQo1P7Y1u6WFF7PLNEEgPnx
True
C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Groove.en-us\GrooveMUI.XML.id-9C354B42.[panama777@tutanota].Acuf2 1.14 KB MD5: 3271326f554aa13aebe90af774536805
SHA1: fd701116b5165c18cb0e1d6fe30d3e9a32e42a4e
SHA256: 191444fd29552576897c374f518bb08021c5ab16522aa1498a3dbc998d6c9fc8
SSDeep: 24:S0JfkRLcm3el76ty6lgGHu6ltWtIFzOk/KIDCYu630YgjaBnXhT:S0Jfmc7+y37ChXCYH3Cjk1
True
C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Groove.en-us\SETUP.XML.id-9C354B42.[panama777@tutanota].Acuf2 1.65 KB MD5: 1e8022892a180db70359ecb16a40acdd
SHA1: 1af70da8e55f7ac0627c449e86d32f99f512aca1
SHA256: 409e37589e2ebedd9255da0e1be4054522be1c40f9d0c53e6b5ef24feba1b0af
SSDeep: 48:LBCbe4KLV/RMGeLRR6ZHRkpvWYTbj1sPFiuFB0EMbfHbOjkd:dIUViZNR6ZyWYTbjuFZFaEMbfHbWkd
True
C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Access.en-us\SETUP.XML.id-9C354B42.[panama777@tutanota].Acuf2 2.80 KB MD5: 02553799902c7f82a3a49f6aae932d62
SHA1: 837160d1b4f750f04f3eb25eb48b9848f877c591
SHA256: 2828b44a829e590a67dda218f05d8e0fc987cae085891e5c8a10cd47859c6faf
SSDeep: 48:gcaNScKHpOzHZ1FVfLpfCAqfronxNmeYst9k6O/OGUa260764DQ/iAey5rfHT/j+:HHpOFTPf0DrsAZbE6t4sswrfHT7kd
True
C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\BRANDING.XML.id-9C354B42.[panama777@tutanota].Acuf2 582.61 KB MD5: 65182f894065a3b088ef04fe6b05eaa0
SHA1: 087931637c1d0e11347105d110b3a5a238e66116
SHA256: 6061a90c32efcc680358454bfc7e92f8724c0e82e5130d9b16294fb6021668fa
SSDeep: 12288:0sgCbL74PnRPyfnNyNxikZi3pe7+G4RpsuZoiPVeR60u57:794p6fNG4kZkGApsuC4qW7
True
C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\OCT.CHM.id-9C354B42.[panama777@tutanota].Acuf2 69.80 KB MD5: 317484082a3747201dd7516bd9b255e0
SHA1: 4b4c132b4567f12904caaf5f0407259f656654f3
SHA256: b931ba73ef466e0dedccedebb5b9520045e111436d9346209c65f0c0e4beab68
SSDeep: 1536:iNzqI+ANusORTL9PV2MPjvypFAh63jzOwlm7v9bewt07rq:qzIdXRTLv2MrvYFAYjzm7vZRt07rq
True
C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\OfficeMUI.XML.id-9C354B42.[panama777@tutanota].Acuf2 5.67 KB MD5: a96636c34749063b40be16662834b413
SHA1: 55d58db7b885ce216a72eea8074272c531151e5e
SHA256: 2f4d53434fcecb33e96f147670716036b67d46864ddb9d9273c4e5cd21ab4cfb
SSDeep: 96:GNY6RoZE7iFszO0EB2UNx49xFKSWdRNUSit3jwhvedVPUTxpU6xgO/okS1eTHpk1:gRoZSiFsTEB2UD49xWvNmtzHdBUTLZox
True
C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.fr\Proof.msi.id-9C354B42.[panama777@tutanota].Acuf2 865.24 KB MD5: bcb87a82426b6b79a26343b5c36cb39d
SHA1: 898b0fdd0749df1af8599751fcb88584396b5abd
SHA256: dad1db8614ba4183e1a8c0a88db9ff34a7b68551975de85363a88f727beb0802
SSDeep: 24576:uIsO9jX26hitKe1nCYleqICGVLtILe9d9:uk9jX26O8YsAe9d9
True
C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proofing.msi.id-9C354B42.[panama777@tutanota].Acuf2 848.75 KB MD5: 8a7485e3ffc1a76f92b8507d58341a28
SHA1: f4dd01dd9565a00a3e686d3e20274af850f0cb0b
SHA256: c25b702e5102a128602d29b627262f805a8f31b3ee463c411d68fadb4a107c99
SSDeep: 24576:bMRHe4GAe1UxArxy/rZ4HIUz3IwULtOZalI8gCK:bMR0AeWGWrCH1zWOv8gCK
True
C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\OfficeMUISet.XML.id-9C354B42.[panama777@tutanota].Acuf2 1.05 KB MD5: 7a16a41cdf54bea7c1477664c861008e
SHA1: a9f36c27ccdb7bcf8d5df5f6e5b1f55eda43af16
SHA256: 597905b78b189cc05ef1a58a61896fc3a0386620da603d7b6d5dc05c31473134
SSDeep: 24:ARqTPZdE04ulcE6p9NA3mho+kgsRfl8q/NB1I+hyS23u6ljaBnXht:IqThy04pbp9Numhal96q1nhyS23HljkL
True
C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\InfoPath.en-us\InfoPathMUI.XML.id-9C354B42.[panama777@tutanota].Acuf2 1.44 KB MD5: 7efb6331d61d2928242d0422b1cd59bd
SHA1: bdd1555764af6cda3f8252273b2bb14ca80b5814
SHA256: e0f15100e866585fe135c825d555ed0b1ba0f53fa781e933ab38fba5cd72ba7e
SSDeep: 24:BllP6jbeCz0mfeZzsUi5PeAPQW5jqyWhVSdHv7wHztI4JJqYu6WjaBnXhX:BujvYvZzvixtjjvWr2szt5sYHWjkh
True
C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\InfoPath.en-us\SETUP.XML.id-9C354B42.[panama777@tutanota].Acuf2 2.04 KB MD5: f516c1e34ae271e2b50cf423b3fd6827
SHA1: 0eb0f47b803f272dc2c9aadb5b45bb2c863be92b
SHA256: ef67630efc7c1429cb40af65bbe95bc8f46afe6af821ad9cb3e53ec3cedabb17
SSDeep: 48:IZDvPVO2BZ0ULKFq7N+qPTeplhP+2Xl+ObAAfH1jkd:qbPtb0ULsMNBTepLP+2XlrbAAfHFkd
True
C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\PSS10O.CHM.id-9C354B42.[panama777@tutanota].Acuf2 26.54 KB MD5: 7df1e2d3862440eabd1e462b84d1daed
SHA1: 828ae25bbd5541b904db3e4781840405957c4f6a
SHA256: 50e3658d38e346785d3756c94a10379a63bcde3dc13c4ffed8d7f98b80e303bd
SSDeep: 768:vVCTNmq6A9to1a3RerP50HpGByU24xnK9Ejw+1VAYSo:9qmq5u1aUrPuHQdNTwsVAYSo
True
C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\SETUP.CHM.id-9C354B42.[panama777@tutanota].Acuf2 65.85 KB MD5: bd113227751886ac312b4ef24596e864
SHA1: a7e15ee4ddc9f78b309ccafcd8f547e9df885f73
SHA256: 6732ec5dbf868c1b041b24b04e75efc88984228dac76f76214ba1ef21e4ea9c2
SSDeep: 1536:j+vtE5GLJ+GOH08pCCpRd8V4mIhut9Hi+uDq9Ap/muHPWUuc0uv+:j+vt7lkNpFPd8VquXCZMiO4Wg9v+
True
C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\SETUP.XML.id-9C354B42.[panama777@tutanota].Acuf2 9.37 KB MD5: f57a6f5b316821f43d872914c2032af9
SHA1: bd7143018d33281554172e24649550393cdca3f4
SHA256: 6bb8bc497f794cac8b3d717738089b2d468af0351880cf711f867d2617b3047f
SSDeep: 192:vPwdb2jip5iVy8CfRv5HAvCFLyfoG6CPp/Z3eveq2xnboMrx1iIwN0ZKC+:mEip5iLCfR+vCNlbWRB0eRxnbjrBcm+
True
C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\PSS10R.CHM.id-9C354B42.[panama777@tutanota].Acuf2 26.79 KB MD5: 7c8578a555e7df2936cb96d449f006af
SHA1: d06bf041d395db43544bc8520acbacab6548296c
SHA256: 0cabc4705587e5306e62382416e6980126d3c6281d24e3bbb8ffeb2c8eda7925
SSDeep: 768:jL/k/AGC9uLGYQTu3Rvfe4hjOlxzbHGJSjtv7o:nk/pqYQK3R3jQNHJ7o
True
C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\PSCONFIG.CHM.id-9C354B42.[panama777@tutanota].Acuf2 37.04 KB MD5: 0fff37e890bb7b4ef4f33b4be1609256
SHA1: 542bec05e91e718d6755fa3e9c121e0a6cec9cd7
SHA256: d6f7a930723031a069efed8b1ecffd40811562a1b269ac428be30663f4c14430
SSDeep: 768:ThjTHjvtGgSidpVWJIJ4ZyepE5SK0bQv14qc2yevvOAGzMGYY3QMQin8:xDVG1igJFZye60bQtncYWr3xl8
True
C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office32.WW\Office32WW.XML.id-9C354B42.[panama777@tutanota].Acuf2 4.42 KB MD5: 10307dce25633e115a7f8237891df267
SHA1: cf286df12f955f605d7a39e266f12599d0d0bf99
SHA256: e40ecfeb96ccb7482ebe9655f0401e52c4f5a90e025d3d468a586cd805025bc4
SSDeep: 96:zyiHVJRLuTpt/GjzHy/2mr3GTAGpq67fQhl7Xx3QRADHAkf:2Ibut/Gs2g2MQ7f4gnQ
True
C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\OneNote.en-us\OneNoteMUI.XML.id-9C354B42.[panama777@tutanota].Acuf2 1.81 KB MD5: 14704916b2228e443fba1f7b61d8fc87
SHA1: 0d0e4421e835923245dcc787e241e61b2c8783b3
SHA256: 662ea09e94cacc6b94337231988cbb9c732c4cec2b3de6856e600cefefc6f563
SSDeep: 24:YSS+NQzA6a388w/ChDvJhPCAAEWBazkuF7xbT1c5yUiQNRU5pWaYu64VejaBnXhp:ZS+WT7/ChDBd/Rx3W5QprYHBjkf
True
C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\OneNote.en-us\SETUP.XML.id-9C354B42.[panama777@tutanota].Acuf2 2.18 KB MD5: 10e27fa4e34c08c2e94073dd809d7ad7
SHA1: 7ef2d048ac65ee02b7ab9ec89b79e40ae1e3b671
SHA256: 886c0b89cb9d6c6f7f48469eb00ef756dad2509c35116bca34d0b468826d2516
SSDeep: 48:Zg85dp7tFCJuw33WiyR+ET075jf19sNTPXYepeZaufHDqjkd:a897tFrYCUN10pe0ufHDakd
True
C:\MSOCache\All Users\{90140000-0043-0409-1000-0000000FF1CE}-C\Office32MUI.msi.id-9C354B42.[panama777@tutanota].Acuf2 853.75 KB MD5: 206d72ad8192d49e86bdc6c551dbdc4f
SHA1: f197e598e4bb38013affa78a099b3fe00ee6e86f
SHA256: 3d4ea764569871b8ea4402849709cf028a8156381eff028bd578dd398649ca59
SSDeep: 24576:Raz4lZTda+9qGZB/8vwtOLyMoBFqVVTbRjMn2GwrqeN:RaziRAcJZB/btwyhBFqVBA2G2qS
True
C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Outlook.en-us\OutlookMUI.XML.id-9C354B42.[panama777@tutanota].Acuf2 3.36 KB MD5: 51177faef7d6d98246f5e8255ad15b7c
SHA1: 3cff5972d82dde59087667fe7e61a71649ae1917
SHA256: 7cff523281b852d4860cb022d10c93c0e2611dd0385130196516ea64750fe084
SSDeep: 48:ipU81GLJcjz1bC4IGB9kovkeiVT5t5XiZ4yVMU6CiMsVHHWM5GWUA4l3jo0MIHA7:F81/d7kovhi963/vn298toUAjyXsHAkf
True
C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PowerPoint.en-us\PowerPointMUI.XML.id-9C354B42.[panama777@tutanota].Acuf2 1.66 KB MD5: c36bc1d9e8b6734b7a04e1f1846bbc89
SHA1: 268a141494f44af2cad4dd11e61f6f40d24c2e79
SHA256: 461d6efbe12d1186413dc1df26ac124dc1960029c0a6736c5c01f8204644f96a
SSDeep: 48:UeN2cu8k3TxyhawP+ESGRlq8Ut5Vp3Tz3106CwtYHpYjkN:Ug61IaQlq8UNpv1ETHp8kN
True
C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PowerPoint.en-us\SETUP.XML.id-9C354B42.[panama777@tutanota].Acuf2 2.07 KB MD5: c4580eff22f6526e4a015400a29345a9
SHA1: 5dbce4ca8256878f6a7fde5a224b3823fb867963
SHA256: d04b873a4c52b0cd96c703040e4e1f7cab0cf3b8adbd75b2e6be2b5ec2818245
SSDeep: 24:UKlTk7aKFXJ9rWdsIIEPrQfKRB3QD4U3yrUIMx6XAGO0xOgHIngWix83nHbYkrja:UaKtJMeEb+0joHUa00gojYZ+CEfH1jkd
True
C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PRJPROR\PrjProrWW.XML.id-9C354B42.[panama777@tutanota].Acuf2 6.51 KB MD5: a3fe743970587019a33899aab3c14be7
SHA1: 59999358f2771d0a55e6ccf2403117f4c05f9b75
SHA256: 2899b1671dc5bdd4174b5fd93e90ddd30adde2b337889e65c870b684e9833e17
SSDeep: 192:1hd5uasK9SKoPSW+ltT3HyGEN7LJLCJ2Jt9jqFOnzTe18CLIZLR7m:jua7SoPVHeNBpJtUFOzTe18CLIZV7m
True
C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Outlook.en-us\SETUP.XML.id-9C354B42.[panama777@tutanota].Acuf2 4.33 KB MD5: 03613a1b14104cd983ea6942deaf745e
SHA1: 815cbe889d8e944482b88f6417267135d5748307
SHA256: 4cc5717c6cf7d0245ebd51ba0d8fb2572b4098235af68c22b7d1747367353108
SSDeep: 96:efYmwiowWRnvaCh5HU+VtT+OVlUglry8gglo5rkBFOF4JfHrkd:gRwN7Rh9DtTblUglV3oSC2t+
True
C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Project.en-us\ProjectMUI.XML.id-9C354B42.[panama777@tutanota].Acuf2 1.66 KB MD5: 0dc52c44aff74b9674faf4e44de4a396
SHA1: e0505678c57625100121772c7a964ab00e940c2e
SHA256: 264099d9191377975196a547914585bafaaaa6a56995fea30383d284f281b705
SSDeep: 48:pH6CqJe3oZBNv7J5dAFsfXLdSl5VIs9YXonLe0FvEpToTpZmYHnjkf:paTJe3oZBDiqdGIIPekqcDDHjkf
True
C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Project.en-us\SETUP.XML.id-9C354B42.[panama777@tutanota].Acuf2 2.07 KB MD5: 7df4d9d932322eb9d219b11a531dee98
SHA1: 4382b1030a08b50f38c1c4000c4de65ba3bee805
SHA256: e7f8c6d74f1aca556cb1e2948aa3c3f01f7574f8905f39a7bad86c084d22ffe0
SSDeep: 48:PbqY/RnL7zR5QmxFDi2gfd2Q8lQip5QuVVLp3fHmjkd:zh/p7F5Xi2gfzMQOzN3fHukd
True
C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proof.en\Proof.XML.id-9C354B42.[panama777@tutanota].Acuf2 1.55 KB MD5: cfa2babe56d6a04c9a9723d5dda81481
SHA1: 829b6e300ec3f1958d5e202346166b0f6d0ab4e6
SHA256: ab63eb29e811fe809b04c104f9ae7764787a9ecab525482d05c4394a582a8ae0
SSDeep: 48:daxRjz09iW8UxbMiZ2R5ayaowlwBKj87G8HVijkd:IxRX09i0M3R5ayD68HVykd
True
C:\$Recycle.Bin\S-1-5-21-3388679973-3930757225-3770151564-1000\desktop.ini.id-9C354B42.[panama777@tutanota].Acuf2 378 bytes MD5: 039c36866aecfa8e53f8338f47d88740
SHA1: 9dbbc46a20c73fa87e35cb7aa6e2b67cf434a530
SHA256: bd5947a9ee6de68e3bc96403f8d4d26dccc07b429839c022b785477be6432b9b
SSDeep: 6:yL/eddNl5plezftOtnczI/c6WCu6H6tgqVXV/m2LoaFT4SxUkEqi++YiWhdt:Y/odrqgL/3wk6Sq9YjaB4Sx8+nXhdt
False
C:\MSOCache\All Users\{90140000-0018-0409-1000-0000000FF1CE}-C\PowerPointMUI.msi.id-9C354B42.[panama777@tutanota].Acuf2 3.14 MB MD5: a42f66405257c5abac0a974606369aeb
SHA1: f012745065e03a8d61fd7b8e0605cd1ce27ada14
SHA256: f6c5cb2912bbf7a3f11e0ff1861c3d6ca83e3caee00fc4851d97ac6a36574688
SSDeep: 49152:zDxL8QBo6Tex4S120ytJycnFGtRQ1xEmSVbcKkqQMW4jo:zR89j1UFG87EPVbcKkhb4jo
False
C:\MSOCache\All Users\{90140000-0018-0409-1000-0000000FF1CE}-C\PptLR.cab.id-9C354B42.[panama777@tutanota].Acuf2 67.85 MB MD5: 6b078cbccbab0d5edeaa1d85f11ba58a
SHA1: 66820f091ea72f244d2d2019748cbda0b7b9702d
SHA256: 7597007b7fd82fa6fc079ad255cc80561c20be4bc515df7968b4b0e377292774
SSDeep: 196608:H4KKCX5FvaeoDcBdxmOJR7nxOKOmE7dzaNQwr:H4KKCX5FvaVczxmUJnYSE7dzAT
False
C:\MSOCache\All Users\{90140000-0016-0409-1000-0000000FF1CE}-C\ExcelMUI.msi.id-9C354B42.[panama777@tutanota].Acuf2 3.14 MB MD5: 6c920bb2766c0a07c7c83bc618417189
SHA1: 1f5fe20753ed8dda8fa2debd666d5203493a4ef9
SHA256: 4bf6d42dd7c5a4e60b71d90c7eca48d945a1859d8dac7fc410ea61e793e8f984
SSDeep: 49152:zDxL8QBo0Tex4S120ytJymj4llGQmMu9YOYJ4:zR89t1A4WYpi
False
C:\MSOCache\All Users\{90140000-0016-0409-1000-0000000FF1CE}-C\ExcelLR.cab.id-9C354B42.[panama777@tutanota].Acuf2 16.94 MB MD5: 2fb10a322517f7cbfb3a6cfe3f7ec571
SHA1: f50dbea0bf05e4a4f73abb265fef52fa43db4e07
SHA256: 5ef870f132dab830dd5380a5f66f2db9ead790ee6610fc191c638c2aecd616a4
SSDeep: 196608:6a8A7fKP0ReD0wXKLUEfRrDXP2ifogB2jHcSBLWiyvyWJRMLhdPWfi:6aRDKP0q0wM9JrL2ifJcjhW/6vL3Ai
False
C:\MSOCache\All Users\{90140000-0019-0409-1000-0000000FF1CE}-C\PublisherMUI.msi.id-9C354B42.[panama777@tutanota].Acuf2 3.15 MB MD5: 1ae0a50915238be626f2d779ecbf2b1f
SHA1: d0394efe755198a7642cd92416354fc274ba7bc0
SHA256: c86dd42df0d53915871c8e3452d0f2e16ef379ec459641054bb96c149df2afd4
SSDeep: 49152:zDxL8QBonTex4S120ytJyPejVdICXsmO3QAzD3SDl:zR89K138TsjQ8D3SDl
False
C:\MSOCache\All Users\{90140000-0019-0409-1000-0000000FF1CE}-C\PubLR.cab.id-9C354B42.[panama777@tutanota].Acuf2 10.25 MB MD5: 52e3aa470cd1a38c44cd81806afbba9a
SHA1: b25ca03054d130f67fd2b70a1b2ade28eb8c1bee
SHA256: 792c29f2fcbd668e9c7a0befedb73ff8766da5f80483504c58da4ab10aeea00f
SSDeep: 196608:aPUvTYpH9RBl/tus7o4L7tZiTnp/jE4U/bxlLRx+bL4J:MUvTiNhU4L7tZiTnprP0txRsHA
False
C:\MSOCache\All Users\{90140000-001A-0409-1000-0000000FF1CE}-C\OutlkLR.cab.id-9C354B42.[panama777@tutanota].Acuf2 14.88 MB MD5: 0132354deb06c352353675fce278a129
SHA1: 82f447263c0d4d83d398af15034413083edcbc35
SHA256: 8e5451128ff68d309300dd54c2a3bb83f196e6fefb39f1e8d6b7c24b8a6f7307
SSDeep: 196608:TIwm3nNVAl+ig71eZ8FclBElWHEbyLbyo9crpLlR8ioLO0ZF9CrpbQ:OL71eiFge/GHyo2rpLkcoCrpbQ
False
C:\MSOCache\All Users\{90140000-001A-0409-1000-0000000FF1CE}-C\OutlookMUI.msi.id-9C354B42.[panama777@tutanota].Acuf2 3.48 MB MD5: 1f5f6a233a37ac5fa9e73584931671e7
SHA1: f4127961f40becf57779065786031a0a8f38d41f
SHA256: 35d7f11847c6eb0bf58c3474890c501197d46c513c6b21242eedbdb00d399335
SSDeep: 49152:fHYLL/WoWLljb1R6rOSN20yRJ6/ZuUin7VSxxj8s/LXWu1m:fqLVW6vTZ87Vyj8e1A
False
C:\MSOCache\All Users\{90140000-001B-0409-1000-0000000FF1CE}-C\WordLR.cab.id-9C354B42.[panama777@tutanota].Acuf2 42.53 MB MD5: 4fb6c079967f604d4b8cdf477caf6de0
SHA1: a8777ca0e49e5d98d01a6b007c7b62b5dffb5b63
SHA256: 9fac05c1ffc4b8060b0a5b942d35cc90c0bff012af1a00a6712c6d03018b083f
SSDeep: 196608:MaurJM4k8IMj3kMxfGbWaxJMKMA4JxuiNQG3A2r7rfiSFhysD8uxDxKj:EOn8IQkM2BFEx96G3AUf7FnzKj
False
C:\MSOCache\All Users\{90140000-001B-0409-1000-0000000FF1CE}-C\WordMUI.msi.id-9C354B42.[panama777@tutanota].Acuf2 3.16 MB MD5: 43f4d6013416b15d0b5d9416ec516c1d
SHA1: 4800ff351aff415b7e2e02f7595f42fa4d0f99e1
SHA256: da7f7279b7967dbeb0bf34ba76393a29a6362c32c335b989d0395aac3971c36f
SSDeep: 49152:zDxL8QBoSTex4S120ytJy0OGVl0cFdQS8lME/:zR89r1cVzQS8j/
False
C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.en\Proof.cab.id-9C354B42.[panama777@tutanota].Acuf2 11.70 MB MD5: 052b4a3aaf24e1879297e0f1408c7662
SHA1: ccf2d2087988828f8117c27f1ec3ccaf4b5b926d
SHA256: 6c23fd16b44e1eefdf52ac7ad99a1fc46a9b4b3e77c6643dd26d1ad79a2d1021
SSDeep: 196608:Vf1gRyjQR9g8YYIcjfXontQdQGzFZaGkGdN7p06H1JX/WanfW/OIV0h:V1WbR9YY5AJGBZWGRz1kaza0h
False
C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.fr\Proof.cab.id-9C354B42.[panama777@tutanota].Acuf2 20.84 MB MD5: 3d0e1f18676626331ffefafe53b18248
SHA1: 80d370bf723a4b00b769c1a7266d63de82280ab0
SHA256: 9ceac29cec7a9772266c3c6ed68bc7f25dcb38c12c388fe9f21e58890e9cf26f
SSDeep: 196608:PFNUxdiOm1j3/abCsYwFOSQo2pWDOQs4hW6s63HS:qPmN3/abtYIQoROQ93RS
False
C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\ADO210.CHM.id-9C354B42.[panama777@tutanota].Acuf2 2.35 MB MD5: 5b2878eb42d3dc7069bba4fdb6ab950d
SHA1: 739c4c767b76f17691c5121c78b95aee7911c190
SHA256: 84180e602a788152ce1caf51eddcdb138b399da054b5c6bb8b6a36135c5698d1
SSDeep: 24576:nzyc0opacbhmgk5gHL7a35AyjQgz9vzBA4rdeNU3Q9yvbLb5hqelslnvS:R0opH/cgHa3HRxz+4gPYLb5hqlJ6
False
C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.es\Proof.cab.id-9C354B42.[panama777@tutanota].Acuf2 13.76 MB MD5: 42ac6eff5aa1dad153cb32ec3d616e43
SHA1: 8d8693b1d4aa27f2f48345e6f2e760c5f205d163
SHA256: b8984acb419b90aab0f7fd9addaa90b10847e75aeaabfde74fc133085adf3455
SSDeep: 196608:Yu6eDsIwHBL4B9lCzT2bOgcDuihGYrLpVUBJ/7HAFGtNy6aMhnRTU+:WqsIwHNB26gVE7e/7JNMM5RTU+
False
C:\MSOCache\All Users\{90140000-0043-0409-1000-0000000FF1CE}-C\OWOW32LR.cab.id-9C354B42.[panama777@tutanota].Acuf2 3.54 MB MD5: 2c94d3e1a21d82e55884e906aa5859ac
SHA1: ad1e0a8cb4234ece47ae2fdcadf1652737c4ec18
SHA256: cf0061f448d67528adbaaa523acb77bddd1e402c32440620e9a644fd7b64c215
SSDeep: 98304:zDMUwxyODPFhbY12HLodiF4+5rijs4fiOx:z4UwVthio4dL
False
C:\MSOCache\All Users\{90140000-0044-0409-1000-0000000FF1CE}-C\InfLR.cab.id-9C354B42.[panama777@tutanota].Acuf2 18.75 MB MD5: 13d98b7049ac8095129f097d492be692
SHA1: 3373fa1492a07bf74eb4f84c939db2abbc937fe9
SHA256: ac1b55a034497f37775da5e63344deb4624b7905ba4b396b644e02327d47ca99
SSDeep: 24576:C4OpUKelCYTtDq/xYpl8FfHET51it+wUnDnH9wwDd99wFz2a:Crh2TUGD0HEytsDd5D9+
False
Host Behavior
File (3763)
»
Operation Filename Additional Information Success Count Logfile
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\swpesp.exe desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\Windows\System32\swpesp.exe desired_access = GENERIC_WRITE True 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\swpesp.exe desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ True 2
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\swpesp.exe desired_access = GENERIC_WRITE True 1
Fn
Create C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\swpesp.exe desired_access = GENERIC_WRITE True 1
Fn
Create C:\$Recycle.Bin\S-1-5-21-3388679973-3930757225-3770151564-1000\desktop.ini desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\$Recycle.Bin\S-1-5-21-3388679973-3930757225-3770151564-1000\desktop.ini desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\$Recycle.Bin\S-1-5-21-3388679973-3930757225-3770151564-1000\desktop.ini.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Boot\BCD.LOG desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Boot\BOOTSTAT.DAT desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Boot\BCD desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Boot\BCD.LOG1 desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Boot\BCD.LOG2 desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Boot\cs-CZ\bootmgr.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Boot\cs-CZ\bootmgr.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Boot\da-DK\bootmgr.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Boot\da-DK\bootmgr.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Boot\de-DE\bootmgr.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Boot\de-DE\bootmgr.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Boot\el-GR\bootmgr.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Boot\el-GR\bootmgr.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Boot\en-US\bootmgr.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Boot\en-US\bootmgr.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Boot\en-US\memtest.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Boot\en-US\memtest.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Boot\es-ES\bootmgr.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Boot\es-ES\bootmgr.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Boot\fi-FI\bootmgr.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Boot\Fonts\jpn_boot.ttf desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Boot\Fonts\wgl4_boot.ttf desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Boot\fr-FR\bootmgr.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Boot\hu-HU\bootmgr.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Boot\it-IT\bootmgr.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Boot\ja-JP\bootmgr.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Boot\ko-KR\bootmgr.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Boot\nb-NO\bootmgr.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Boot\nb-NO\bootmgr.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Boot\nl-NL\bootmgr.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Boot\nl-NL\bootmgr.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Boot\pl-PL\bootmgr.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Boot\pl-PL\bootmgr.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Boot\pt-BR\bootmgr.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Boot\pt-BR\bootmgr.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Boot\pt-PT\bootmgr.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Boot\pt-PT\bootmgr.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Boot\ru-RU\bootmgr.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Boot\ru-RU\bootmgr.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Boot\sv-SE\bootmgr.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Boot\tr-TR\bootmgr.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Boot\zh-CN\bootmgr.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Boot\BOOTSTAT.DAT desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Boot\BOOTSTAT.DAT.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\BOOTSECT.BAK desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0016-0409-1000-0000000FF1CE}-C\ExcelMUI.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0016-0409-1000-0000000FF1CE}-C\Setup.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0018-0409-1000-0000000FF1CE}-C\PowerPointMUI.msi desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0018-0409-1000-0000000FF1CE}-C\PowerPointMUI.msi.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\MSOCache\All Users\{90140000-0018-0409-1000-0000000FF1CE}-C\PptLR.cab desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0018-0409-1000-0000000FF1CE}-C\PptLR.cab.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\MSOCache\All Users\{90140000-0018-0409-1000-0000000FF1CE}-C\PowerPointMUI.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0018-0409-1000-0000000FF1CE}-C\PowerPointMUI.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0018-0409-1000-0000000FF1CE}-C\PowerPointMUI.xml.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0018-0409-1000-0000000FF1CE}-C\Setup.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0018-0409-1000-0000000FF1CE}-C\Setup.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0018-0409-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0019-0409-1000-0000000FF1CE}-C\PublisherMUI.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0019-0409-1000-0000000FF1CE}-C\PublisherMUI.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0019-0409-1000-0000000FF1CE}-C\PublisherMUI.xml.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0019-0409-1000-0000000FF1CE}-C\Setup.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0019-0409-1000-0000000FF1CE}-C\Setup.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0019-0409-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-001A-0409-1000-0000000FF1CE}-C\OutlookMUI.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-001A-0409-1000-0000000FF1CE}-C\OutlookMUI.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-001A-0409-1000-0000000FF1CE}-C\OutlookMUI.xml.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\BOOTSECT.BAK desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\BOOTSECT.BAK.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-001A-0409-1000-0000000FF1CE}-C\Setup.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-001A-0409-1000-0000000FF1CE}-C\Setup.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-001A-0409-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-001B-0409-1000-0000000FF1CE}-C\Setup.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-001B-0409-1000-0000000FF1CE}-C\Setup.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-001B-0409-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-001B-0409-1000-0000000FF1CE}-C\WordMUI.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-001B-0409-1000-0000000FF1CE}-C\WordMUI.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-001B-0409-1000-0000000FF1CE}-C\WordMUI.xml.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.en\Proof.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.en\Proof.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.en\Proof.xml.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.es\Proof.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.es\Proof.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.es\Proof.xml.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.fr\Proof.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.fr\Proof.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.fr\Proof.xml.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0016-0409-1000-0000000FF1CE}-C\ExcelMUI.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0016-0409-1000-0000000FF1CE}-C\ExcelMUI.xml.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proofing.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proofing.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proofing.xml.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Setup.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Setup.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0043-0409-1000-0000000FF1CE}-C\Office32MUI.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0043-0409-1000-0000000FF1CE}-C\Office32MUI.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0043-0409-1000-0000000FF1CE}-C\Office32MUI.xml.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0043-0409-1000-0000000FF1CE}-C\Setup.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0043-0409-1000-0000000FF1CE}-C\Setup.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0043-0409-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0044-0409-1000-0000000FF1CE}-C\InfoPathMUI.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0044-0409-1000-0000000FF1CE}-C\InfoPathMUI.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0044-0409-1000-0000000FF1CE}-C\InfoPathMUI.xml.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0044-0409-1000-0000000FF1CE}-C\Setup.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0044-0409-1000-0000000FF1CE}-C\Setup.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0044-0409-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0016-0409-1000-0000000FF1CE}-C\ExcelMUI.msi.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\MSOCache\All Users\{90140000-0016-0409-1000-0000000FF1CE}-C\Setup.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0016-0409-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0054-0409-1000-0000000FF1CE}-C\Setup.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0054-0409-1000-0000000FF1CE}-C\Setup.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0054-0409-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0054-0409-1000-0000000FF1CE}-C\VisioMUI.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0054-0409-1000-0000000FF1CE}-C\VisioMUI.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0054-0409-1000-0000000FF1CE}-C\VisioMUI.xml.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-00A1-0409-1000-0000000FF1CE}-C\OneNoteMUI.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-00A1-0409-1000-0000000FF1CE}-C\OneNoteMUI.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-00A1-0409-1000-0000000FF1CE}-C\OneNoteMUI.xml.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-00A1-0409-1000-0000000FF1CE}-C\Setup.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-00A1-0409-1000-0000000FF1CE}-C\Setup.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-00A1-0409-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-00B4-0409-1000-0000000FF1CE}-C\ProjectMUI.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-00B4-0409-1000-0000000FF1CE}-C\ProjectMUI.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-00B4-0409-1000-0000000FF1CE}-C\ProjectMUI.xml.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-00B4-0409-1000-0000000FF1CE}-C\Setup.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-00B4-0409-1000-0000000FF1CE}-C\Setup.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-00B4-0409-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-00BA-0409-1000-0000000FF1CE}-C\GrooveMUI.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0016-0409-1000-0000000FF1CE}-C\ExcelLR.cab.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\MSOCache\All Users\{90140000-00BA-0409-1000-0000000FF1CE}-C\Setup.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\branding.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\OfficeMUI.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\branding.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\branding.xml.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\OfficeMUI.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\OfficeMUI.xml.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\OfficeMUISet.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\OfficeMUISet.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\OfficeMUISet.xml.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\pss10r.chm desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\pss10r.chm desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\pss10r.chm.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\setup.chm desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\setup.chm desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\setup.chm.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0019-0409-1000-0000000FF1CE}-C\PublisherMUI.msi desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0019-0409-1000-0000000FF1CE}-C\PublisherMUI.msi.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\MSOCache\All Users\{90140000-00BA-0409-1000-0000000FF1CE}-C\Setup.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-00BA-0409-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\Setup.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\Setup.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0117-0409-1000-0000000FF1CE}-C\Access.en-us\AccessMUI.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0117-0409-1000-0000000FF1CE}-C\Access.en-us\AccessMUI.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0117-0409-1000-0000000FF1CE}-C\Access.en-us\AccessMUI.xml.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0117-0409-1000-0000000FF1CE}-C\Access.en-us\branding.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0117-0409-1000-0000000FF1CE}-C\Access.en-us\branding.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0117-0409-1000-0000000FF1CE}-C\Access.en-us\branding.xml.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-00BA-0409-1000-0000000FF1CE}-C\GrooveMUI.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-00BA-0409-1000-0000000FF1CE}-C\GrooveMUI.xml.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0117-0409-1000-0000000FF1CE}-C\AccessMUISet.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0117-0409-1000-0000000FF1CE}-C\AccessMUISet.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0117-0409-1000-0000000FF1CE}-C\AccessMUISet.xml.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0117-0409-1000-0000000FF1CE}-C\Setup.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0117-0409-1000-0000000FF1CE}-C\Setup.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0117-0409-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\Office32WW.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\ProPlusrWW.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\Setup.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\Office32WW.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\Office32WW.xml.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\Office32WW.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\Office32WW.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\Office32WW.xml.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\PrjProrWW.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\PrjProrWW.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\PrjProrWW.xml.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\Setup.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\Setup.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\ProPlusrWW.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\ProPlusrWW.xml.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\Setup.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\Office32WW.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\Office32WW.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\Office32WW.xml.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\Setup.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\VisiorWW.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0019-0409-1000-0000000FF1CE}-C\PubLR.cab desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0019-0409-1000-0000000FF1CE}-C\PubLR.cab.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\MS.EPS desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\MS.GIF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\Setup.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\MS.JPG desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\VisiorWW.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\VisiorWW.xml.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\MS.GIF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\MS.GIF.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\MS.PNG desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\MS.PNG desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\MS.PNG.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\Alphabet.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\Alphabet.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\Content.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\Content.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\en-US\boxed-correct.avi desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\en-US\boxed-correct.avi desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\en-US\boxed-delete.avi desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\en-US\boxed-join.avi desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\MS.EPS desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\MS.EPS.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\en-US\boxed-split.avi desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-001A-0409-1000-0000000FF1CE}-C\OutlkLR.cab desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-001A-0409-1000-0000000FF1CE}-C\OutlkLR.cab.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\en-US\boxed-delete.avi desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\en-US\correct.avi desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\en-US\correct.avi desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\en-US\delete.avi desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\en-US\delete.avi desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\en-US\boxed-split.avi desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\auxpad\auxbase.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\en-US\boxed-join.avi desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\auxpad.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\MS.JPG desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\MS.JPG.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\base.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\base.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\baseAltGr_rtl.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\baseAltGr_rtl.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\base_altgr.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\base_altgr.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\base_ca.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\base_ca.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\base_heb.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\base_heb.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\base_jpn.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\base_jpn.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\MSOCache\All Users\{90140000-001A-0409-1000-0000000FF1CE}-C\OutlookMUI.msi desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-001A-0409-1000-0000000FF1CE}-C\OutlookMUI.msi.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\auxpad\auxbase.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\numbers\numbase.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\numbers\numbase.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\numbers.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-001B-0409-1000-0000000FF1CE}-C\WordLR.cab desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-001B-0409-1000-0000000FF1CE}-C\WordLR.cab.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\MSOCache\All Users\{90140000-001B-0409-1000-0000000FF1CE}-C\WordMUI.msi desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-001B-0409-1000-0000000FF1CE}-C\WordMUI.msi.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\numbers.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\oskmenu\oskmenubase.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\oskmenu\oskmenubase.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\oskmenu.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\oskmenu.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\osknumpad\osknumpadbase.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\osknumpad\osknumpadbase.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\osknumpad.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\osknumpad.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\oskpred\oskpredbase.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\oskpred\oskpredbase.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\oskpred.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\oskpred.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\auxpad.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\ipsita.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.en\Proof.cab desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.en\Proof.msi desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.en\Proof.cab.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.en\Proof.msi desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.en\Proof.msi.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.es\Proof.cab desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.es\Proof.msi desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.fr\Proof.cab desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.fr\Proof.cab.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.es\Proof.cab.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.es\Proof.msi desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.es\Proof.msi.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\ipsita.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\ipssrb.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\ipssrb.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\ipssrl.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\ipssrl.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\ipssve.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\ipssve.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\ADO210.CHM desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\ADO210.CHM.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\README.HTM.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Access.en-us\AccessMUI.XML desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Access.en-us\AccessMUI.XML desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Access.en-us\AccessMUI.XML.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Access.en-us\AccessMUISet.XML desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Access.en-us\AccessMUISet.XML desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Access.en-us\AccessMUISet.XML.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Access.en-us\SETUP.XML desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Excel.en-us\ExcelMUI.XML.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Excel.en-us\SETUP.XML desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Excel.en-us\SETUP.XML desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Excel.en-us\SETUP.XML.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Groove.en-us\GrooveMUI.XML desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Groove.en-us\GrooveMUI.XML desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Groove.en-us\GrooveMUI.XML.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Groove.en-us\SETUP.XML desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Groove.en-us\SETUP.XML desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Groove.en-us\SETUP.XML.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\InfoPath.en-us\InfoPathMUI.XML desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\InfoPath.en-us\InfoPathMUI.XML desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\InfoPath.en-us\InfoPathMUI.XML.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.fr\Proof.msi desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.fr\Proof.msi desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.fr\Proof.msi.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Access.en-us\SETUP.XML desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Access.en-us\SETUP.XML.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\BRANDING.XML desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\BRANDING.XML desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\BRANDING.XML.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\OCT.CHM desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\OCT.CHM desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\OCT.CHM.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\OfficeMUI.XML desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\OfficeMUI.XML desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\OfficeMUI.XML.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\OfficeMUISet.XML desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\OfficeMUISet.XML desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\OfficeMUISet.XML.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\InfoPath.en-us\SETUP.XML.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proofing.msi desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proofing.msi desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proofing.msi.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\PSCONFIG.CHM desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\PSS10O.CHM desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\PSS10R.CHM desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\PSS10O.CHM desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\PSS10O.CHM.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\SETUP.CHM desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\SETUP.CHM desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\SETUP.CHM.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\SETUP.XML desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\SETUP.XML desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\SETUP.XML.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office32.en-us\Office32MUI.XML desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\PSS10R.CHM desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\PSS10R.CHM.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\PSCONFIG.CHM desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\PSCONFIG.CHM.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office32.en-us\SETUP.XML desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office32.WW\Office32WW.XML desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office32.WW\Office32WW.XML desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office32.WW\Office32WW.XML.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\OneNote.en-us\OneNoteMUI.XML desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\OneNote.en-us\OneNoteMUI.XML desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\OneNote.en-us\OneNoteMUI.XML.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\OneNote.en-us\SETUP.XML desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0043-0409-1000-0000000FF1CE}-C\Office32MUI.msi desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0043-0409-1000-0000000FF1CE}-C\Office32MUI.msi desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0043-0409-1000-0000000FF1CE}-C\Office32MUI.msi.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Outlook.en-us\OutlookMUI.XML desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Outlook.en-us\OutlookMUI.XML desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Outlook.en-us\OutlookMUI.XML.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0043-0409-1000-0000000FF1CE}-C\OWOW32LR.cab desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0043-0409-1000-0000000FF1CE}-C\OWOW32LR.cab.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\OneNote.en-us\SETUP.XML desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\OneNote.en-us\SETUP.XML.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Outlook.en-us\SETUP.XML desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0044-0409-1000-0000000FF1CE}-C\InfLR.cab desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0044-0409-1000-0000000FF1CE}-C\InfLR.cab.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office32.en-us\Office32MUI.XML desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office32.en-us\Office32MUI.XML.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0044-0409-1000-0000000FF1CE}-C\InfoPathMUI.msi desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0044-0409-1000-0000000FF1CE}-C\InfoPathMUI.msi.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PowerPoint.en-us\PowerPointMUI.XML desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PowerPoint.en-us\PowerPointMUI.XML desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PowerPoint.en-us\PowerPointMUI.XML.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PowerPoint.en-us\SETUP.XML desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PowerPoint.en-us\SETUP.XML desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PowerPoint.en-us\SETUP.XML.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PRJPROR\PrjProrWW.XML desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PRJPROR\PrjProrWW.XML desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PRJPROR\PrjProrWW.XML.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PRJPROR\SETUP.XML desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Outlook.en-us\SETUP.XML desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Outlook.en-us\SETUP.XML.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Project.en-us\ProjectMUI.XML desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Project.en-us\ProjectMUI.XML desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Project.en-us\ProjectMUI.XML.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Project.en-us\SETUP.XML desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Project.en-us\SETUP.XML desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Project.en-us\SETUP.XML.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proof.en\Proof.XML desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proof.en\Proof.XML desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proof.en\Proof.XML.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0054-0409-1000-0000000FF1CE}-C\VisioLR.cab desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0054-0409-1000-0000000FF1CE}-C\VisioLR.cab.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office32.en-us\SETUP.XML desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office32.en-us\SETUP.XML.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proof.es\Proof.XML desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proof.es\Proof.XML desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proof.es\Proof.XML.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proof.fr\Proof.XML desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proof.fr\Proof.XML desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proof.fr\Proof.XML.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proofing.en-us\Proofing.XML desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proofing.en-us\Proofing.XML desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proofing.en-us\Proofing.XML.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proofing.en-us\SETUP.XML desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proofing.en-us\SETUP.XML desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proofing.en-us\SETUP.XML.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PROPLUSR\ProPlusrWW.XML desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PROPLUSR\ProPlusrWW.XML desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PROPLUSR\ProPlusrWW.XML.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PROPLUSR\SETUP.XML desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PROPLUSR\SETUP.XML desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PROPLUSR\SETUP.XML.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Publisher.en-us\PublisherMUI.XML desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Publisher.en-us\PublisherMUI.XML desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Publisher.en-us\PublisherMUI.XML.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0054-0409-1000-0000000FF1CE}-C\VisioMUI.msi desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0054-0409-1000-0000000FF1CE}-C\VisioMUI.msi.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PRJPROR\SETUP.XML desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PRJPROR\SETUP.XML.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-00A1-0409-1000-0000000FF1CE}-C\OneNoteMUI.msi desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-00A1-0409-1000-0000000FF1CE}-C\OneNoteMUI.msi.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Publisher.en-us\SETUP.XML desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Visio.en-us\SETUP.XML desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Visio.en-us\VisioMUI.XML desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-00A1-0409-1000-0000000FF1CE}-C\OnoteLR.cab desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-00B4-0409-1000-0000000FF1CE}-C\ProjectMUI.msi desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-00A1-0409-1000-0000000FF1CE}-C\OnoteLR.cab.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\MSOCache\All Users\{90140000-00B4-0409-1000-0000000FF1CE}-C\ProjectMUI.msi.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Publisher.en-us\SETUP.XML desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Publisher.en-us\SETUP.XML.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Visio.en-us\VisioMUI.XML desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Visio.en-us\VisioMUI.XML.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\VISIOR\SETUP.XML desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\VISIOR\VisiorWW.XML desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-00B4-0409-1000-0000000FF1CE}-C\ProjLR.cab desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Visio.en-us\SETUP.XML desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Visio.en-us\SETUP.XML.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-00B4-0409-1000-0000000FF1CE}-C\ProjLR.cab.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\VISIOR\SETUP.XML desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\VISIOR\SETUP.XML.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Word.en-us\SETUP.XML desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Word.en-us\WordMUI.XML desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Word.en-us\SETUP.XML desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Word.en-us\SETUP.XML.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\Smart Tag\1033\MCABOUT.HTM desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\Smart Tag\1033\MCABOUT.HTM desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\Smart Tag\1033\MCABOUT.HTM.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\1033\DATES.XML desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\1033\DATES.XML desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\1033\DATES.XML.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Word.en-us\WordMUI.XML desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\1033\PHONE.XML desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\1033\PHONE.XML desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\1033\PHONE.XML.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Word.en-us\WordMUI.XML.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\1033\STOCKS.DAT desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\1033\STOCKS.DAT desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\1033\STOCKS.DAT.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\1033\STOCKS.XML desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\1033\STOCKS.XML desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\1033\STOCKS.XML.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\1033\TIME.XML desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\1033\TIME.XML desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\1033\TIME.XML.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\BASMLA.XSL desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\BASMLA.XSL desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\BASMLA.XSL.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\Smart Tag\METCONV.TXT desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-00BA-0409-1000-0000000FF1CE}-C\GrooveLR.cab desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-00BA-0409-1000-0000000FF1CE}-C\GrooveLR.cab.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\VISIOR\VisiorWW.XML desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\VISIOR\VisiorWW.XML.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\Stationery\Bears.htm desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-00BA-0409-1000-0000000FF1CE}-C\GrooveMUI.msi desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-00BA-0409-1000-0000000FF1CE}-C\GrooveMUI.msi.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\1033\dwintl20.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\1033\dwintl20.dll desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\1033\dwintl20.dll.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\Stationery\Bears.jpg desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\Smart Tag\METCONV.TXT desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\Smart Tag\METCONV.TXT.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\Stationery\Bears.htm desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\Stationery\Blue_Gradient.jpg desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\DW20.EXE desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\Stationery\Bears.jpg desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\Stationery\Cave_Drawings.gif desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\Stationery\Cave_Drawings.gif desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\Stationery\Connectivity.gif desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\Stationery\Connectivity.gif desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\Stationery\Desktop.ini desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\Stationery\Desktop.ini desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\Stationery\Desktop.ini.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\Stationery\Dotted_Lines.emf desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\Stationery\Dotted_Lines.emf desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\Stationery\Garden.htm desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\Stationery\Garden.htm desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\Stationery\Garden.jpg desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\Stationery\Garden.jpg desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\Stationery\Genko_1.emf desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\dwdcw20.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\Stationery\Genko_2.emf desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\dwtrig20.exe desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\Stationery\Graph.emf desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\Microsoft.VC90.CRT.manifest desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\dwdcw20.dll desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\dwdcw20.dll.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\msvcr90.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\msvcr90.dll desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\msvcr90.dll.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\dwtrig20.exe desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\dwtrig20.exe.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\Stationery\Genko_1.emf desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\Stationery\Green Bubbles.htm desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\Stationery\Green Bubbles.htm desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\Stationery\GreenBubbles.jpg desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\Stationery\GreenBubbles.jpg desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\Stationery\Genko_2.emf desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\Stationery\Stars.htm desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\Stationery\Stars.htm desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\Stationery\Stars.jpg desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\Stationery\Blue_Gradient.jpg desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\Stationery\Stucco.gif desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\Stationery\Stucco.gif desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\Stationery\Tanspecks.jpg desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\Stationery\Tanspecks.jpg desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\Stationery\Tiki.gif desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\Stationery\Tiki.gif desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\Stationery\To_Do_List.emf desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\Stationery\To_Do_List.emf desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\AFTRNOON\PREVIEW.GIF.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\AFTRNOON\THMBNAIL.PNG desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\AFTRNOON\THMBNAIL.PNG desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\AFTRNOON\THMBNAIL.PNG.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\ARCTIC\PREVIEW.GIF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\Stationery\Graph.emf desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\ARCTIC\THMBNAIL.PNG desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\Stationery\Stars.jpg desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\AXIS\THMBNAIL.PNG desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\DW20.EXE desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\DW20.EXE.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\OfficeLR.cab desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\OfficeLR.cab.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\Microsoft.VC90.CRT.manifest desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\Microsoft.VC90.CRT.manifest.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\OfficeMUI.msi desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\OfficeMUI.msi.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\AXIS\PREVIEW.GIF.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\OfficeMUISet.msi desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\OfficeMUISet.msi desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\OfficeMUISet.msi.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\ARCTIC\PREVIEW.GIF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\ARCTIC\PREVIEW.GIF.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\ARCTIC\THMBNAIL.PNG desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\ARCTIC\THMBNAIL.PNG.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLENDS\PREVIEW.GIF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLENDS\PREVIEW.GIF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLENDS\PREVIEW.GIF.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLENDS\THMBNAIL.PNG desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLENDS\THMBNAIL.PNG desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLENDS\THMBNAIL.PNG.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLUECALM\PREVIEW.GIF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLUECALM\PREVIEW.GIF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLUECALM\PREVIEW.GIF.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLUECALM\THMBNAIL.PNG desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\osetupui.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\osetupui.dll desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\osetupui.dll.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\AXIS\THMBNAIL.PNG desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\AXIS\THMBNAIL.PNG.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLUEPRNT\PREVIEW.GIF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLUEPRNT\PREVIEW.GIF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLUEPRNT\PREVIEW.GIF.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\ShellUI.MST desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\ShellUI.MST desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\ShellUI.MST.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0117-0409-1000-0000000FF1CE}-C\Access.en-us\AccessMUI.msi desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLUEPRNT\THMBNAIL.PNG desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLUEPRNT\THMBNAIL.PNG desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLUEPRNT\THMBNAIL.PNG.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\BOLDSTRI\PREVIEW.GIF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\BOLDSTRI\PREVIEW.GIF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\BOLDSTRI\PREVIEW.GIF.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\BOLDSTRI\THMBNAIL.PNG desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\BOLDSTRI\THMBNAIL.PNG desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\BOLDSTRI\THMBNAIL.PNG.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0117-0409-1000-0000000FF1CE}-C\Access.en-us\AccLR.cab desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0117-0409-1000-0000000FF1CE}-C\Access.en-us\AccLR.cab.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\MSOCache\All Users\{90140000-0117-0409-1000-0000000FF1CE}-C\Access.en-us\AccessMUI.msi.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\MSOCache\All Users\{90140000-0117-0409-1000-0000000FF1CE}-C\AccessMUISet.msi desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0117-0409-1000-0000000FF1CE}-C\AccessMUISet.msi desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{90140000-0117-0409-1000-0000000FF1CE}-C\AccessMUISet.msi.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLUECALM\THMBNAIL.PNG desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLUECALM\THMBNAIL.PNG.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\Office32WW.msi desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\BREEZE\PREVIEW.GIF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\BREEZE\PREVIEW.GIF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\BREEZE\PREVIEW.GIF.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\Office32WW.msi.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\BREEZE\THMBNAIL.PNG desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\CANYON\PREVIEW.GIF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\CANYON\PREVIEW.GIF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\CANYON\PREVIEW.GIF.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\ose.exe desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\ose.exe desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\ose.exe.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\osetup.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\osetup.dll.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\CANYON\THMBNAIL.PNG desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\OWOW32WW.cab desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\OWOW32WW.cab.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\PidGenX.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\PidGenX.dll desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\PidGenX.dll.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\pkeyconfig-office.xrm-ms desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\pkeyconfig-office.xrm-ms desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\pkeyconfig-office.xrm-ms.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\ProPlusrWW.msi desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\ProPlusrWW.msi.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\CAPSULES\PREVIEW.GIF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\CAPSULES\PREVIEW.GIF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\CAPSULES\PREVIEW.GIF.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\CAPSULES\THMBNAIL.PNG desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\CAPSULES\THMBNAIL.PNG desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\CAPSULES\THMBNAIL.PNG.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\CASCADE\PREVIEW.GIF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\CASCADE\PREVIEW.GIF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\CASCADE\PREVIEW.GIF.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\BREEZE\THMBNAIL.PNG desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\BREEZE\THMBNAIL.PNG.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\ProPrWW.cab desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\CASCADE\THMBNAIL.PNG desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\CASCADE\THMBNAIL.PNG desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\CASCADE\THMBNAIL.PNG.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\COMPASS\PREVIEW.GIF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\COMPASS\PREVIEW.GIF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\COMPASS\PREVIEW.GIF.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\COMPASS\THMBNAIL.PNG desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\COMPASS\THMBNAIL.PNG desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\COMPASS\THMBNAIL.PNG.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\CONCRETE\PREVIEW.GIF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\CONCRETE\PREVIEW.GIF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\CONCRETE\PREVIEW.GIF.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\CANYON\THMBNAIL.PNG desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\CANYON\THMBNAIL.PNG.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\CONCRETE\THMBNAIL.PNG desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\ProPrWW.cab.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\DEEPBLUE\PREVIEW.GIF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\DEEPBLUE\PREVIEW.GIF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\DEEPBLUE\PREVIEW.GIF.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\DEEPBLUE\THMBNAIL.PNG desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\DEEPBLUE\THMBNAIL.PNG desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\DEEPBLUE\THMBNAIL.PNG.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\ECHO\PREVIEW.GIF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\ECHO\PREVIEW.GIF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\ECHO\PREVIEW.GIF.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\ECHO\THMBNAIL.PNG desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\ECHO\THMBNAIL.PNG desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\ECHO\THMBNAIL.PNG.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\ECLIPSE\PREVIEW.GIF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\ECLIPSE\PREVIEW.GIF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\ECLIPSE\PREVIEW.GIF.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\ECLIPSE\THMBNAIL.PNG desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\ECLIPSE\THMBNAIL.PNG desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\ECLIPSE\THMBNAIL.PNG.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\EDGE\PREVIEW.GIF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\EDGE\PREVIEW.GIF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\EDGE\PREVIEW.GIF.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\ProPrWW2.cab desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\ProPrWW2.cab.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\setup.exe desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\setup.exe desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\setup.exe.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\EDGE\THMBNAIL.PNG desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\EDGE\THMBNAIL.PNG desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\EDGE\THMBNAIL.PNG.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\EVRGREEN\PREVIEW.GIF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\EVRGREEN\PREVIEW.GIF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\EVRGREEN\PREVIEW.GIF.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\EVRGREEN\THMBNAIL.PNG desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\EVRGREEN\THMBNAIL.PNG desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\EVRGREEN\THMBNAIL.PNG.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\EXPEDITN\PREVIEW.GIF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\EXPEDITN\PREVIEW.GIF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\EXPEDITN\PREVIEW.GIF.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\EXPEDITN\THMBNAIL.PNG desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\ICE\PREVIEW.GIF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\ICE\PREVIEW.GIF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\ICE\PREVIEW.GIF.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\Office32WW.msi desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\ose.exe desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\ose.exe desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\ose.exe.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\osetup.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\osetup.dll.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\Office32WW.msi.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\EXPEDITN\THMBNAIL.PNG desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\EXPEDITN\THMBNAIL.PNG.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\ICE\THMBNAIL.PNG desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\INDUST\PREVIEW.GIF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\INDUST\PREVIEW.GIF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\INDUST\PREVIEW.GIF.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\INDUST\THMBNAIL.PNG desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\INDUST\THMBNAIL.PNG desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\INDUST\THMBNAIL.PNG.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\IRIS\PREVIEW.GIF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\IRIS\PREVIEW.GIF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\IRIS\PREVIEW.GIF.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\CONCRETE\THMBNAIL.PNG desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\CONCRETE\THMBNAIL.PNG.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\IRIS\THMBNAIL.PNG desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\OWOW32WW.cab desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\ICE\THMBNAIL.PNG desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\ICE\THMBNAIL.PNG.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\JOURNAL\PREVIEW.GIF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\JOURNAL\PREVIEW.GIF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\JOURNAL\PREVIEW.GIF.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\JOURNAL\THMBNAIL.PNG desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\JOURNAL\THMBNAIL.PNG desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\JOURNAL\THMBNAIL.PNG.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\LAYERS\PREVIEW.GIF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\LAYERS\PREVIEW.GIF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\LAYERS\PREVIEW.GIF.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\LAYERS\THMBNAIL.PNG.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\LEVEL\PREVIEW.GIF.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\PidGenX.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\pkeyconfig-office.xrm-ms desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\LEVEL\THMBNAIL.PNG desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\NETWORK\PREVIEW.GIF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\NETWORK\PREVIEW.GIF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\NETWORK\PREVIEW.GIF.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\NETWORK\THMBNAIL.PNG desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\NETWORK\THMBNAIL.PNG desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\NETWORK\THMBNAIL.PNG.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\PAPYRUS\PREVIEW.GIF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\PAPYRUS\PREVIEW.GIF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\PAPYRUS\PREVIEW.GIF.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\PAPYRUS\THMBNAIL.PNG.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\IRIS\THMBNAIL.PNG desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\IRIS\THMBNAIL.PNG.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\PIXEL\PREVIEW.GIF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\PIXEL\PREVIEW.GIF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\PIXEL\PREVIEW.GIF.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\PIXEL\THMBNAIL.PNG desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\PIXEL\THMBNAIL.PNG desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\PIXEL\THMBNAIL.PNG.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\PROFILE\PREVIEW.GIF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\PROFILE\PREVIEW.GIF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\PROFILE\PREVIEW.GIF.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\PROFILE\THMBNAIL.PNG.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\QUAD\PREVIEW.GIF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\QUAD\PREVIEW.GIF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\QUAD\PREVIEW.GIF.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\LEVEL\THMBNAIL.PNG desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\LEVEL\THMBNAIL.PNG.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\RADIAL\PREVIEW.GIF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\RADIAL\PREVIEW.GIF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\RADIAL\PREVIEW.GIF.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\RADIAL\THMBNAIL.PNG desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\RADIAL\THMBNAIL.PNG desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\RADIAL\THMBNAIL.PNG.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\REFINED\PREVIEW.GIF.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\QUAD\THMBNAIL.PNG.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\RICEPAPR\PREVIEW.GIF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\RICEPAPR\PREVIEW.GIF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\RICEPAPR\PREVIEW.GIF.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\RICEPAPR\THMBNAIL.PNG desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\RICEPAPR\THMBNAIL.PNG desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\RICEPAPR\THMBNAIL.PNG.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\RIPPLE\PREVIEW.GIF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\RIPPLE\PREVIEW.GIF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\RIPPLE\PREVIEW.GIF.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\RIPPLE\THMBNAIL.PNG desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\RMNSQUE\PREVIEW.GIF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\RMNSQUE\PREVIEW.GIF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\RMNSQUE\PREVIEW.GIF.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\REFINED\THMBNAIL.PNG.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\RIPPLE\THMBNAIL.PNG desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\RIPPLE\THMBNAIL.PNG.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\SATIN\PREVIEW.GIF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\SATIN\PREVIEW.GIF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\SATIN\PREVIEW.GIF.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\SATIN\THMBNAIL.PNG desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\SATIN\THMBNAIL.PNG desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\SATIN\THMBNAIL.PNG.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\SKY\THMBNAIL.PNG.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\SKY\PREVIEW.GIF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\SLATE\PREVIEW.GIF.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\SKY\PREVIEW.GIF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\SLATE\THMBNAIL.PNG.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\SONORA\PREVIEW.GIF.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\SKY\PREVIEW.GIF.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\SONORA\THMBNAIL.PNG.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\SPRING\PREVIEW.GIF.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\SPRING\THMBNAIL.PNG desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\PrjProrWW.msi desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\STRTEDGE\PREVIEW.GIF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\STRTEDGE\PREVIEW.GIF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\STRTEDGE\PREVIEW.GIF.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\STRTEDGE\THMBNAIL.PNG desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\STRTEDGE\THMBNAIL.PNG desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\STRTEDGE\THMBNAIL.PNG.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\STUDIO\PREVIEW.GIF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\STUDIO\PREVIEW.GIF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\STUDIO\PREVIEW.GIF.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\RMNSQUE\THMBNAIL.PNG.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\STUDIO\THMBNAIL.PNG desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\SUMIPNTG\PREVIEW.GIF.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\SUMIPNTG\THMBNAIL.PNG.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\WATER\PREVIEW.GIF.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\WATER\THMBNAIL.PNG.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\PidGenX.dll desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\PidGenX.dll.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\STUDIO\THMBNAIL.PNG desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\STUDIO\THMBNAIL.PNG.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\WATERMAR\PREVIEW.GIF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\WATERMAR\PREVIEW.GIF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\WATERMAR\PREVIEW.GIF.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\WATERMAR\THMBNAIL.PNG desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\WATERMAR\THMBNAIL.PNG desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\WATERMAR\THMBNAIL.PNG.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\VBA\VBA7\1033\FM20.CHM desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\VBA\VBA7\1033\FM20.CHM desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\VBA\VBA7\1033\FM20.CHM.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\VBA\VBA7\1033\VBCN6.CHM desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\VBA\VBA7\1033\VBCN6.CHM desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\VBA\VBA7\1033\VBCN6.CHM.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\VBA\VBA7\1033\VBENDF98.CHM desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\VBA\VBA7\1033\VBENDF98.CHM desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\VBA\VBA7\1033\VBENDF98.CHM.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\VBA\VBA7\1033\VBHW6.CHM.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\VBA\VBA7\1033\VBLR6.CHM.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\VBA\VBA7\1033\VBOB6.CHM.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\VBA\VBA7\1033\VBUI6.CHM.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\SPRING\THMBNAIL.PNG desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\SPRING\THMBNAIL.PNG.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.config desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\Web Server Extensions\14\BIN\1033\FPEXT.MSG.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\System\ado\adojavas.inc desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.config desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.config.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\System\ado\adojavas.inc desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\System\ado\adovbs.inc desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\System\ado\adovbs.inc desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\System\msadc\adcjavas.inc desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\System\msadc\adcvbs.inc desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\System\msadc\adcjavas.inc desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\System\Ole DB\oledbjvs.inc desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\System\Ole DB\oledbjvs.inc desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\System\Ole DB\oledbvbs.inc desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\System\Ole DB\oledbvbs.inc desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\desktop.ini desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\desktop.ini desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\desktop.ini.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\System\msadc\adcvbs.inc desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\DVD Maker\Shared\DvdStyles\16to9Squareframe_SelectionSubpicture.png desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\PrjProrWW.msi.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\Program Files\Common Files\Services\verisign.bmp desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\pkeyconfig-office.xrm-ms desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\pkeyconfig-office.xrm-ms.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\PrjPrrWW.cab desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\PrjPrrWW.cab.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\OWOW32WW.cab.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\setup.exe desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\setup.exe desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\setup.exe.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\Office32WW.msi desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\Office32WW.msi.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\ose.exe desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\DVD Maker\Shared\DvdStyles\16to9Squareframe_SelectionSubpicture.png desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\BabyBoyNotesBackground_PAL.wmv desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\osetup.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\BabyBoyNotesBackground_PAL.wmv desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\BabyBoyScenesBackground.wmv desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\BabyBoyScenesBackground.wmv desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\BabyBoyScenesBackground_PAL.wmv desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\BabyBoyScenesBackground_PAL.wmv desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\LightBlueRectangle.PNG desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\LightBlueRectangle.PNG desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\MainMenuButtonIcon.png desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\MainMenuButtonIcon.png desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\navSubpicture.png desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\navSubpicture.png desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\OWOW32WW.cab desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\OWOW32WW.cab.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\PidGenX.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\PidGenX.dll desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\PidGenX.dll.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\ose.exe desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\ose.exe.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\pkeyconfig-office.xrm-ms desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\pkeyconfig-office.xrm-ms desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\pkeyconfig-office.xrm-ms.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\osetup.dll.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\setup.exe desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\VisiorWW.cab desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\setup.exe desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\setup.exe.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\VisiorWW.msi desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\VisiorWW.msi.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\pagefile.sys desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\DESIGNER\MSADDNDR.DLL desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\VisiorWW.cab.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\DW\DBGHELP.DLL desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\DESIGNER\MSADDNDR.DLL desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\DESIGNER\MSADDNDR.DLL.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\DW\DW20.EXE desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\DW\DWTRIG20.EXE desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\EQUATION\1033\EEINTL.DLL desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\EQUATION\1033\EEINTL.DLL desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\EQUATION\1033\EEINTL.DLL.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\as80.xsl.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\as90.xsl.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\Informix.xsl.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\msjet.xsl.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\sql2000.xsl.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.CNT desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.CNT desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.CNT.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\DW\DW20.EXE desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\DW\DW20.EXE.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\DW\DWTRIG20.EXE desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\DW\DWTRIG20.EXE.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\EQUATION\eqnedt32.exe.manifest desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\EQUATION\eqnedt32.exe.manifest desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\EQUATION\eqnedt32.exe.manifest.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.HLP desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.HLP desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.HLP.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\EQUATION\MTEXTRA.TTF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\EQUATION\MTEXTRA.TTF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\EQUATION\MTEXTRA.TTF.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\sql90.xsl.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00004_.GIF.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00011_.GIF.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00021_.GIF.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00037_.GIF.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\EURO\MSOEURO.DLL desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\EURO\MSOEURO.DLL desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\EURO\MSOEURO.DLL.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\Filters\msgfilt.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\Filters\msgfilt.dll desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\Filters\msgfilt.dll.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\Filters\odffilt.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\Filters\odffilt.dll desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\Filters\odffilt.dll.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\Filters\offfiltx.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\Filters\offfiltx.dll desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\Filters\offfiltx.dll.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\Filters\VISFILT.DLL desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\sql70.xsl.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00052_.GIF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\Sybase.xsl.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00057_.GIF.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00090_.GIF.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00092_.GIF.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00052_.GIF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00052_.GIF.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00120_.GIF.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00126_.GIF.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00129_.GIF.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00103_.GIF.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00130_.GIF.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\Filters\VISFILT.DLL.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\DW\DBGHELP.DLL desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\DW\DBGHELP.DLL.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\CGMIMP32.CFG desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\CGMIMP32.CFG desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\CGMIMP32.CFG.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\CGMIMP32.FLT desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\CGMIMP32.FNT desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\EPSIMP32.FLT desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create Pipe Anonymous read pipe size = 0 True 1
Fn
Create Pipe Anonymous read pipe size = 0 True 1
Fn
Get Info C:\$Recycle.Bin\S-1-5-21-3388679973-3930757225-3770151564-1000\desktop.ini type = size, size_out = 129 True 1
Fn
Get Info C:\$Recycle.Bin\S-1-5-21-3388679973-3930757225-3770151564-1000\desktop.ini type = file_attributes True 1
Fn
Get Info C:\$Recycle.Bin\S-1-5-21-3388679973-3930757225-3770151564-1000\desktop.ini.id-9C354B42.[panama777@tutanota].Acuf2 type = file_attributes False 1
Fn
Get Info C:\Boot\cs-CZ\bootmgr.exe.mui type = size, size_out = 89168 True 1
Fn
Get Info C:\Boot\cs-CZ\bootmgr.exe.mui type = file_attributes True 1
Fn
Get Info C:\Boot\cs-CZ\bootmgr.exe.mui.id-9C354B42.[panama777@tutanota].Acuf2 type = file_attributes False 1
Fn
Get Info C:\Boot\da-DK\bootmgr.exe.mui type = size, size_out = 87616 True 1
Fn
Get Info C:\Boot\da-DK\bootmgr.exe.mui type = file_attributes True 1
Fn
Get Info C:\Boot\da-DK\bootmgr.exe.mui.id-9C354B42.[panama777@tutanota].Acuf2 type = file_attributes False 1
Fn
Get Info C:\Boot\de-DE\bootmgr.exe.mui type = size, size_out = 91712 True 1
Fn
Get Info C:\Boot\de-DE\bootmgr.exe.mui type = file_attributes True 1
Fn
Get Info C:\Boot\de-DE\bootmgr.exe.mui.id-9C354B42.[panama777@tutanota].Acuf2 type = file_attributes False 1
Fn
Get Info C:\Boot\el-GR\bootmgr.exe.mui type = size, size_out = 94800 True 1
Fn
Get Info C:\Boot\el-GR\bootmgr.exe.mui type = file_attributes True 1
Fn
Get Info C:\Boot\el-GR\bootmgr.exe.mui.id-9C354B42.[panama777@tutanota].Acuf2 type = file_attributes False 1
Fn
Get Info C:\Boot\en-US\bootmgr.exe.mui type = size, size_out = 85056 True 1
Fn
Get Info C:\Boot\en-US\bootmgr.exe.mui type = file_attributes True 1
Fn
Read C:\$Recycle.Bin\S-1-5-21-3388679973-3930757225-3770151564-1000\desktop.ini size = 1048560, size_out = 129 True 1
Fn
Data
Read C:\$Recycle.Bin\S-1-5-21-3388679973-3930757225-3770151564-1000\desktop.ini size = 1048560, size_out = 0 True 1
Fn
Read C:\Program Files\Common Files\Microsoft Shared\Stationery\Desktop.ini size = 1048560, size_out = 645 True 1
Fn
Data
Read C:\Program Files\Common Files\Microsoft Shared\Stationery\Desktop.ini size = 1048560, size_out = 0 True 1
Fn
Read C:\Program Files\desktop.ini size = 1048560, size_out = 174 True 1
Fn
Read C:\Program Files\desktop.ini size = 1048560, size_out = 0 True 1
Fn
Write C:\$Recycle.Bin\S-1-5-21-3388679973-3930757225-3770151564-1000\desktop.ini.id-9C354B42.[panama777@tutanota].Acuf2 size = 144 True 1
Fn
Data
Write C:\$Recycle.Bin\S-1-5-21-3388679973-3930757225-3770151564-1000\desktop.ini.id-9C354B42.[panama777@tutanota].Acuf2 size = 234 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\MS.GIF.id-9C354B42.[panama777@tutanota].Acuf2 size = 1072 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\MS.GIF.id-9C354B42.[panama777@tutanota].Acuf2 size = 224 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\MS.PNG.id-9C354B42.[panama777@tutanota].Acuf2 size = 1696 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\MS.PNG.id-9C354B42.[panama777@tutanota].Acuf2 size = 224 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\MS.EPS.id-9C354B42.[panama777@tutanota].Acuf2 size = 15072 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\MS.EPS.id-9C354B42.[panama777@tutanota].Acuf2 size = 224 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\MS.JPG.id-9C354B42.[panama777@tutanota].Acuf2 size = 1072 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\MS.JPG.id-9C354B42.[panama777@tutanota].Acuf2 size = 224 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\ink\ipsita.xml size = 262144 True 3
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\ADO210.CHM size = 881168 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\ADO210.CHM size = 230 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\ADO210.CHM.id-9C354B42.[panama777@tutanota].Acuf2 size = 786688 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\README.HTM.id-9C354B42.[panama777@tutanota].Acuf2 size = 1952 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\README.HTM.id-9C354B42.[panama777@tutanota].Acuf2 size = 232 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Access.en-us\AccessMUI.XML.id-9C354B42.[panama777@tutanota].Acuf2 size = 1360 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Access.en-us\AccessMUI.XML.id-9C354B42.[panama777@tutanota].Acuf2 size = 238 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Access.en-us\AccessMUISet.XML.id-9C354B42.[panama777@tutanota].Acuf2 size = 832 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Access.en-us\AccessMUISet.XML.id-9C354B42.[panama777@tutanota].Acuf2 size = 244 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Excel.en-us\ExcelMUI.XML.id-9C354B42.[panama777@tutanota].Acuf2 size = 1568 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Excel.en-us\ExcelMUI.XML.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Excel.en-us\SETUP.XML.id-9C354B42.[panama777@tutanota].Acuf2 size = 2304 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Excel.en-us\SETUP.XML.id-9C354B42.[panama777@tutanota].Acuf2 size = 230 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Groove.en-us\GrooveMUI.XML.id-9C354B42.[panama777@tutanota].Acuf2 size = 928 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Groove.en-us\GrooveMUI.XML.id-9C354B42.[panama777@tutanota].Acuf2 size = 238 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Groove.en-us\SETUP.XML.id-9C354B42.[panama777@tutanota].Acuf2 size = 1456 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Groove.en-us\SETUP.XML.id-9C354B42.[panama777@tutanota].Acuf2 size = 230 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\ADO210.CHM.id-9C354B42.[panama777@tutanota].Acuf2 size = 262144 True 3
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Access.en-us\SETUP.XML.id-9C354B42.[panama777@tutanota].Acuf2 size = 2640 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Access.en-us\SETUP.XML.id-9C354B42.[panama777@tutanota].Acuf2 size = 230 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\BRANDING.XML.id-9C354B42.[panama777@tutanota].Acuf2 size = 596352 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\BRANDING.XML.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\OCT.CHM.id-9C354B42.[panama777@tutanota].Acuf2 size = 71248 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\OCT.CHM.id-9C354B42.[panama777@tutanota].Acuf2 size = 226 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\OfficeMUI.XML.id-9C354B42.[panama777@tutanota].Acuf2 size = 5568 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\OfficeMUI.XML.id-9C354B42.[panama777@tutanota].Acuf2 size = 238 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\OfficeMUISet.XML.id-9C354B42.[panama777@tutanota].Acuf2 size = 832 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\OfficeMUISet.XML.id-9C354B42.[panama777@tutanota].Acuf2 size = 244 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\InfoPath.en-us\SETUP.XML.id-9C354B42.[panama777@tutanota].Acuf2 size = 1856 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\InfoPath.en-us\SETUP.XML.id-9C354B42.[panama777@tutanota].Acuf2 size = 230 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\PSS10O.CHM.id-9C354B42.[panama777@tutanota].Acuf2 size = 26944 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\PSS10O.CHM.id-9C354B42.[panama777@tutanota].Acuf2 size = 232 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\SETUP.CHM.id-9C354B42.[panama777@tutanota].Acuf2 size = 67200 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\SETUP.CHM.id-9C354B42.[panama777@tutanota].Acuf2 size = 230 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\SETUP.XML.id-9C354B42.[panama777@tutanota].Acuf2 size = 9360 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\SETUP.XML.id-9C354B42.[panama777@tutanota].Acuf2 size = 230 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\PSS10R.CHM.id-9C354B42.[panama777@tutanota].Acuf2 size = 27200 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\PSS10R.CHM.id-9C354B42.[panama777@tutanota].Acuf2 size = 232 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\PSCONFIG.CHM.id-9C354B42.[panama777@tutanota].Acuf2 size = 37696 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\PSCONFIG.CHM.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office32.WW\Office32WW.XML.id-9C354B42.[panama777@tutanota].Acuf2 size = 4288 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office32.WW\Office32WW.XML.id-9C354B42.[panama777@tutanota].Acuf2 size = 240 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\OneNote.en-us\OneNoteMUI.XML.id-9C354B42.[panama777@tutanota].Acuf2 size = 1616 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\OneNote.en-us\OneNoteMUI.XML.id-9C354B42.[panama777@tutanota].Acuf2 size = 240 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\OneNote.en-us\SETUP.XML.id-9C354B42.[panama777@tutanota].Acuf2 size = 2000 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\OneNote.en-us\SETUP.XML.id-9C354B42.[panama777@tutanota].Acuf2 size = 230 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\OneNote.en-us\SETUP.XML size = 3200 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\OneNote.en-us\SETUP.XML size = 240 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PowerPoint.en-us\PowerPointMUI.XML.id-9C354B42.[panama777@tutanota].Acuf2 size = 1456 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PowerPoint.en-us\PowerPointMUI.XML.id-9C354B42.[panama777@tutanota].Acuf2 size = 246 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PowerPoint.en-us\SETUP.XML.id-9C354B42.[panama777@tutanota].Acuf2 size = 1888 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PowerPoint.en-us\SETUP.XML.id-9C354B42.[panama777@tutanota].Acuf2 size = 230 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PRJPROR\PrjProrWW.XML.id-9C354B42.[panama777@tutanota].Acuf2 size = 6432 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PRJPROR\PrjProrWW.XML.id-9C354B42.[panama777@tutanota].Acuf2 size = 238 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Outlook.en-us\SETUP.XML.id-9C354B42.[panama777@tutanota].Acuf2 size = 4208 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Outlook.en-us\SETUP.XML.id-9C354B42.[panama777@tutanota].Acuf2 size = 230 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Project.en-us\ProjectMUI.XML.id-9C354B42.[panama777@tutanota].Acuf2 size = 1456 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Project.en-us\ProjectMUI.XML.id-9C354B42.[panama777@tutanota].Acuf2 size = 240 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Project.en-us\SETUP.XML.id-9C354B42.[panama777@tutanota].Acuf2 size = 1888 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Project.en-us\SETUP.XML.id-9C354B42.[panama777@tutanota].Acuf2 size = 230 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proof.en\Proof.XML.id-9C354B42.[panama777@tutanota].Acuf2 size = 1360 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proof.en\Proof.XML.id-9C354B42.[panama777@tutanota].Acuf2 size = 230 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office32.en-us\SETUP.XML.id-9C354B42.[panama777@tutanota].Acuf2 size = 2368 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office32.en-us\SETUP.XML.id-9C354B42.[panama777@tutanota].Acuf2 size = 230 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proof.es\Proof.XML.id-9C354B42.[panama777@tutanota].Acuf2 size = 1472 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proof.es\Proof.XML.id-9C354B42.[panama777@tutanota].Acuf2 size = 230 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proof.fr\Proof.XML.id-9C354B42.[panama777@tutanota].Acuf2 size = 1472 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proof.fr\Proof.XML.id-9C354B42.[panama777@tutanota].Acuf2 size = 230 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proofing.en-us\Proofing.XML.id-9C354B42.[panama777@tutanota].Acuf2 size = 816 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proofing.en-us\Proofing.XML.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proofing.en-us\Proofing.XML.id-9C354B42.[panama777@tutanota].Acuf2 size = 1392 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proofing.en-us\Proofing.XML.id-9C354B42.[panama777@tutanota].Acuf2 size = 242 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PROPLUSR\ProPlusrWW.XML.id-9C354B42.[panama777@tutanota].Acuf2 size = 16864 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PROPLUSR\ProPlusrWW.XML.id-9C354B42.[panama777@tutanota].Acuf2 size = 240 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PROPLUSR\SETUP.XML.id-9C354B42.[panama777@tutanota].Acuf2 size = 31104 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PROPLUSR\SETUP.XML.id-9C354B42.[panama777@tutanota].Acuf2 size = 230 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proofing.en-us\SETUP.XML.id-9C354B42.[panama777@tutanota].Acuf2 size = 5888 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proofing.en-us\SETUP.XML.id-9C354B42.[panama777@tutanota].Acuf2 size = 230 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Publisher.en-us\SETUP.XML size = 1456 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Publisher.en-us\SETUP.XML size = 244 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Publisher.en-us\SETUP.XML.id-9C354B42.[panama777@tutanota].Acuf2 size = 1616 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Publisher.en-us\SETUP.XML.id-9C354B42.[panama777@tutanota].Acuf2 size = 230 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Visio.en-us\VisioMUI.XML.id-9C354B42.[panama777@tutanota].Acuf2 size = 9504 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Visio.en-us\VisioMUI.XML.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Visio.en-us\SETUP.XML.id-9C354B42.[panama777@tutanota].Acuf2 size = 6256 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Visio.en-us\SETUP.XML.id-9C354B42.[panama777@tutanota].Acuf2 size = 230 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Word.en-us\SETUP.XML size = 20592 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Word.en-us\SETUP.XML size = 230 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Word.en-us\SETUP.XML.id-9C354B42.[panama777@tutanota].Acuf2 size = 2432 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Word.en-us\SETUP.XML.id-9C354B42.[panama777@tutanota].Acuf2 size = 230 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\Smart Tag\1033\MCABOUT.HTM.id-9C354B42.[panama777@tutanota].Acuf2 size = 11472 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\Smart Tag\1033\MCABOUT.HTM.id-9C354B42.[panama777@tutanota].Acuf2 size = 234 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\1033\DATES.XML.id-9C354B42.[panama777@tutanota].Acuf2 size = 8928 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\1033\DATES.XML.id-9C354B42.[panama777@tutanota].Acuf2 size = 230 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Word.en-us\WordMUI.XML.id-9C354B42.[panama777@tutanota].Acuf2 size = 1808 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Word.en-us\WordMUI.XML.id-9C354B42.[panama777@tutanota].Acuf2 size = 234 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\1033\STOCKS.DAT.id-9C354B42.[panama777@tutanota].Acuf2 size = 39024 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\1033\STOCKS.DAT.id-9C354B42.[panama777@tutanota].Acuf2 size = 232 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PRJPROR\SETUP.XML.id-9C354B42.[panama777@tutanota].Acuf2 size = 16688 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PRJPROR\SETUP.XML.id-9C354B42.[panama777@tutanota].Acuf2 size = 230 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\1033\STOCKS.XML.id-9C354B42.[panama777@tutanota].Acuf2 size = 2688 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\1033\STOCKS.XML.id-9C354B42.[panama777@tutanota].Acuf2 size = 232 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\1033\TIME.XML.id-9C354B42.[panama777@tutanota].Acuf2 size = 8576 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\1033\TIME.XML.id-9C354B42.[panama777@tutanota].Acuf2 size = 228 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\BASMLA.XSL.id-9C354B42.[panama777@tutanota].Acuf2 size = 227312 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\BASMLA.XSL.id-9C354B42.[panama777@tutanota].Acuf2 size = 232 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\Stationery\Blue_Gradient.jpg size = 786694 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\Smart Tag\METCONV.TXT.id-9C354B42.[panama777@tutanota].Acuf2 size = 1048560 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\Stationery\Desktop.ini.id-9C354B42.[panama777@tutanota].Acuf2 size = 656 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\Stationery\Desktop.ini.id-9C354B42.[panama777@tutanota].Acuf2 size = 234 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\VISIOR\VisiorWW.XML.id-9C354B42.[panama777@tutanota].Acuf2 size = 8736 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\VISIOR\VisiorWW.XML.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\Stationery\Genko_2.emf size = 262144 True 3
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\Stationery\Graph.emf size = 262144 True 3
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\AFTRNOON\PREVIEW.GIF.id-9C354B42.[panama777@tutanota].Acuf2 size = 1584 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\AFTRNOON\PREVIEW.GIF.id-9C354B42.[panama777@tutanota].Acuf2 size = 234 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\AFTRNOON\THMBNAIL.PNG.id-9C354B42.[panama777@tutanota].Acuf2 size = 25248 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\AFTRNOON\THMBNAIL.PNG.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\ARCTIC\THMBNAIL.PNG.id-9C354B42.[panama777@tutanota].Acuf2 size = 19792 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\ARCTIC\THMBNAIL.PNG.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLENDS\PREVIEW.GIF.id-9C354B42.[panama777@tutanota].Acuf2 size = 2192 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLENDS\PREVIEW.GIF.id-9C354B42.[panama777@tutanota].Acuf2 size = 234 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLENDS\THMBNAIL.PNG.id-9C354B42.[panama777@tutanota].Acuf2 size = 20640 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLENDS\THMBNAIL.PNG.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLUECALM\PREVIEW.GIF.id-9C354B42.[panama777@tutanota].Acuf2 size = 1568 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLUECALM\PREVIEW.GIF.id-9C354B42.[panama777@tutanota].Acuf2 size = 234 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\AXIS\THMBNAIL.PNG.id-9C354B42.[panama777@tutanota].Acuf2 size = 34928 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\AXIS\THMBNAIL.PNG.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLUEPRNT\PREVIEW.GIF.id-9C354B42.[panama777@tutanota].Acuf2 size = 1936 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLUEPRNT\PREVIEW.GIF.id-9C354B42.[panama777@tutanota].Acuf2 size = 234 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLUEPRNT\THMBNAIL.PNG.id-9C354B42.[panama777@tutanota].Acuf2 size = 27408 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLUEPRNT\THMBNAIL.PNG.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\BOLDSTRI\PREVIEW.GIF.id-9C354B42.[panama777@tutanota].Acuf2 size = 3488 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\BOLDSTRI\PREVIEW.GIF.id-9C354B42.[panama777@tutanota].Acuf2 size = 234 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\BOLDSTRI\THMBNAIL.PNG.id-9C354B42.[panama777@tutanota].Acuf2 size = 31840 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\BOLDSTRI\THMBNAIL.PNG.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLUECALM\THMBNAIL.PNG.id-9C354B42.[panama777@tutanota].Acuf2 size = 33024 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLUECALM\THMBNAIL.PNG.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\BREEZE\PREVIEW.GIF.id-9C354B42.[panama777@tutanota].Acuf2 size = 244 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\CANYON\THMBNAIL.PNG size = 786696 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\CANYON\THMBNAIL.PNG size = 262144 True 3
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\BREEZE\PREVIEW.GIF.id-9C354B42.[panama777@tutanota].Acuf2 size = 2736 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\BREEZE\PREVIEW.GIF.id-9C354B42.[panama777@tutanota].Acuf2 size = 234 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\CAPSULES\PREVIEW.GIF.id-9C354B42.[panama777@tutanota].Acuf2 size = 2048 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\CAPSULES\PREVIEW.GIF.id-9C354B42.[panama777@tutanota].Acuf2 size = 234 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\CAPSULES\THMBNAIL.PNG.id-9C354B42.[panama777@tutanota].Acuf2 size = 29936 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\CAPSULES\THMBNAIL.PNG.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\CASCADE\PREVIEW.GIF.id-9C354B42.[panama777@tutanota].Acuf2 size = 1376 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\CASCADE\PREVIEW.GIF.id-9C354B42.[panama777@tutanota].Acuf2 size = 234 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\CASCADE\THMBNAIL.PNG.id-9C354B42.[panama777@tutanota].Acuf2 size = 20384 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\CASCADE\THMBNAIL.PNG.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\COMPASS\PREVIEW.GIF.id-9C354B42.[panama777@tutanota].Acuf2 size = 1296 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\COMPASS\PREVIEW.GIF.id-9C354B42.[panama777@tutanota].Acuf2 size = 234 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\COMPASS\THMBNAIL.PNG.id-9C354B42.[panama777@tutanota].Acuf2 size = 20576 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\COMPASS\THMBNAIL.PNG.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\BREEZE\THMBNAIL.PNG.id-9C354B42.[panama777@tutanota].Acuf2 size = 43280 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\BREEZE\THMBNAIL.PNG.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\CANYON\THMBNAIL.PNG.id-9C354B42.[panama777@tutanota].Acuf2 size = 32608 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\CANYON\THMBNAIL.PNG.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\DEEPBLUE\PREVIEW.GIF.id-9C354B42.[panama777@tutanota].Acuf2 size = 3968 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\DEEPBLUE\PREVIEW.GIF.id-9C354B42.[panama777@tutanota].Acuf2 size = 234 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\DEEPBLUE\THMBNAIL.PNG.id-9C354B42.[panama777@tutanota].Acuf2 size = 33280 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\DEEPBLUE\THMBNAIL.PNG.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\ECHO\PREVIEW.GIF.id-9C354B42.[panama777@tutanota].Acuf2 size = 1456 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\ECHO\PREVIEW.GIF.id-9C354B42.[panama777@tutanota].Acuf2 size = 234 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\ECHO\THMBNAIL.PNG.id-9C354B42.[panama777@tutanota].Acuf2 size = 25120 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\ECHO\THMBNAIL.PNG.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\ECLIPSE\PREVIEW.GIF.id-9C354B42.[panama777@tutanota].Acuf2 size = 1360 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\ECLIPSE\PREVIEW.GIF.id-9C354B42.[panama777@tutanota].Acuf2 size = 234 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\ECLIPSE\THMBNAIL.PNG.id-9C354B42.[panama777@tutanota].Acuf2 size = 32416 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\ECLIPSE\THMBNAIL.PNG.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\EDGE\THMBNAIL.PNG.id-9C354B42.[panama777@tutanota].Acuf2 size = 26416 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\EDGE\THMBNAIL.PNG.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\EVRGREEN\PREVIEW.GIF.id-9C354B42.[panama777@tutanota].Acuf2 size = 1360 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\EVRGREEN\PREVIEW.GIF.id-9C354B42.[panama777@tutanota].Acuf2 size = 234 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\EVRGREEN\THMBNAIL.PNG.id-9C354B42.[panama777@tutanota].Acuf2 size = 32448 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\EVRGREEN\THMBNAIL.PNG.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\EXPEDITN\PREVIEW.GIF.id-9C354B42.[panama777@tutanota].Acuf2 size = 5136 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\EXPEDITN\PREVIEW.GIF.id-9C354B42.[panama777@tutanota].Acuf2 size = 234 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\EDGE\PREVIEW.GIF.id-9C354B42.[panama777@tutanota].Acuf2 size = 1360 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\EDGE\PREVIEW.GIF.id-9C354B42.[panama777@tutanota].Acuf2 size = 234 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\CONCRETE\PREVIEW.GIF.id-9C354B42.[panama777@tutanota].Acuf2 size = 1296 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\CONCRETE\PREVIEW.GIF.id-9C354B42.[panama777@tutanota].Acuf2 size = 234 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\EXPEDITN\THMBNAIL.PNG.id-9C354B42.[panama777@tutanota].Acuf2 size = 60736 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\EXPEDITN\THMBNAIL.PNG.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\INDUST\PREVIEW.GIF.id-9C354B42.[panama777@tutanota].Acuf2 size = 5184 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\INDUST\PREVIEW.GIF.id-9C354B42.[panama777@tutanota].Acuf2 size = 234 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\INDUST\THMBNAIL.PNG.id-9C354B42.[panama777@tutanota].Acuf2 size = 33568 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\INDUST\THMBNAIL.PNG.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\CONCRETE\THMBNAIL.PNG.id-9C354B42.[panama777@tutanota].Acuf2 size = 28608 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\CONCRETE\THMBNAIL.PNG.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\ICE\THMBNAIL.PNG size = 262144 True 3
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\ICE\THMBNAIL.PNG.id-9C354B42.[panama777@tutanota].Acuf2 size = 18832 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\ICE\THMBNAIL.PNG.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\JOURNAL\PREVIEW.GIF.id-9C354B42.[panama777@tutanota].Acuf2 size = 1248 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\JOURNAL\PREVIEW.GIF.id-9C354B42.[panama777@tutanota].Acuf2 size = 234 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\JOURNAL\THMBNAIL.PNG.id-9C354B42.[panama777@tutanota].Acuf2 size = 18416 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\JOURNAL\THMBNAIL.PNG.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\CONCRETE\THMBNAIL.PNG.id-9C354B42.[panama777@tutanota].Acuf2 size = 2560 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\CONCRETE\THMBNAIL.PNG.id-9C354B42.[panama777@tutanota].Acuf2 size = 234 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\LAYERS\PREVIEW.GIF.id-9C354B42.[panama777@tutanota].Acuf2 size = 1664 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\LAYERS\PREVIEW.GIF.id-9C354B42.[panama777@tutanota].Acuf2 size = 234 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\LAYERS\THMBNAIL.PNG.id-9C354B42.[panama777@tutanota].Acuf2 size = 44864 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\LAYERS\THMBNAIL.PNG.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\LEVEL\PREVIEW.GIF.id-9C354B42.[panama777@tutanota].Acuf2 size = 262144 True 3
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\IRIS\THMBNAIL.PNG size = 2480 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\IRIS\THMBNAIL.PNG size = 234 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\NETWORK\PREVIEW.GIF.id-9C354B42.[panama777@tutanota].Acuf2 size = 1376 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\NETWORK\PREVIEW.GIF.id-9C354B42.[panama777@tutanota].Acuf2 size = 234 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\NETWORK\THMBNAIL.PNG.id-9C354B42.[panama777@tutanota].Acuf2 size = 11584 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\NETWORK\THMBNAIL.PNG.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\PAPYRUS\PREVIEW.GIF.id-9C354B42.[panama777@tutanota].Acuf2 size = 2576 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\PAPYRUS\PREVIEW.GIF.id-9C354B42.[panama777@tutanota].Acuf2 size = 234 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\IRIS\THMBNAIL.PNG.id-9C354B42.[panama777@tutanota].Acuf2 size = 19488 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\IRIS\THMBNAIL.PNG.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\PIXEL\PREVIEW.GIF.id-9C354B42.[panama777@tutanota].Acuf2 size = 1600 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\PIXEL\PREVIEW.GIF.id-9C354B42.[panama777@tutanota].Acuf2 size = 234 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\PIXEL\THMBNAIL.PNG.id-9C354B42.[panama777@tutanota].Acuf2 size = 21760 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\PIXEL\THMBNAIL.PNG.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\PIXEL\THMBNAIL.PNG.id-9C354B42.[panama777@tutanota].Acuf2 size = 1392 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\PIXEL\THMBNAIL.PNG.id-9C354B42.[panama777@tutanota].Acuf2 size = 234 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\PROFILE\PREVIEW.GIF.id-9C354B42.[panama777@tutanota].Acuf2 size = 1344 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\PROFILE\PREVIEW.GIF.id-9C354B42.[panama777@tutanota].Acuf2 size = 234 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\PROFILE\THMBNAIL.PNG.id-9C354B42.[panama777@tutanota].Acuf2 size = 16752 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\PROFILE\THMBNAIL.PNG.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\LEVEL\THMBNAIL.PNG.id-9C354B42.[panama777@tutanota].Acuf2 size = 48128 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\LEVEL\THMBNAIL.PNG.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\RADIAL\PREVIEW.GIF.id-9C354B42.[panama777@tutanota].Acuf2 size = 1680 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\RADIAL\PREVIEW.GIF.id-9C354B42.[panama777@tutanota].Acuf2 size = 234 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\QUAD\PREVIEW.GIF.id-9C354B42.[panama777@tutanota].Acuf2 size = 37456 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\QUAD\PREVIEW.GIF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\QUAD\THMBNAIL.PNG.id-9C354B42.[panama777@tutanota].Acuf2 size = 37120 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\QUAD\THMBNAIL.PNG.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\QUAD\PREVIEW.GIF.id-9C354B42.[panama777@tutanota].Acuf2 size = 1440 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\QUAD\PREVIEW.GIF.id-9C354B42.[panama777@tutanota].Acuf2 size = 234 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\RICEPAPR\PREVIEW.GIF.id-9C354B42.[panama777@tutanota].Acuf2 size = 3984 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\RICEPAPR\PREVIEW.GIF.id-9C354B42.[panama777@tutanota].Acuf2 size = 234 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\RICEPAPR\THMBNAIL.PNG.id-9C354B42.[panama777@tutanota].Acuf2 size = 53120 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\RICEPAPR\THMBNAIL.PNG.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\RIPPLE\PREVIEW.GIF.id-9C354B42.[panama777@tutanota].Acuf2 size = 2608 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\RIPPLE\PREVIEW.GIF.id-9C354B42.[panama777@tutanota].Acuf2 size = 234 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\RADIAL\THMBNAIL.PNG.id-9C354B42.[panama777@tutanota].Acuf2 size = 19568 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\RADIAL\THMBNAIL.PNG.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\REFINED\THMBNAIL.PNG.id-9C354B42.[panama777@tutanota].Acuf2 size = 15744 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\REFINED\THMBNAIL.PNG.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\RIPPLE\THMBNAIL.PNG.id-9C354B42.[panama777@tutanota].Acuf2 size = 31984 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\RIPPLE\THMBNAIL.PNG.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\SATIN\PREVIEW.GIF.id-9C354B42.[panama777@tutanota].Acuf2 size = 3616 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\SATIN\PREVIEW.GIF.id-9C354B42.[panama777@tutanota].Acuf2 size = 234 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\SATIN\THMBNAIL.PNG.id-9C354B42.[panama777@tutanota].Acuf2 size = 34176 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\SATIN\THMBNAIL.PNG.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\SATIN\THMBNAIL.PNG size = 1424 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\SATIN\THMBNAIL.PNG size = 234 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\SKY\THMBNAIL.PNG.id-9C354B42.[panama777@tutanota].Acuf2 size = 29312 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\SKY\THMBNAIL.PNG.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\SLATE\PREVIEW.GIF.id-9C354B42.[panama777@tutanota].Acuf2 size = 1024 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\SLATE\PREVIEW.GIF.id-9C354B42.[panama777@tutanota].Acuf2 size = 234 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\SLATE\THMBNAIL.PNG.id-9C354B42.[panama777@tutanota].Acuf2 size = 27184 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\SLATE\THMBNAIL.PNG.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\SKY\PREVIEW.GIF.id-9C354B42.[panama777@tutanota].Acuf2 size = 2224 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\SKY\PREVIEW.GIF.id-9C354B42.[panama777@tutanota].Acuf2 size = 234 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\SONORA\THMBNAIL.PNG.id-9C354B42.[panama777@tutanota].Acuf2 size = 21824 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\SONORA\THMBNAIL.PNG.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\SONORA\THMBNAIL.PNG.id-9C354B42.[panama777@tutanota].Acuf2 size = 944 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\SONORA\THMBNAIL.PNG.id-9C354B42.[panama777@tutanota].Acuf2 size = 234 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\RMNSQUE\PREVIEW.GIF.id-9C354B42.[panama777@tutanota].Acuf2 size = 4112 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\RMNSQUE\PREVIEW.GIF.id-9C354B42.[panama777@tutanota].Acuf2 size = 234 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\STRTEDGE\PREVIEW.GIF.id-9C354B42.[panama777@tutanota].Acuf2 size = 1744 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\STRTEDGE\PREVIEW.GIF.id-9C354B42.[panama777@tutanota].Acuf2 size = 234 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\STRTEDGE\THMBNAIL.PNG.id-9C354B42.[panama777@tutanota].Acuf2 size = 33488 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\STRTEDGE\THMBNAIL.PNG.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\STUDIO\PREVIEW.GIF.id-9C354B42.[panama777@tutanota].Acuf2 size = 1680 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\STUDIO\PREVIEW.GIF.id-9C354B42.[panama777@tutanota].Acuf2 size = 234 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\RMNSQUE\THMBNAIL.PNG.id-9C354B42.[panama777@tutanota].Acuf2 size = 47968 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\RMNSQUE\THMBNAIL.PNG.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\SUMIPNTG\PREVIEW.GIF.id-9C354B42.[panama777@tutanota].Acuf2 size = 4992 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\SUMIPNTG\PREVIEW.GIF.id-9C354B42.[panama777@tutanota].Acuf2 size = 234 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\SUMIPNTG\THMBNAIL.PNG.id-9C354B42.[panama777@tutanota].Acuf2 size = 44304 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\SUMIPNTG\THMBNAIL.PNG.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\WATER\PREVIEW.GIF.id-9C354B42.[panama777@tutanota].Acuf2 size = 2672 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\WATER\PREVIEW.GIF.id-9C354B42.[panama777@tutanota].Acuf2 size = 234 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\STUDIO\THMBNAIL.PNG.id-9C354B42.[panama777@tutanota].Acuf2 size = 18384 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\STUDIO\THMBNAIL.PNG.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\WATERMAR\PREVIEW.GIF.id-9C354B42.[panama777@tutanota].Acuf2 size = 1584 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\WATERMAR\PREVIEW.GIF.id-9C354B42.[panama777@tutanota].Acuf2 size = 234 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\WATERMAR\THMBNAIL.PNG.id-9C354B42.[panama777@tutanota].Acuf2 size = 30176 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\WATERMAR\THMBNAIL.PNG.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\VBA\VBA7\1033\FM20.CHM.id-9C354B42.[panama777@tutanota].Acuf2 size = 334432 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\VBA\VBA7\1033\FM20.CHM.id-9C354B42.[panama777@tutanota].Acuf2 size = 228 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\VBA\VBA7\1033\VBCN6.CHM.id-9C354B42.[panama777@tutanota].Acuf2 size = 109728 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\VBA\VBA7\1033\VBCN6.CHM.id-9C354B42.[panama777@tutanota].Acuf2 size = 230 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\WATER\THMBNAIL.PNG.id-9C354B42.[panama777@tutanota].Acuf2 size = 42464 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\WATER\THMBNAIL.PNG.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\VBA\VBA7\1033\VBHW6.CHM.id-9C354B42.[panama777@tutanota].Acuf2 size = 58032 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\VBA\VBA7\1033\VBHW6.CHM.id-9C354B42.[panama777@tutanota].Acuf2 size = 230 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\VBA\VBA7\1033\VBLR6.CHM.id-9C354B42.[panama777@tutanota].Acuf2 size = 945008 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\VBA\VBA7\1033\VBOB6.CHM.id-9C354B42.[panama777@tutanota].Acuf2 size = 123968 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\VBA\VBA7\1033\VBOB6.CHM.id-9C354B42.[panama777@tutanota].Acuf2 size = 230 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\VBA\VBA7\1033\VBUI6.CHM.id-9C354B42.[panama777@tutanota].Acuf2 size = 416928 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\VBA\VBA7\1033\VBUI6.CHM.id-9C354B42.[panama777@tutanota].Acuf2 size = 230 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\VBA\VBA7\1033\VBENDF98.CHM.id-9C354B42.[panama777@tutanota].Acuf2 size = 72032 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\VBA\VBA7\1033\VBENDF98.CHM.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\VBA\VBA7\1033\VBLR6.CHM.id-9C354B42.[panama777@tutanota].Acuf2 size = 230 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\Web Server Extensions\14\BIN\1033\FPEXT.MSG.id-9C354B42.[panama777@tutanota].Acuf2 size = 169648 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\Web Server Extensions\14\BIN\1033\FPEXT.MSG.id-9C354B42.[panama777@tutanota].Acuf2 size = 230 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\SPRING\THMBNAIL.PNG.id-9C354B42.[panama777@tutanota].Acuf2 size = 19536 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\THEMES14\SPRING\THMBNAIL.PNG.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.config.id-9C354B42.[panama777@tutanota].Acuf2 size = 720 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.config.id-9C354B42.[panama777@tutanota].Acuf2 size = 252 True 1
Fn
Write C:\Program Files\desktop.ini.id-9C354B42.[panama777@tutanota].Acuf2 size = 176 True 1
Fn
Write C:\Program Files\desktop.ini.id-9C354B42.[panama777@tutanota].Acuf2 size = 234 True 1
Fn
Write C:\Program Files\Common Files\DESIGNER\MSADDNDR.DLL.id-9C354B42.[panama777@tutanota].Acuf2 size = 99152 True 1
Fn
Write C:\Program Files\Common Files\DESIGNER\MSADDNDR.DLL.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\EQUATION\1033\EEINTL.DLL.id-9C354B42.[panama777@tutanota].Acuf2 size = 64112 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\EQUATION\1033\EEINTL.DLL.id-9C354B42.[panama777@tutanota].Acuf2 size = 232 True 1
Fn
Write C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\as80.xsl.id-9C354B42.[panama777@tutanota].Acuf2 size = 17264 True 1
Fn
Write C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\as80.xsl.id-9C354B42.[panama777@tutanota].Acuf2 size = 228 True 1
Fn
Write C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\as90.xsl.id-9C354B42.[panama777@tutanota].Acuf2 size = 18752 True 1
Fn
Write C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\as90.xsl.id-9C354B42.[panama777@tutanota].Acuf2 size = 228 True 1
Fn
Write C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\Informix.xsl.id-9C354B42.[panama777@tutanota].Acuf2 size = 30960 True 1
Fn
Write C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\Informix.xsl.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Write C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\msjet.xsl.id-9C354B42.[panama777@tutanota].Acuf2 size = 28976 True 1
Fn
Write C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\msjet.xsl.id-9C354B42.[panama777@tutanota].Acuf2 size = 230 True 1
Fn
Write C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\sql2000.xsl.id-9C354B42.[panama777@tutanota].Acuf2 size = 34080 True 1
Fn
Write C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\sql2000.xsl.id-9C354B42.[panama777@tutanota].Acuf2 size = 234 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.CNT.id-9C354B42.[panama777@tutanota].Acuf2 size = 2560 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.CNT.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE.id-9C354B42.[panama777@tutanota].Acuf2 size = 543312 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\DW\DW20.EXE.id-9C354B42.[panama777@tutanota].Acuf2 size = 994192 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\EQUATION\eqnedt32.exe.manifest.id-9C354B42.[panama777@tutanota].Acuf2 size = 576 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\EQUATION\eqnedt32.exe.manifest.id-9C354B42.[panama777@tutanota].Acuf2 size = 254 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.HLP.id-9C354B42.[panama777@tutanota].Acuf2 size = 176320 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.HLP.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Write C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\sql90.xsl.id-9C354B42.[panama777@tutanota].Acuf2 size = 39520 True 1
Fn
Write C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\sql90.xsl.id-9C354B42.[panama777@tutanota].Acuf2 size = 230 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00004_.GIF.id-9C354B42.[panama777@tutanota].Acuf2 size = 9040 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00004_.GIF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00011_.GIF.id-9C354B42.[panama777@tutanota].Acuf2 size = 7232 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00011_.GIF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00021_.GIF.id-9C354B42.[panama777@tutanota].Acuf2 size = 14880 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00021_.GIF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00037_.GIF.id-9C354B42.[panama777@tutanota].Acuf2 size = 6688 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00037_.GIF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\DW\DW20.EXE.id-9C354B42.[panama777@tutanota].Acuf2 size = 228 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\EQUATION\MTEXTRA.TTF.id-9C354B42.[panama777@tutanota].Acuf2 size = 7664 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\EQUATION\MTEXTRA.TTF.id-9C354B42.[panama777@tutanota].Acuf2 size = 234 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\EURO\MSOEURO.DLL.id-9C354B42.[panama777@tutanota].Acuf2 size = 31120 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\EURO\MSOEURO.DLL.id-9C354B42.[panama777@tutanota].Acuf2 size = 234 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\Filters\msgfilt.dll.id-9C354B42.[panama777@tutanota].Acuf2 size = 38784 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\Filters\msgfilt.dll.id-9C354B42.[panama777@tutanota].Acuf2 size = 234 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\Filters\odffilt.dll.id-9C354B42.[panama777@tutanota].Acuf2 size = 1048560 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\Filters\odffilt.dll.id-9C354B42.[panama777@tutanota].Acuf2 size = 264112 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\Filters\odffilt.dll.id-9C354B42.[panama777@tutanota].Acuf2 size = 234 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\Filters\offfiltx.dll.id-9C354B42.[panama777@tutanota].Acuf2 size = 1048560 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\Filters\offfiltx.dll.id-9C354B42.[panama777@tutanota].Acuf2 size = 438192 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\Filters\offfiltx.dll.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 2
Fn
Write C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\sql70.xsl.id-9C354B42.[panama777@tutanota].Acuf2 size = 32160 True 1
Fn
Write C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\sql70.xsl.id-9C354B42.[panama777@tutanota].Acuf2 size = 230 True 1
Fn
Write C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\Sybase.xsl.id-9C354B42.[panama777@tutanota].Acuf2 size = 29792 True 1
Fn
Write C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\Sybase.xsl.id-9C354B42.[panama777@tutanota].Acuf2 size = 232 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00057_.GIF.id-9C354B42.[panama777@tutanota].Acuf2 size = 11904 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00057_.GIF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00090_.GIF.id-9C354B42.[panama777@tutanota].Acuf2 size = 528 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00090_.GIF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00092_.GIF.id-9C354B42.[panama777@tutanota].Acuf2 size = 512 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00092_.GIF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00052_.GIF.id-9C354B42.[panama777@tutanota].Acuf2 size = 7696 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00052_.GIF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00120_.GIF.id-9C354B42.[panama777@tutanota].Acuf2 size = 3488 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00120_.GIF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00126_.GIF.id-9C354B42.[panama777@tutanota].Acuf2 size = 3152 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00126_.GIF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00129_.GIF.id-9C354B42.[panama777@tutanota].Acuf2 size = 12496 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00129_.GIF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00103_.GIF.id-9C354B42.[panama777@tutanota].Acuf2 size = 12704 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00103_.GIF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00130_.GIF.id-9C354B42.[panama777@tutanota].Acuf2 size = 5264 True 1
Fn
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00130_.GIF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\DW\DBGHELP.DLL.id-9C354B42.[panama777@tutanota].Acuf2 size = 1048560 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\Filters\offfiltx.dll.id-9C354B42.[panama777@tutanota].Acuf2 size = 629680 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\Filters\VISFILT.DLL.id-9C354B42.[panama777@tutanota].Acuf2 size = 786690 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\Filters\VISFILT.DLL.id-9C354B42.[panama777@tutanota].Acuf2 size = 262144 True 3
Fn
Write C:\Program Files\Common Files\Microsoft Shared\DW\DBGHELP.DLL.id-9C354B42.[panama777@tutanota].Acuf2 size = 321408 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\DW\DBGHELP.DLL.id-9C354B42.[panama777@tutanota].Acuf2 size = 234 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\CGMIMP32.CFG.id-9C354B42.[panama777@tutanota].Acuf2 size = 6816 True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\CGMIMP32.CFG.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Delete C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\Office32WW.xml - True 1
Fn
For performance reasons, the remaining 2534 entries are omitted.
The remaining entries can be found in glog.xml.
Registry (8)
»
Operation Key Additional Information Success Count Logfile
Open Key HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run - True 1
Fn
Open Key HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders - True 1
Fn
Open Key HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders - True 1
Fn
Open Key HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders - True 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders value_name = Startup, data = 83, type = REG_NONE False 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders value_name = Startup, data = %USERPROFILE%\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup, type = REG_EXPAND_SZ True 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders value_name = Common Startup, data = %ProgramData%\Microsoft\Windows\Start Menu\Programs\Startup, type = REG_EXPAND_SZ True 1
Fn
Write Value HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run value_name = swpesp.exe, data = C:\Windows\System32\swpesp.exe, size = 60, type = REG_SZ True 1
Fn
Process (1164)
»
Operation Process Additional Information Success Count Logfile
Create C:\Windows\system32\cmd.exe os_pid = 0x92c, startup_flags = STARTF_USESHOWWINDOW, STARTF_USESTDHANDLES, show_window = SW_HIDE True 1
Fn
Enumerate Processes - - True 1141
Fn
Enumerate Processes - - False 22
Fn
Module (135)
»
Operation Module Additional Information Success Count Logfile
Load kernel32.dll base_address = 0x76c20000 True 1
Fn
Load advapi32.dll base_address = 0x74d40000 True 1
Fn
Load user32.dll base_address = 0x74f40000 True 1
Fn
Load Shell32.dll base_address = 0x75fd0000 True 1
Fn
Load ntdll.dll base_address = 0x77130000 True 1
Fn
Load mpr.dll base_address = 0x74b50000 True 1
Fn
Load ws2_32.dll base_address = 0x75bc0000 True 1
Fn
Get Handle c:\windows\syswow64\kernel32.dll base_address = 0x76c20000 True 16
Fn
Get Filename - process_name = c:\users\5p5nrgjn0js halpmcxz\desktop\swpesp.exe, file_name_orig = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\swpesp.exe, size = 32767 True 3
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetProcAddress, address_out = 0x76c31222 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetModuleHandleW, address_out = 0x76c334b0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = FindNextFileW, address_out = 0x76c354ee True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = FindClose, address_out = 0x76c34442 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = MoveFileW, address_out = 0x76c49af0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetFileSizeEx, address_out = 0x76c359e2 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetModuleFileNameW, address_out = 0x76c34950 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetFileAttributesW, address_out = 0x76c31b18 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = ExitProcess, address_out = 0x76c37a10 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetCommandLineW, address_out = 0x76c35223 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetComputerNameW, address_out = 0x76c3dd0e True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetComputerNameA, address_out = 0x76c4b6e0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = CreateMutexW, address_out = 0x76c3424c True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = lstrlenW, address_out = 0x76c31700 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = lstrlenA, address_out = 0x76c35a4b True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetCurrentProcess, address_out = 0x76c31809 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = WaitForSingleObject, address_out = 0x76c31136 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetLogicalDrives, address_out = 0x76c35371 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetTickCount, address_out = 0x76c3110c True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = DeleteFileW, address_out = 0x76c389b3 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = WideCharToMultiByte, address_out = 0x76c3170d True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = InitializeCriticalSectionAndSpinCount, address_out = 0x76c31916 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = Sleep, address_out = 0x76c310ff True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = LeaveCriticalSection, address_out = 0x77152270 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = ReadFile, address_out = 0x76c33ed3 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = CreateFileW, address_out = 0x76c33f5c True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = OpenMutexW, address_out = 0x76c35151 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = EnterCriticalSection, address_out = 0x771522b0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = WaitForMultipleObjects, address_out = 0x76c34220 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = lstrcmpiW, address_out = 0x76c4d5cd True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = lstrcmpiA, address_out = 0x76c33e8e True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = DeleteCriticalSection, address_out = 0x771645f5 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = ReleaseMutex, address_out = 0x76c3111e True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = CloseHandle, address_out = 0x76c31410 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetVersion, address_out = 0x76c34467 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = CreateThread, address_out = 0x76c334d5 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = ExpandEnvironmentStringsW, address_out = 0x76c34173 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = QueryPerformanceCounter, address_out = 0x76c31725 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = QueryPerformanceFrequency, address_out = 0x76c341f0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetCurrentProcessId, address_out = 0x76c311f8 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = SetFileAttributesW, address_out = 0x76c4d4f7 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetVolumeInformationW, address_out = 0x76c4c860 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = WriteFile, address_out = 0x76c31282 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = SetFilePointerEx, address_out = 0x76c4c807 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = SetEndOfFile, address_out = 0x76c4ce2e True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = FindFirstFileW, address_out = 0x76c34435 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetProcessHeap, address_out = 0x76c314e9 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = HeapReAlloc, address_out = 0x77171f6e True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = HeapAlloc, address_out = 0x7715e026 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = HeapFree, address_out = 0x76c314c9 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = CreatePipe, address_out = 0x76cb415b True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = SetHandleInformation, address_out = 0x76c4195c True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = CreateProcessW, address_out = 0x76c3103d True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = CompareStringW, address_out = 0x76c33bca True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = CompareStringA, address_out = 0x76c33c5a True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = OpenProcess, address_out = 0x76c31986 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = TerminateProcess, address_out = 0x76c4d802 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetSystemTime, address_out = 0x76c35a96 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = SystemTimeToFileTime, address_out = 0x76c35a7e True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetLastError, address_out = 0x76c311c0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = CreateToolhelp32Snapshot, address_out = 0x76c5735f True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = Process32NextW, address_out = 0x76c5896c True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = Process32FirstW, address_out = 0x76c58baf True 1
Fn
Get Address c:\windows\syswow64\advapi32.dll function = RegOpenKeyExW, address_out = 0x74d5468d True 1
Fn
Get Address c:\windows\syswow64\advapi32.dll function = RegQueryValueExW, address_out = 0x74d546ad True 1
Fn
Get Address c:\windows\syswow64\advapi32.dll function = RegSetValueExW, address_out = 0x74d514d6 True 1
Fn
Get Address c:\windows\syswow64\advapi32.dll function = RegCloseKey, address_out = 0x74d5469d True 1
Fn
Get Address c:\windows\syswow64\advapi32.dll function = OpenProcessToken, address_out = 0x74d54304 True 1
Fn
Get Address c:\windows\syswow64\advapi32.dll function = GetTokenInformation, address_out = 0x74d5431c True 1
Fn
Get Address c:\windows\syswow64\advapi32.dll function = OpenSCManagerW, address_out = 0x74d4ca64 True 1
Fn
Get Address c:\windows\syswow64\advapi32.dll function = OpenServiceW, address_out = 0x74d4ca4c True 1
Fn
Get Address c:\windows\syswow64\advapi32.dll function = CloseServiceHandle, address_out = 0x74d5369c True 1
Fn
Get Address c:\windows\syswow64\advapi32.dll function = ControlService, address_out = 0x74d67144 True 1
Fn
Get Address c:\windows\syswow64\advapi32.dll function = QueryServiceStatus, address_out = 0x74d52a86 True 1
Fn
Get Address c:\windows\syswow64\advapi32.dll function = EnumDependentServicesW, address_out = 0x74d41e3a True 1
Fn
Get Address c:\windows\syswow64\advapi32.dll function = EnumServicesStatusExW, address_out = 0x74d4b466 True 1
Fn
Get Address c:\windows\syswow64\user32.dll function = SystemParametersInfoW, address_out = 0x74f590d3 True 1
Fn
Get Address c:\windows\syswow64\shell32.dll function = ShellExecuteExW, address_out = 0x75ff1e46 True 1
Fn
Get Address c:\windows\syswow64\ntdll.dll function = NtQuerySystemInformation, address_out = 0x7714fda0 True 1
Fn
Get Address c:\windows\syswow64\mpr.dll function = WNetCloseEnum, address_out = 0x74b52dd6 True 1
Fn
Get Address c:\windows\syswow64\mpr.dll function = WNetOpenEnumW, address_out = 0x74b52f06 True 1
Fn
Get Address c:\windows\syswow64\mpr.dll function = WNetEnumResourceW, address_out = 0x74b53058 True 1
Fn
Get Address c:\windows\syswow64\ws2_32.dll function = WSAStartup, address_out = 0x75bc3ab2 True 1
Fn
Get Address c:\windows\syswow64\ws2_32.dll function = socket, address_out = 0x75bc3eb8 True 1
Fn
Get Address c:\windows\syswow64\ws2_32.dll function = send, address_out = 0x75bc6f01 True 1
Fn
Get Address c:\windows\syswow64\ws2_32.dll function = recv, address_out = 0x75bc6b0e True 1
Fn
Get Address c:\windows\syswow64\ws2_32.dll function = connect, address_out = 0x75bc6bdd True 1
Fn
Get Address c:\windows\syswow64\ws2_32.dll function = closesocket, address_out = 0x75bc3918 True 1
Fn
Get Address c:\windows\syswow64\ws2_32.dll function = gethostbyname, address_out = 0x75bd7673 True 1
Fn
Get Address c:\windows\syswow64\ws2_32.dll function = inet_addr, address_out = 0x75bc311b True 1
Fn
Get Address c:\windows\syswow64\ws2_32.dll function = ntohl, address_out = 0x75bc2d57 True 1
Fn
Get Address c:\windows\syswow64\ws2_32.dll function = htonl, address_out = 0x75bc2d57 True 1
Fn
Get Address c:\windows\syswow64\ws2_32.dll function = htons, address_out = 0x75bc2d8b True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = Wow64DisableWow64FsRedirection, address_out = 0x76c4d650 True 16
Fn
Service (66)
»
Operation Additional Information Success Count Logfile
Enumerate database_name = SERVICES_ACTIVE_DATABASE False 1
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE False 1
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE False 1
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE False 1
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE False 2
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE True 2
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE False 1
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE False 1
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE False 3
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE True 3
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE False 3
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE True 3
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE False 1
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE False 1
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE False 1
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE False 1
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE False 1
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE False 1
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE False 1
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE False 1
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Open Manager database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Open Manager database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Open Manager database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Open Manager database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Open Manager database_name = SERVICES_ACTIVE_DATABASE True 2
Fn
Open Manager database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Open Manager database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Open Manager database_name = SERVICES_ACTIVE_DATABASE True 3
Fn
Open Manager database_name = SERVICES_ACTIVE_DATABASE True 3
Fn
Open Manager database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Open Manager database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Open Manager database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Open Manager database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Open Manager database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Open Manager database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Open Manager database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Open Manager database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
System (211)
»
Operation Additional Information Success Count Logfile
Get Computer Name result_out = XDUWTFONO True 1
Fn
Sleep duration = -1 (infinite) False 1
Fn
Sleep duration = 500 milliseconds (0.500 seconds) True 21
Fn
Sleep duration = 100 milliseconds (0.100 seconds) True 23
Fn
Get Time type = Performance Ctr, time = 15489412835 True 1
Fn
Get Time type = Ticks, time = 101572 True 3
Fn
Get Time type = Ticks, time = 101853 True 1
Fn
Get Time type = Ticks, time = 102196 True 1
Fn
Get Time type = Ticks, time = 102305 True 2
Fn
Get Time type = Ticks, time = 102461 True 1
Fn
Get Time type = Ticks, time = 102477 True 1
Fn
Get Time type = Ticks, time = 102633 True 2
Fn
Get Time type = Ticks, time = 102804 True 2
Fn
Get Time type = Ticks, time = 103054 True 3
Fn
Get Time type = Ticks, time = 103584 True 3
Fn
Get Time type = Ticks, time = 104177 True 3
Fn
Get Time type = Ticks, time = 104645 True 3
Fn
Get Time type = Ticks, time = 104801 True 2
Fn
Get Time type = Ticks, time = 105191 True 3
Fn
Get Time type = Ticks, time = 105456 True 2
Fn
Get Time type = Ticks, time = 105877 True 3
Fn
Get Time type = Ticks, time = 106143 True 2
Fn
Get Time type = Ticks, time = 106252 True 3
Fn
Get Time type = Ticks, time = 106579 True 2
Fn
Get Time type = Ticks, time = 106845 True 2
Fn
Get Time type = Ticks, time = 107203 True 3
Fn
Get Time type = Ticks, time = 107422 True 3
Fn
Get Time type = Ticks, time = 107703 True 2
Fn
Get Time type = Ticks, time = 107968 True 1
Fn
Get Time type = Ticks, time = 107983 True 1
Fn
Get Time type = Ticks, time = 108171 True 2
Fn
Get Time type = Ticks, time = 108639 True 4
Fn
Get Time type = Ticks, time = 108982 True 2
Fn
Get Time type = Ticks, time = 109481 True 2
Fn
Get Time type = Ticks, time = 109809 True 4
Fn
Get Time type = Ticks, time = 109980 True 2
Fn
Get Time type = Ticks, time = 110386 True 2
Fn
Get Time type = Ticks, time = 110776 True 2
Fn
Get Time type = Ticks, time = 111181 True 4
Fn
Get Time type = Ticks, time = 111712 True 2
Fn
Get Time type = Ticks, time = 111946 True 2
Fn
Get Time type = Ticks, time = 112102 True 2
Fn
Get Time type = Ticks, time = 112507 True 4
Fn
Get Time type = Ticks, time = 112710 True 2
Fn
Get Time type = Ticks, time = 113833 True 4
Fn
Get Time type = Ticks, time = 114161 True 2
Fn
Get Time type = Ticks, time = 114270 True 2
Fn
Get Time type = Ticks, time = 114754 True 2
Fn
Get Time type = Ticks, time = 115128 True 4
Fn
Get Time type = Ticks, time = 115549 True 2
Fn
Get Time type = Ticks, time = 115846 True 2
Fn
Get Time type = Ticks, time = 116454 True 2
Fn
Get Time type = Ticks, time = 116470 True 2
Fn
Get Time type = Ticks, time = 117016 True 2
Fn
Get Time type = Ticks, time = 117297 True 2
Fn
Get Time type = Ticks, time = 117531 True 4
Fn
Get Time type = Ticks, time = 117811 True 2
Fn
Get Time type = Ticks, time = 118654 True 4
Fn
Get Time type = Ticks, time = 119044 True 2
Fn
Get Time type = Ticks, time = 119340 True 2
Fn
Get Time type = Ticks, time = 119574 True 2
Fn
Get Time type = Ticks, time = 119933 True 4
Fn
Get Time type = Ticks, time = 120900 True 2
Fn
Get Time type = Ticks, time = 121165 True 4
Fn
Get Time type = Ticks, time = 121540 True 2
Fn
Get Time type = Ticks, time = 121789 True 2
Fn
Get Time type = Ticks, time = 122023 True 2
Fn
Get Time type = Ticks, time = 122803 True 4
Fn
Get Time type = Ticks, time = 123599 True 2
Fn
Get Time type = Ticks, time = 123849 True 4
Fn
Get Time type = Ticks, time = 124317 True 2
Fn
Get Time type = Ticks, time = 124488 True 2
Fn
Get Info type = Operating System True 2
Fn
Mutex (4)
»
Operation Additional Information Success Count Logfile
Create mutex_name = Global\syncronize_KKXAGQA True 1
Fn
Create mutex_name = Global\syncronize_KKXAGQU True 1
Fn
Open mutex_name = Global\syncronize_KKXAGQA, desired_access = SYNCHRONIZE False 1
Fn
Open mutex_name = Global\syncronize_KKXAGQU, desired_access = SYNCHRONIZE False 1
Fn
Process #2: cmd.exe
246 0
»
Information Value
ID #2
File Name c:\windows\system32\cmd.exe
Command Line "C:\Windows\system32\cmd.exe"
Initial Working Directory C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\
Monitor Start Time: 00:00:34, Reason: Child Process
Unmonitor End Time: 00:01:01, Reason: Self Terminated
Monitor Duration 00:00:26
OS Process Information
»
Information Value
PID 0x92c
Parent PID 0x918 (c:\users\5p5nrgjn0js halpmcxz\desktop\swpesp.exe)
Bitness 64-bit
Is Created or Modified Executable False
Integrity Level High (Elevated)
Username XDUWTFONO\5p5NrGJn0jS HALPmcxz
Enabled Privileges SeChangeNotifyPrivilege, SeImpersonatePrivilege, SeCreateGlobalPrivilege
Thread IDs
0x 930
Host Behavior
File (182)
»
Operation Filename Additional Information Success Count Logfile
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Desktop type = file_attributes True 2
Fn
Get Info STD_OUTPUT_HANDLE type = file_type True 11
Fn
Get Info STD_INPUT_HANDLE type = file_type True 5
Fn
Open STD_OUTPUT_HANDLE - True 25
Fn
Open STD_INPUT_HANDLE - True 69
Fn
Read STD_INPUT_HANDLE size = 1, size_out = 1 True 60
Fn
Data
Write STD_OUTPUT_HANDLE size = 36 True 2
Fn
Data
Write STD_OUTPUT_HANDLE size = 2 True 4
Fn
Data
Write STD_OUTPUT_HANDLE size = 63 True 1
Fn
Data
Write STD_OUTPUT_HANDLE size = 38 True 2
Fn
Data
Write STD_OUTPUT_HANDLE size = 24 True 1
Fn
Data
Registry (17)
»
Operation Key Additional Information Success Count Logfile
Open Key HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\System - False 1
Fn
Open Key HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor - True 1
Fn
Open Key HKEY_CURRENT_USER\Software\Microsoft\Command Processor - True 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = DisableUNCCheck, data = 24, type = REG_NONE False 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = EnableExtensions, data = 1, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = DelayedExpansion, data = 1, type = REG_NONE False 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = DefaultColor, data = 0, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = CompletionChar, data = 64, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = PathCompletionChar, data = 64, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = AutoRun, data = 64, type = REG_NONE False 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = DisableUNCCheck, data = 64, type = REG_NONE False 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = EnableExtensions, data = 1, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = DelayedExpansion, data = 1, type = REG_NONE False 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = DefaultColor, data = 0, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = CompletionChar, data = 9, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = PathCompletionChar, data = 9, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = AutoRun, data = 9, type = REG_NONE False 1
Fn
Process (4)
»
Operation Process Additional Information Success Count Logfile
Create C:\Windows\system32\mode.com os_pid = 0x968, creation_flags = CREATE_EXTENDED_STARTUPINFO_PRESENT, show_window = SW_SHOWNORMAL True 1
Fn
Create C:\Windows\system32\vssadmin.exe os_pid = 0x988, creation_flags = CREATE_EXTENDED_STARTUPINFO_PRESENT, show_window = SW_SHOWNORMAL True 1
Fn
Get Info C:\Windows\system32\mode.com type = PROCESS_BASIC_INFORMATION True 1
Fn
Get Info C:\Windows\system32\vssadmin.exe type = PROCESS_BASIC_INFORMATION True 1
Fn
Memory (2)
»
Operation Process Additional Information Success Count Logfile
Read C:\Windows\system32\mode.com address = 8796092841984, size = 896 True 1
Fn
Data
Read C:\Windows\system32\vssadmin.exe address = 8796092878848, size = 896 True 1
Fn
Data
Module (10)
»
Operation Module Additional Information Success Count Logfile
Load NTDLL.DLL base_address = 0x76f50000 True 1
Fn
Get Handle c:\windows\system32\cmd.exe base_address = 0x4a7a0000 True 1
Fn
Get Handle c:\windows\system32\kernel32.dll base_address = 0x76e30000 True 2
Fn
Get Filename - process_name = c:\windows\system32\cmd.exe, file_name_orig = C:\Windows\system32\cmd.exe, size = 260 True 1
Fn
Get Address c:\windows\system32\kernel32.dll function = SetThreadUILanguage, address_out = 0x76e46d40 True 1
Fn
Get Address c:\windows\system32\kernel32.dll function = CopyFileExW, address_out = 0x76e423d0 True 1
Fn
Get Address c:\windows\system32\kernel32.dll function = IsDebuggerPresent, address_out = 0x76e38290 True 1
Fn
Get Address c:\windows\system32\kernel32.dll function = SetConsoleInputExeNameW, address_out = 0x76e417e0 True 1
Fn
Get Address c:\windows\system32\ntdll.dll function = NtQueryInformationProcess, address_out = 0x76fa14a0 True 1
Fn
System (4)
»
Operation Additional Information Success Count Logfile
Get Time type = System Time, time = 1627-02-28 18:47:39 (UTC) True 1
Fn
Get Time type = Ticks, time = 102040 True 1
Fn
Get Time type = Performance Ctr, time = 15649082848 True 1
Fn
Get Info type = Operating System True 1
Fn
Environment (25)
»
Operation Additional Information Success Count Logfile
Get Environment String - True 8
Fn
Data
Get Environment String name = PATH, result_out = C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\ True 3
Fn
Get Environment String name = PATHEXT, result_out = .COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC True 3
Fn
Get Environment String name = PROMPT False 1
Fn
Get Environment String name = COMSPEC, result_out = C:\Windows\system32\cmd.exe True 1
Fn
Get Environment String name = KEYS False 1
Fn
Get Environment String name = PROMPT, result_out = $P$G True 2
Fn
Set Environment String name = PROMPT, value = $P$G True 1
Fn
Set Environment String name = =C:, value = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop True 1
Fn
Set Environment String name = COPYCMD True 2
Fn
Set Environment String name = =ExitCode, value = 00000000 True 1
Fn
Set Environment String name = =ExitCodeAscii True 1
Fn
Process #3: mode.com
0 0
»
Information Value
ID #3
File Name c:\windows\system32\mode.com
Command Line mode con cp select=1251
Initial Working Directory C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\
Monitor Start Time: 00:00:36, Reason: Child Process
Unmonitor End Time: 00:00:37, Reason: Self Terminated
Monitor Duration 00:00:01
Remark No high level activity detected in monitored regions
OS Process Information
»
Information Value
PID 0x968
Parent PID 0x92c (c:\windows\system32\cmd.exe)
Bitness 64-bit
Is Created or Modified Executable False
Integrity Level High (Elevated)
Username XDUWTFONO\5p5NrGJn0jS HALPmcxz
Enabled Privileges SeChangeNotifyPrivilege, SeImpersonatePrivilege, SeCreateGlobalPrivilege
Thread IDs
0x 96C
Process #4: vssadmin.exe
0 0
»
Information Value
ID #4
File Name c:\windows\system32\vssadmin.exe
Command Line vssadmin delete shadows /all /quiet
Initial Working Directory C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\
Monitor Start Time: 00:00:36, Reason: Child Process
Unmonitor End Time: 00:01:01, Reason: Self Terminated
Monitor Duration 00:00:24
Remark No high level activity detected in monitored regions
OS Process Information
»
Information Value
PID 0x988
Parent PID 0x92c (c:\windows\system32\cmd.exe)
Bitness 64-bit
Is Created or Modified Executable False
Integrity Level High (Elevated)
Username XDUWTFONO\5p5NrGJn0jS HALPmcxz
Enabled Privileges SeChangeNotifyPrivilege, SeImpersonatePrivilege, SeCreateGlobalPrivilege
Thread IDs
0x 98C
0x 990
0x 994
0x A20
0x A24
Process #5: vssvc.exe
3 0
»
Information Value
ID #5
File Name c:\windows\system32\vssvc.exe
Command Line C:\Windows\system32\vssvc.exe
Initial Working Directory C:\Windows\system32\
Monitor Start Time: 00:00:43, Reason: RPC Server
Unmonitor End Time: 00:04:38, Reason: Terminated by Timeout
Monitor Duration 00:03:54
OS Process Information
»
Information Value
PID 0xa28
Parent PID 0x1cc (c:\windows\system32\services.exe)
Bitness 64-bit
Is Created or Modified Executable False
Integrity Level System (Elevated)
Username NT AUTHORITY\SYSTEM
Enabled Privileges SeLockMemoryPrivilege, SeTcbPrivilege, SeSystemProfilePrivilege, SeProfileSingleProcessPrivilege, SeIncreaseBasePriorityPrivilege, SeCreatePagefilePrivilege, SeCreatePermanentPrivilege, SeBackupPrivilege, SeRestorePrivilege, SeDebugPrivilege, SeAuditPrivilege, SeChangeNotifyPrivilege, SeImpersonatePrivilege, SeCreateGlobalPrivilege, SeIncreaseWorkingSetPrivilege, SeTimeZonePrivilege, SeCreateSymbolicLinkPrivilege
Thread IDs
0x A4C
0x A40
0x A38
0x A34
0x A30
0x A2C
0x A50
0x A6C
0x B0C
0x BD0
Host Behavior
System (3)
»
Operation Additional Information Success Count Logfile
Get Time type = System Time, time = 1627-02-28 18:47:47 (UTC) True 1
Fn
Get Time type = Ticks, time = 109746 True 1
Fn
Get Time type = Performance Ctr, time = 16589856797 True 1
Fn
Process #9: swpesp.exe
48553 0
»
Information Value
ID #9
File Name c:\windows\system32\swpesp.exe
Command Line "C:\Windows\System32\swpesp.exe"
Initial Working Directory C:\Windows\system32\
Monitor Start Time: 00:03:58, Reason: Autostart
Unmonitor End Time: 00:04:38, Reason: Terminated by Timeout
Monitor Duration 00:00:39
OS Process Information
»
Information Value
PID 0x4d0
Parent PID 0x378 (c:\windows\explorer.exe)
Bitness 32-bit
Is Created or Modified Executable True
Integrity Level Medium
Username XDUWTFONO\5p5NrGJn0jS HALPmcxz
Enabled Privileges SeChangeNotifyPrivilege
Thread IDs
0x 4D4
0x 568
0x 5C4
0x 5C8
0x 5CC
0x 5D0
0x 5D4
0x 5F4
0x 670
0x 674
0x 678
0x 67C
0x 684
0x 688
0x 68C
0x 690
0x 694
0x 698
0x 6B4
0x 6C0
0x 6C8
Host Behavior
File (5093)
»
Operation Filename Additional Information Success Count Logfile
Create C:\Windows\System32\swpesp.exe desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ True 2
Fn
Create C:\Windows\System32\swpesp.exe desired_access = GENERIC_WRITE False 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\swpesp.exe desired_access = GENERIC_WRITE True 1
Fn
Create C:\Windows\System32\swpesp.exe desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ True 2
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\swpesp.exe desired_access = GENERIC_WRITE True 1
Fn
Create C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\swpesp.exe desired_access = GENERIC_WRITE False 1
Fn
Create C:\$Recycle.Bin\S-1-5-21-3388679973-3930757225-3770151564-1000\desktop.ini desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Boot\BCD.LOG desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Boot\BCD desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Boot\BCD.LOG1 desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Boot\BCD.LOG2 desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Boot\cs-CZ\bootmgr.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Boot\cs-CZ\bootmgr.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Boot\da-DK\bootmgr.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Boot\da-DK\bootmgr.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Boot\de-DE\bootmgr.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Boot\de-DE\bootmgr.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Boot\el-GR\bootmgr.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Boot\el-GR\bootmgr.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Boot\Fonts\jpn_boot.ttf desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Boot\Fonts\kor_boot.ttf desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Boot\Fonts\wgl4_boot.ttf desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\bootex.log desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\bootsqm.dat desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\Alphabet.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\Content.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\bootsqm.dat desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\bootsqm.dat.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\Alphabet.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\en-US\boxed-correct.avi desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\en-US\boxed-correct.avi desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\en-US\boxed-delete.avi desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\en-US\boxed-delete.avi desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\en-US\boxed-join.avi desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\en-US\boxed-join.avi desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\en-US\boxed-split.avi desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\en-US\boxed-split.avi desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\en-US\correct.avi desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\en-US\correct.avi desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\en-US\delete.avi desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\en-US\delete.avi desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\Content.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\hwrenclm.dat desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Boot\fr-FR\bootmgr.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Boot\fr-FR\bootmgr.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Boot\hu-HU\bootmgr.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Boot\hu-HU\bootmgr.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Boot\it-IT\bootmgr.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Boot\it-IT\bootmgr.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Boot\ja-JP\bootmgr.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Boot\ja-JP\bootmgr.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Boot\ko-KR\bootmgr.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Boot\ko-KR\bootmgr.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Boot\memtest.exe desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Boot\memtest.exe desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Boot\Fonts\wgl4_boot.ttf desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\CGMIMP32.FLT desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\hwrlatinlm.dat desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\CGMIMP32.FLT desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\JPEGIM32.FLT desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\JPEGIM32.FLT desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\MS.CGM desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\MS.CGM desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\MS.WPG desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\MS.WPG desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\PICTIM32.FLT desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\PICTIM32.FLT desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\PNG32.FLT desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\PNG32.FLT desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\bootex.log desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\bootex.log.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\el-GR\tipresx.dll.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\hwrenclm.dat desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\hwruklm.dat desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\hwruksh.dat desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\hwrusalm.dat desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\hwrusash.dat desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\ipscat.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\ipscat.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\ipschs.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\ipschs.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\el-GR\tipresx.dll.mui desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\TabTip.exe desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\ipsfin.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\hwrlatinlm.dat desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\ipsfra.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\ipsfra.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\ipshrv.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\ipshrv.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\ipsita.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\ipsita.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\ipsjpn.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\ipsjpn.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\ipskor.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\ipskor.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\TabTip.exe desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\ACEINTL.DLL desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\ACEINTL.DLL desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\ACEODBCI.DLL desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\ACEODBCI.DLL desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\ACERECR.DLL desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\ACERECR.DLL desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\ACEWSTR.DLL desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\ACEWSTR.DLL desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\ALRTINTL.DLL desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\ALRTINTL.DLL desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\ipsfin.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\flower_precomp_matte.wmv desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\flower_precomp_matte.wmv desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\DVD Maker\Shared\DvdStyles\LayeredTitles\NavigationLeft_SelectionSubpicture.png desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\DVD Maker\Shared\DvdStyles\LayeredTitles\NavigationLeft_SelectionSubpicture.png desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\TitleButtonSubpicture.png desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\TitleButtonSubpicture.png desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\Title_Page.wmv desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\Title_Page_PAL.wmv desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\title_trans_notes.wmv desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Notes_INTRO_BG.wmv desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\title_trans_notes.wmv desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\PreviousMenuButtonIcon.png desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\ParentMenuButtonIcon.png desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SceneButtonInset_Alpha1.png desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\NextMenuButtonIcon.png desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\PreviousMenuButtonIcon.png desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00135_.GIF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Resources\1033\msmdsrv.rll.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00139_.GIF.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00135_.GIF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00135_.GIF.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00040_.GIF.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BABY_01.MID.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\CARBN_01.MID desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\CARBN_01.MID desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\CARBN_01.MID.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\CMNTY_01.MID desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\CMNTY_01.MID desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\CMNTY_01.MID.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00038_.GIF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00038_.GIF.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00142_.GIF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00142_.GIF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00142_.GIF.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00154_.GIF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00154_.GIF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00154_.GIF.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00157_.GIF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00157_.GIF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00157_.GIF.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00158_.GIF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00158_.GIF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00158_.GIF.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Resources\1033\msolui100.rll.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00160_.GIF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00161_.GIF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00161_.GIF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00161_.GIF.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\EXPLR_01.MID desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\EXPLR_01.MID desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\EXPLR_01.MID.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00160_.GIF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00160_.GIF.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00163_.GIF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00164_.GIF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00164_.GIF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00164_.GIF.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00165_.GIF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00165_.GIF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00165_.GIF.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00167_.GIF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00167_.GIF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00167_.GIF.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00169_.GIF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00169_.GIF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00169_.GIF.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00170_.GIF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00170_.GIF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00170_.GIF.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FALL_01.MID desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00171_.GIF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FALL_01.MID desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FALL_01.MID.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FINCL_01.MID desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FINCL_01.MID desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FINCL_01.MID.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00171_.GIF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00171_.GIF.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00172_.GIF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00172_.GIF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00172_.GIF.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00174_.GIF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00174_.GIF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00174_.GIF.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00175_.GIF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00175_.GIF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00175_.GIF.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00176_.GIF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00176_.GIF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00176_.GIF.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN00010_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN00010_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN00010_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN00015_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN00015_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN00015_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN00790_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN00790_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN00790_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN00853_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00163_.GIF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00163_.GIF.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN00914_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN00914_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN00914_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN00932_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN00932_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN00932_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN00965_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN00965_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN00965_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01039_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01039_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01039_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01044_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01044_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01044_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FINCL_02.MID desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01060_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\GRDEN_01.MID desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN00853_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01084_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01084_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01084_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01173_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01173_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01173_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01174_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01174_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01174_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01060_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01060_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01184_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01184_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01184_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01216_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01216_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01216_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN00853_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01218_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01218_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01218_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01251_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01251_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01251_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\EAST_01.MID.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\GRDEN_01.MID desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\GRDEN_01.MID.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\GRID_01.MID desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\GRID_01.MID desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\GRID_01.MID.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01545_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01545_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01545_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN02122_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HTECH_01.MID desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FINCL_02.MID desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN02122_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN02122_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN02559_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN02559_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN02559_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN02724_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN02724_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN02724_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN03500_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN03500_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN03500_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04108_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04108_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04108_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FINCL_02.MID.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HTECH_01.MID desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\INDST_01.MID desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\JAVA_01.MID desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\JAVA_01.MID desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\JAVA_01.MID.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04117_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04117_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04117_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\JNGLE_01.MID desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\JNGLE_01.MID desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\JNGLE_01.MID.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04134_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\MUSIC_01.MID desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HTECH_01.MID.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04174_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\INDST_01.MID desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\INDST_01.MID.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NBOOK_01.MID desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NBOOK_01.MID desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NBOOK_01.MID.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\OCEAN_01.MID desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\OCEAN_01.MID desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\OCEAN_01.MID.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04191_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04191_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04191_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04134_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04134_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04174_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04174_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04195_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04195_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04195_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04196_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04196_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04196_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04206_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04225_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04225_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04225_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04235_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04235_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04235_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\MUSIC_01.MID desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\MUSIC_01.MID.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04267_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04267_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04267_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04269_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04323_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04323_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04323_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04326_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04326_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04326_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04269_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04269_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\OUTDR_01.MID desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PAPER_01.MID desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04206_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\OUTDR_01.MID desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\OUTDR_01.MID.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PARNT_01.MID desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PARNT_01.MID desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PARNT_01.MID.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PARNT_02.MID desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PARNT_02.MID desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PARNT_02.MID.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PARNT_03.MID desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PARNT_03.MID desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PARNT_03.MID.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PARNT_04.MID desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PARNT_04.MID desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PARNT_04.MID.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PARNT_05.MID desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PAPER_01.MID desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PAPER_01.MID.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PARNT_06.MID desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PARNT_06.MID desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PARNT_06.MID.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04206_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04332_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04355_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04355_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04355_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04332_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04332_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PARNT_05.MID desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PARNT_05.MID.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PARNT_07.MID desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PARNT_07.MID desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PARNT_07.MID.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PARNT_08.MID desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PARNT_09.MID desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04369_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04384_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PARNT_10.MID desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04385_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04369_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04369_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04385_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04385_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04384_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04384_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD00116_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD00141_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD00141_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD00141_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD00146_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD00146_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD00146_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD00155_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD00155_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD00155_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD00160_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\ROAD_01.MID desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PARNT_08.MID desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PARNT_09.MID desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD00116_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD00116_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD00173_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD00173_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD00173_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PARNT_09.MID.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD05119_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD05119_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD05119_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PARNT_08.MID.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\ROAD_01.MID desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\ROAD_01.MID.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SAFRI_01.MID desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD06102_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD00160_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD00160_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD06102_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD06102_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SCHOL_02.MID desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD06200_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD07761_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD06200_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD06200_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD07804_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD07804_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD07804_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD07831_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD07831_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD07831_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SHOW_01.MID desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SHOW_01.MID desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SHOW_01.MID.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD08758_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD08758_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD08758_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SCHOL_02.MID desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SCHOL_02.MID.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD07761_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD07761_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SPACE_01.MID desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SPACE_01.MID desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SPACE_01.MID.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SPRNG_01.MID desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SPRNG_01.MID desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SPRNG_01.MID.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SUMER_01.MID desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SUMER_01.MID desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SUMER_01.MID.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SWEST_01.MID desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SWEST_01.MID desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SWEST_01.MID.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PARNT_10.MID desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD08773_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\URBAN_01.MID desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\URBAN_01.MID desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\URBAN_01.MID.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD08808_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD08808_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD08808_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SAFRI_01.MID desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SAFRI_01.MID.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD08868_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PARNT_10.MID.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD09031_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD09031_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD09031_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD09194_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD09194_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD09194_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\VCTRN_01.MID desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\VCTRN_01.MID desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\VCTRN_01.MID.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WNTER_01.MID desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WNTER_01.MID desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WNTER_01.MID.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD08773_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD08773_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD09662_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD09662_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD09662_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD09664_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD09664_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD09664_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD10890_.GIF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD10890_.GIF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD10890_.GIF.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\conducting affect.exe desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\conducting affect.exe desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Adjacency.eftx desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Adjacency.eftx desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Adjacency.eftx.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Angles.eftx desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Angles.eftx desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Angles.eftx.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Apex.eftx desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Apex.eftx desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Apex.eftx.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Apothecary.eftx desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Aspect.eftx desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD10972_.GIF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Austin.eftx desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD08868_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD19563_.GIF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD08868_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Apothecary.eftx desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Apothecary.eftx.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Black Tie.eftx desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Austin.eftx desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Austin.eftx.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Civic.eftx desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Civic.eftx desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Civic.eftx.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Clarity.eftx desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Clarity.eftx desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Clarity.eftx.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD19563_.GIF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD19563_.GIF.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD10972_.GIF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD10972_.GIF.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Black Tie.eftx desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Black Tie.eftx.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD19582_.GIF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD19582_.GIF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD19582_.GIF.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD19695_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD19695_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD19695_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD19827_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD19827_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD19827_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD19828_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD19828_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD19828_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD19986_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD19986_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD19986_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD19988_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD19988_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD19988_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD20013_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD20013_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD20013_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00008_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00008_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00008_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00012_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00012_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00012_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00045_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00045_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00045_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00098_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00098_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00098_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00105_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00105_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00105_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00122_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00122_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00122_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00130_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00130_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00130_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00148_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00148_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00148_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00152_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00194_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00194_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00194_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00195_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00195_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00195_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00234_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00234_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00234_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00242_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00242_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00242_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Composite.eftx desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Composite.eftx desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Composite.eftx.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Aspect.eftx desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Aspect.eftx.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Concourse.eftx desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00247_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00247_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00247_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00248_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00248_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00248_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00252_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00252_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00252_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Couture.eftx desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00254_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00152_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00152_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00261_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00261_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00261_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Elemental.eftx desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00262_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Elemental.eftx desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Elemental.eftx.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00262_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00262_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Equity.eftx desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Equity.eftx desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Equity.eftx.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Concourse.eftx desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Concourse.eftx.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Essential.eftx desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Executive.eftx desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00265_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00265_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00265_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00267_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00267_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00267_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00254_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00254_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Flow.eftx desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Executive.eftx desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Executive.eftx.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Foundry.eftx desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Foundry.eftx desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Foundry.eftx.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Grid.eftx desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Flow.eftx desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Flow.eftx.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Hardcover.eftx desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Hardcover.eftx desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Hardcover.eftx.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Horizon.eftx desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00269_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Grid.eftx desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Grid.eftx.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Median.eftx desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Median.eftx desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Median.eftx.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00270_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00273_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Horizon.eftx desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Horizon.eftx.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Essential.eftx desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Essential.eftx.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00274_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00270_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00270_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00296_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00296_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00296_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00390_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00390_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00390_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00392_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00392_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00392_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Metro.eftx desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Module.eftx desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00269_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00269_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00273_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00273_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00274_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00274_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Metro.eftx desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Metro.eftx.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Newsprint.eftx desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Newsprint.eftx desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Newsprint.eftx.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Opulent.eftx desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Oriel.eftx desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00524_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00524_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00524_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00525_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00525_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00525_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00526_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00526_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00526_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Opulent.eftx desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Opulent.eftx.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Origin.eftx desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Origin.eftx desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Origin.eftx.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Paper.eftx desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Paper.eftx desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Paper.eftx.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00648_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00648_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00648_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00921_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00923_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Oriel.eftx desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Oriel.eftx.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00923_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00923_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00932_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00932_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00932_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00985_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00985_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00985_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BOAT.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BOAT.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BOAT.WMF.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Perspective.eftx desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Perspective.eftx desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Perspective.eftx.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Module.eftx desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Module.eftx.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Pushpin.eftx desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Pushpin.eftx desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Pushpin.eftx.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Slipstream.eftx desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Solstice.eftx desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BOATINST.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Technic.eftx desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Solstice.eftx desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Solstice.eftx.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Thatch.eftx desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Thatch.eftx desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Thatch.eftx.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Trek.eftx desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Trek.eftx desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Trek.eftx.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Technic.eftx desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Technic.eftx.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00921_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Urban.eftx desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Verve.eftx desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00076_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00076_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00076_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BOATINST.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BOATINST.WMF.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00078_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00921_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Urban.eftx desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Urban.eftx.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Waveform.eftx desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Waveform.eftx desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Waveform.eftx.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Verve.eftx desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Verve.eftx.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Slipstream.eftx desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Slipstream.eftx.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00092_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00100_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00100_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00100_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\1033\CAGCAT10.MML desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\1033\CAGCAT10.MML desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\1033\CAGCAT10.MML.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\CAGCAT10.DLL desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\CAGCAT10.DLL desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\CAGCAT10.MMW desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\CAGCAT10.MMW desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\CAGCAT10.MMW.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00078_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00078_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00135_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00135_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00135_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\MEDIA\OFFICE14\1033\OFFICE10.MML desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\MEDIA\OFFICE14\1033\OFFICE10.MML desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\MEDIA\OFFICE14\1033\OFFICE10.MML.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00092_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00136_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00136_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00136_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00092_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00145_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00174_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\AUTOSHAP.DLL desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00174_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00174_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00184_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00184_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00184_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00186_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\AUTOSHAP.DLL desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BULLETS.DLL desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS\BULLETS.DLL desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\LINES.DLL desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES\LINES.DLL desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\MEDIA\OFFICE14\OFFICE10.DLL desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\MEDIA\OFFICE14\OFFICE10.DLL desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\MEDIA\OFFICE14\OFFICE10.MMW desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\MEDIA\OFFICE14\OFFICE10.MMW desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\MEDIA\OFFICE14\OFFICE10.MMW.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00200_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00200_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00200_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00224_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00224_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00224_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00145_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00145_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Office14\1033\ACCDDSUI.DLL desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Office14\1033\ACCDDSUI.DLL desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\1033\ACCESS12.ACC desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Office14\1033\ACCESS12.ACC desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Office14\1033\ACCESS12.ACC.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Office14\1033\ACCOLKI.DLL desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00186_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00438_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00438_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00438_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00439_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00186_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Office14\1033\ACCOLKI.DLL desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\1033\ACCVDTUI.DLL desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Office14\1033\ACCVDTUI.DLL desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\1033\ACTIP10.HLP desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Office14\1033\ACTIP10.HLP desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\1033\ACWIZRC.DLL desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Office14\1033\ACWIZRC.DLL desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\1033\AEC.VSL desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00440_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Office14\1033\AEC.VSL desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00440_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00440_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Office14\1033\AEC.VSL.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00441_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00441_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00441_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Office14\1033\AECUTILS.VSL desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Office14\1033\ASSET.VRD desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00442_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00442_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00442_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00443_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00443_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00443_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Office14\1033\ASSET.VRD desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Office14\1033\ASSET.VRD.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Office14\1033\BCSRuntimeRes.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Office14\1033\BCSRuntimeRes.dll desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\1033\BHOINTL.DLL desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Office14\1033\BHOINTL.DLL desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\1033\BSTORM.VSL desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Office14\1033\BSTORM.VSL desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Office14\1033\BSTORM.VSL.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Office14\1033\CALEVENT.VRD desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00439_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00439_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00444_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Office14\1033\CERTINTL.DLL desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00445_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00445_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00445_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00453_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00453_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00453_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS01080_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS01080_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS01080_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00444_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00444_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS01603_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS01603_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS01603_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS01634_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS01634_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS01634_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS01635_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS01635_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS01635_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS01636_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS01636_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS01636_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS01637_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS01637_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS01637_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS01638_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS01638_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS01638_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS01639_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS01639_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS01639_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\CG1606.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\CLASSIC1.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Office14\1033\CALEVENT.VRD desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Office14\1033\CALEVENT.VRD.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\CLASSIC2.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\CLASSIC2.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\CLASSIC2.WMF.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\CLIP.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Office14\1033\CLVWINTL.DLL desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Office14\1033\CLVWINTL.DLL desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\1033\CMAXRES.DLL desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\CLASSIC1.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Office14\1033\ContactPickerIntl.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\CLASSIC1.WMF.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\CRANE.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\CRANE.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\CRANE.WMF.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\CRANINST.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\CRANINST.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\CRANINST.WMF.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\CUP.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\CUP.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\CUP.WMF.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\CUPINST.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Office14\1033\ContactPickerIntl.dll desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\1033\DataServices\FOLDER.ICO desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Office14\1033\DataServices\FOLDER.ICO desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Office14\1033\DataServices\FOLDER.ICO.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Office14\1033\AECUTILS.VSL desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Office14\1033\CMAXRES.DLL desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\1033\DBENGR.VSL desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\CG1606.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\CG1606.WMF.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00117_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00117_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00117_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\CLIP.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\CLIP.WMF.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Office14\1033\AECUTILS.VSL.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Office14\1033\DBWIZ.VSL desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Office14\1033\DBWIZ.VSL desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Office14\1033\DBWIZ.VSL.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Office14\1033\DBENGR.VSL desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Office14\1033\DBENGR.VSL.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00121_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Office14\1033\Discussion.gta desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00234_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00234_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00234_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00255_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00255_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00255_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00256_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00256_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00256_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00261_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00261_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00261_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00297_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Office14\1033\Discussion.gta desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Office14\1033\Discussion.gta.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\CUPINST.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\CUPINST.WMF.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00372_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00372_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00372_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00405_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00405_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00405_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00407_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00407_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00407_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00413_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Office14\1033\CERTINTL.DLL desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\1033\Discussion14.gta desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Office14\1033\Discussion14.gta desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Office14\1033\Discussion14.gta.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00297_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00121_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00414_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00414_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00414_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00297_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00121_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Office14\1033\DL_RES.DLL desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Office14\1033\DL_RES.DLL desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\1033\DOORSCHD.VRD desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Office14\1033\DOORSCHD.VRD desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Office14\1033\DOORSCHD.VRD.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Office14\1033\DRILLDWN.VSL desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Office14\1033\DWGCNV.VSL desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Office14\1033\DWGDPRES.DLL desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Office14\1033\EAWFINTL.DLL desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Office14\1033\EAWFINTL.DLL desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\1033\EDITRES.DLL desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Office14\1033\EDITRES.DLL desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\1033\EntityPickerIntl.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Office14\1033\EntityPickerIntl.dll desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\1033\ENVELOPR.DLL desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Office14\1033\ENVELOPR.DLL desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\1033\ENVELOPR.DLL.IDX_DLL desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Office14\1033\ENVELOPR.DLL.IDX_DLL desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Office14\1033\ENVELOPR.DLL.IDX_DLL.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Office14\1033\EQPLIST.VRD desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00413_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00413_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00419_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00419_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00419_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00437_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00437_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00437_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00448_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00448_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00449_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00449_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00687_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00687_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00705_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Write C:\Program Files\Common Files\Microsoft Shared\ink\el-GR\tipresx.dll.mui size = 5136 True 1
Fn
Data
Write C:\Program Files\Common Files\Microsoft Shared\ink\el-GR\tipresx.dll.mui size = 232 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00040_.GIF.id-9C354B42.[panama777@tutanota].Acuf2 size = 8112 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00040_.GIF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BABY_01.MID.id-9C354B42.[panama777@tutanota].Acuf2 size = 7392 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BABY_01.MID.id-9C354B42.[panama777@tutanota].Acuf2 size = 234 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\CARBN_01.MID.id-9C354B42.[panama777@tutanota].Acuf2 size = 9328 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\CARBN_01.MID.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00135_.GIF.id-9C354B42.[panama777@tutanota].Acuf2 size = 2608 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00135_.GIF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Resources\1033\msmdsrv.rll.id-9C354B42.[panama777@tutanota].Acuf2 size = 666464 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00038_.GIF.id-9C354B42.[panama777@tutanota].Acuf2 size = 3264 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00038_.GIF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00142_.GIF.id-9C354B42.[panama777@tutanota].Acuf2 size = 15312 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00142_.GIF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00154_.GIF.id-9C354B42.[panama777@tutanota].Acuf2 size = 5328 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00154_.GIF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00157_.GIF.id-9C354B42.[panama777@tutanota].Acuf2 size = 4960 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00157_.GIF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00158_.GIF.id-9C354B42.[panama777@tutanota].Acuf2 size = 5040 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00158_.GIF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\CMNTY_01.MID.id-9C354B42.[panama777@tutanota].Acuf2 size = 6976 True 1
Fn
Data
Write C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Resources\1033\msmdsrv.rll.id-9C354B42.[panama777@tutanota].Acuf2 size = 234 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\CMNTY_01.MID.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Resources\1033\msolui100.rll.id-9C354B42.[panama777@tutanota].Acuf2 size = 14880 True 1
Fn
Data
Write C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Resources\1033\msolui100.rll.id-9C354B42.[panama777@tutanota].Acuf2 size = 238 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00160_.GIF.id-9C354B42.[panama777@tutanota].Acuf2 size = 7584 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00160_.GIF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 2
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\EXPLR_01.MID.id-9C354B42.[panama777@tutanota].Acuf2 size = 10576 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\EXPLR_01.MID.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00160_.GIF.id-9C354B42.[panama777@tutanota].Acuf2 size = 1152 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00160_.GIF size = 10608 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00160_.GIF size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00164_.GIF.id-9C354B42.[panama777@tutanota].Acuf2 size = 13264 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00164_.GIF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00165_.GIF.id-9C354B42.[panama777@tutanota].Acuf2 size = 8592 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00165_.GIF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00167_.GIF.id-9C354B42.[panama777@tutanota].Acuf2 size = 4896 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00167_.GIF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00169_.GIF.id-9C354B42.[panama777@tutanota].Acuf2 size = 5376 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00169_.GIF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FALL_01.MID.id-9C354B42.[panama777@tutanota].Acuf2 size = 4848 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FALL_01.MID.id-9C354B42.[panama777@tutanota].Acuf2 size = 234 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00171_.GIF.id-9C354B42.[panama777@tutanota].Acuf2 size = 5024 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00171_.GIF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00172_.GIF.id-9C354B42.[panama777@tutanota].Acuf2 size = 4400 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00172_.GIF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00174_.GIF.id-9C354B42.[panama777@tutanota].Acuf2 size = 3968 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00174_.GIF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00175_.GIF.id-9C354B42.[panama777@tutanota].Acuf2 size = 3392 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00175_.GIF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00176_.GIF.id-9C354B42.[panama777@tutanota].Acuf2 size = 3136 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00176_.GIF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN00010_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 3040 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FINCL_01.MID.id-9C354B42.[panama777@tutanota].Acuf2 size = 12992 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FINCL_01.MID.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN00015_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 4736 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN00015_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN00790_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 5696 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN00790_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00170_.GIF.id-9C354B42.[panama777@tutanota].Acuf2 size = 9264 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN00010_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00170_.GIF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00163_.GIF.id-9C354B42.[panama777@tutanota].Acuf2 size = 6992 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00163_.GIF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN00914_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 10848 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN00914_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN00932_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 14432 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN00932_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN00965_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 7088 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN00965_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01039_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 3360 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01039_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01044_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 1600 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01044_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01084_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 1840 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01084_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01173_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 26336 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01173_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01174_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 27872 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01174_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01060_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 7984 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01060_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01184_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 3760 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01184_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01216_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 5840 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01216_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01218_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 3024 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01218_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01251_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 2768 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01251_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01251_.WMF size = 20592 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01251_.WMF size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\EAST_01.MID.id-9C354B42.[panama777@tutanota].Acuf2 size = 6176 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\EAST_01.MID.id-9C354B42.[panama777@tutanota].Acuf2 size = 234 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\GRID_01.MID.id-9C354B42.[panama777@tutanota].Acuf2 size = 6336 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\GRID_01.MID.id-9C354B42.[panama777@tutanota].Acuf2 size = 234 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\GRDEN_01.MID.id-9C354B42.[panama777@tutanota].Acuf2 size = 7568 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\GRDEN_01.MID.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01545_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 7376 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01545_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN02122_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 7552 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN02122_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN02559_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 6640 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN02559_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN02724_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 2112 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN02724_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04108_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 2352 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04108_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FINCL_02.MID.id-9C354B42.[panama777@tutanota].Acuf2 size = 9328 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FINCL_02.MID.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\JAVA_01.MID.id-9C354B42.[panama777@tutanota].Acuf2 size = 9808 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\JAVA_01.MID.id-9C354B42.[panama777@tutanota].Acuf2 size = 234 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04117_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 6064 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04117_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\JNGLE_01.MID.id-9C354B42.[panama777@tutanota].Acuf2 size = 5856 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\JNGLE_01.MID.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\INDST_01.MID size = 9248 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\INDST_01.MID size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\INDST_01.MID.id-9C354B42.[panama777@tutanota].Acuf2 size = 8576 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\INDST_01.MID.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NBOOK_01.MID.id-9C354B42.[panama777@tutanota].Acuf2 size = 5984 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\NBOOK_01.MID.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\OCEAN_01.MID.id-9C354B42.[panama777@tutanota].Acuf2 size = 5456 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\OCEAN_01.MID.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04191_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 6640 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04191_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04134_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 3424 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04134_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04174_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 2640 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04174_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04195_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 4624 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04195_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04196_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 3152 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04196_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04225_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 8496 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04225_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04235_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 7808 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04235_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\MUSIC_01.MID.id-9C354B42.[panama777@tutanota].Acuf2 size = 6896 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\MUSIC_01.MID.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04195_.WMF size = 7184 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04195_.WMF size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04267_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 7808 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04267_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04323_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 2496 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04323_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04326_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 3360 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04326_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PAPER_01.MID size = 2032 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PAPER_01.MID size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\OUTDR_01.MID.id-9C354B42.[panama777@tutanota].Acuf2 size = 6656 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\OUTDR_01.MID.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PARNT_01.MID.id-9C354B42.[panama777@tutanota].Acuf2 size = 6496 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PARNT_01.MID.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PARNT_02.MID.id-9C354B42.[panama777@tutanota].Acuf2 size = 5728 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PARNT_02.MID.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PARNT_03.MID.id-9C354B42.[panama777@tutanota].Acuf2 size = 8544 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PARNT_03.MID.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PARNT_04.MID.id-9C354B42.[panama777@tutanota].Acuf2 size = 6080 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PARNT_04.MID.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PAPER_01.MID.id-9C354B42.[panama777@tutanota].Acuf2 size = 6768 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PAPER_01.MID.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PARNT_06.MID.id-9C354B42.[panama777@tutanota].Acuf2 size = 7776 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PARNT_06.MID.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04206_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 7680 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04206_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04355_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 3232 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04355_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04332_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 4304 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04332_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PARNT_05.MID.id-9C354B42.[panama777@tutanota].Acuf2 size = 6032 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PARNT_05.MID.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PARNT_07.MID.id-9C354B42.[panama777@tutanota].Acuf2 size = 6576 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PARNT_07.MID.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04369_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 4816 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04369_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04385_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 5008 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04385_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04384_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 5008 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04384_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD00141_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 26896 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD00141_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD00146_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 28960 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD00146_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD00116_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 4880 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD00116_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD00173_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 16192 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD00173_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD05119_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 17248 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD05119_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD00155_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 11648 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD00155_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD05119_.WMF size = 6768 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD05119_.WMF size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD06102_.WMF size = 5984 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD06102_.WMF size = 234 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD06102_.WMF size = 7360 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD06102_.WMF size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD00160_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 22528 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD00160_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD06102_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 16128 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD06102_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD06200_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 16688 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD06200_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD07804_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 4928 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD07804_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SHOW_01.MID.id-9C354B42.[panama777@tutanota].Acuf2 size = 6400 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SHOW_01.MID.id-9C354B42.[panama777@tutanota].Acuf2 size = 234 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD08758_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 24336 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD08758_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SCHOL_02.MID.id-9C354B42.[panama777@tutanota].Acuf2 size = 5072 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SCHOL_02.MID.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD07761_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 26752 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD07761_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SPACE_01.MID.id-9C354B42.[panama777@tutanota].Acuf2 size = 4224 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SPACE_01.MID.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SPRNG_01.MID.id-9C354B42.[panama777@tutanota].Acuf2 size = 6704 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SPRNG_01.MID.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SUMER_01.MID.id-9C354B42.[panama777@tutanota].Acuf2 size = 14048 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SUMER_01.MID.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SWEST_01.MID.id-9C354B42.[panama777@tutanota].Acuf2 size = 8512 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SWEST_01.MID.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD07831_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 4080 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD07831_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD08808_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 48000 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD08808_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SAFRI_01.MID.id-9C354B42.[panama777@tutanota].Acuf2 size = 10128 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SAFRI_01.MID.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD09031_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 47792 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD09031_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD09194_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 14544 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\VCTRN_01.MID.id-9C354B42.[panama777@tutanota].Acuf2 size = 4976 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\VCTRN_01.MID.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WNTER_01.MID.id-9C354B42.[panama777@tutanota].Acuf2 size = 6928 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\WNTER_01.MID.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD09194_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD08773_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 24784 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD08773_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD09662_.WMF size = 13360 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD09662_.WMF size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD09662_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 20560 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD09662_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD09664_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 7968 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD09664_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD10890_.GIF.id-9C354B42.[panama777@tutanota].Acuf2 size = 13520 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD10890_.GIF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PARNT_10.MID.id-9C354B42.[panama777@tutanota].Acuf2 size = 5408 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PARNT_10.MID.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Adjacency.eftx.id-9C354B42.[panama777@tutanota].Acuf2 size = 21104 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Adjacency.eftx.id-9C354B42.[panama777@tutanota].Acuf2 size = 240 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Angles.eftx.id-9C354B42.[panama777@tutanota].Acuf2 size = 27376 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Angles.eftx.id-9C354B42.[panama777@tutanota].Acuf2 size = 234 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Apothecary.eftx.id-9C354B42.[panama777@tutanota].Acuf2 size = 49040 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Apothecary.eftx.id-9C354B42.[panama777@tutanota].Acuf2 size = 242 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Austin.eftx.id-9C354B42.[panama777@tutanota].Acuf2 size = 26992 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Austin.eftx.id-9C354B42.[panama777@tutanota].Acuf2 size = 234 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Civic.eftx.id-9C354B42.[panama777@tutanota].Acuf2 size = 42928 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Civic.eftx.id-9C354B42.[panama777@tutanota].Acuf2 size = 232 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Clarity.eftx.id-9C354B42.[panama777@tutanota].Acuf2 size = 32832 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Clarity.eftx.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Black Tie.eftx size = 40208 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Black Tie.eftx size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD19563_.GIF.id-9C354B42.[panama777@tutanota].Acuf2 size = 20464 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD19563_.GIF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD10972_.GIF.id-9C354B42.[panama777@tutanota].Acuf2 size = 20192 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD10972_.GIF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD19582_.GIF.id-9C354B42.[panama777@tutanota].Acuf2 size = 15744 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD19582_.GIF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD19695_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 12992 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD19695_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD19827_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 9712 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD19827_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD19828_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 8784 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD19828_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD19986_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 14496 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD19986_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD19988_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 18320 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD19988_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD20013_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 11072 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD20013_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00008_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 12528 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00008_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00012_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 9824 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00012_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00045_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 7872 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00045_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00098_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 1024 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00098_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Black Tie.eftx.id-9C354B42.[panama777@tutanota].Acuf2 size = 618128 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00122_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 10160 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00122_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00130_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 1472 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00130_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00148_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 1712 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00148_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00194_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 4000 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00194_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00195_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 8080 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00195_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00234_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 9312 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00234_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Apex.eftx.id-9C354B42.[panama777@tutanota].Acuf2 size = 218320 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Apex.eftx.id-9C354B42.[panama777@tutanota].Acuf2 size = 230 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00105_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 896 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00105_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00247_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 14448 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00247_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00248_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 1552 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00248_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Aspect.eftx.id-9C354B42.[panama777@tutanota].Acuf2 size = 22560 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Aspect.eftx.id-9C354B42.[panama777@tutanota].Acuf2 size = 234 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Couture.eftx size = 4720 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Couture.eftx size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00152_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 534000 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Black Tie.eftx.id-9C354B42.[panama777@tutanota].Acuf2 size = 240 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00242_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 4032 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00242_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00152_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 240 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00152_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 1520 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00152_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00261_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 12496 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00261_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Elemental.eftx.id-9C354B42.[panama777@tutanota].Acuf2 size = 314032 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Elemental.eftx.id-9C354B42.[panama777@tutanota].Acuf2 size = 240 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Equity.eftx.id-9C354B42.[panama777@tutanota].Acuf2 size = 24624 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Concourse.eftx.id-9C354B42.[panama777@tutanota].Acuf2 size = 22432 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Concourse.eftx.id-9C354B42.[panama777@tutanota].Acuf2 size = 240 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Equity.eftx.id-9C354B42.[panama777@tutanota].Acuf2 size = 234 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00262_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 2560 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00262_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00265_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 5760 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00265_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00267_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 2656 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00267_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00254_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 1744 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00254_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Executive.eftx.id-9C354B42.[panama777@tutanota].Acuf2 size = 21168 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Executive.eftx.id-9C354B42.[panama777@tutanota].Acuf2 size = 240 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Foundry.eftx.id-9C354B42.[panama777@tutanota].Acuf2 size = 18240 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Foundry.eftx.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Flow.eftx.id-9C354B42.[panama777@tutanota].Acuf2 size = 26656 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Flow.eftx.id-9C354B42.[panama777@tutanota].Acuf2 size = 230 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Hardcover.eftx.id-9C354B42.[panama777@tutanota].Acuf2 size = 350704 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Hardcover.eftx.id-9C354B42.[panama777@tutanota].Acuf2 size = 240 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Grid.eftx.id-9C354B42.[panama777@tutanota].Acuf2 size = 18640 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Grid.eftx.id-9C354B42.[panama777@tutanota].Acuf2 size = 230 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Median.eftx.id-9C354B42.[panama777@tutanota].Acuf2 size = 39552 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Median.eftx.id-9C354B42.[panama777@tutanota].Acuf2 size = 234 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Horizon.eftx.id-9C354B42.[panama777@tutanota].Acuf2 size = 211104 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Horizon.eftx.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Essential.eftx.id-9C354B42.[panama777@tutanota].Acuf2 size = 16352 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Essential.eftx.id-9C354B42.[panama777@tutanota].Acuf2 size = 240 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00270_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 3024 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00270_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00296_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 816 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00296_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00390_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 13104 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00390_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00392_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 27056 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00269_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 5280 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00269_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00273_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 3792 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00273_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00274_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 4176 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00274_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Metro.eftx.id-9C354B42.[panama777@tutanota].Acuf2 size = 24128 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Metro.eftx.id-9C354B42.[panama777@tutanota].Acuf2 size = 232 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Newsprint.eftx.id-9C354B42.[panama777@tutanota].Acuf2 size = 582416 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Opulent.eftx.id-9C354B42.[panama777@tutanota].Acuf2 size = 32864 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Opulent.eftx.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00524_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 7008 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Origin.eftx.id-9C354B42.[panama777@tutanota].Acuf2 size = 40944 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Origin.eftx.id-9C354B42.[panama777@tutanota].Acuf2 size = 234 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Paper.eftx.id-9C354B42.[panama777@tutanota].Acuf2 size = 228752 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00524_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00525_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 9600 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00525_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00526_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 27568 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00526_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00648_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 11504 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00648_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Oriel.eftx.id-9C354B42.[panama777@tutanota].Acuf2 size = 43200 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Oriel.eftx.id-9C354B42.[panama777@tutanota].Acuf2 size = 232 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00923_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 6272 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00923_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00932_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 19488 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00932_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00985_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 3776 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00985_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Perspective.eftx.id-9C354B42.[panama777@tutanota].Acuf2 size = 21424 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Perspective.eftx.id-9C354B42.[panama777@tutanota].Acuf2 size = 244 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00392_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Module.eftx.id-9C354B42.[panama777@tutanota].Acuf2 size = 43360 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Module.eftx.id-9C354B42.[panama777@tutanota].Acuf2 size = 234 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Pushpin.eftx.id-9C354B42.[panama777@tutanota].Acuf2 size = 782128 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Newsprint.eftx.id-9C354B42.[panama777@tutanota].Acuf2 size = 240 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Paper.eftx.id-9C354B42.[panama777@tutanota].Acuf2 size = 232 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Slipstream.eftx size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Solstice.eftx size = 3360 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Solstice.eftx size = 228 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Solstice.eftx.id-9C354B42.[panama777@tutanota].Acuf2 size = 27792 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Solstice.eftx.id-9C354B42.[panama777@tutanota].Acuf2 size = 238 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Thatch.eftx.id-9C354B42.[panama777@tutanota].Acuf2 size = 41296 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Thatch.eftx.id-9C354B42.[panama777@tutanota].Acuf2 size = 234 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Technic.eftx.id-9C354B42.[panama777@tutanota].Acuf2 size = 129936 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Technic.eftx.id-9C354B42.[panama777@tutanota].Acuf2 size = 230 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Technic.eftx.id-9C354B42.[panama777@tutanota].Acuf2 size = 23696 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Technic.eftx.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Urban.eftx.id-9C354B42.[panama777@tutanota].Acuf2 size = 19616 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Urban.eftx.id-9C354B42.[panama777@tutanota].Acuf2 size = 232 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Verve.eftx.id-9C354B42.[panama777@tutanota].Acuf2 size = 112512 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Verve.eftx.id-9C354B42.[panama777@tutanota].Acuf2 size = 238 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00076_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 1344 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00076_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BOATINST.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 29008 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BOATINST.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Verve.eftx.id-9C354B42.[panama777@tutanota].Acuf2 size = 31232 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Verve.eftx.id-9C354B42.[panama777@tutanota].Acuf2 size = 232 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Slipstream.eftx.id-9C354B42.[panama777@tutanota].Acuf2 size = 27792 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Slipstream.eftx.id-9C354B42.[panama777@tutanota].Acuf2 size = 242 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Waveform.eftx size = 4416 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Waveform.eftx size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00100_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 2384 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00100_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\1033\CAGCAT10.MML.id-9C354B42.[panama777@tutanota].Acuf2 size = 312416 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\1033\CAGCAT10.MML.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\MEDIA\OFFICE14\1033\OFFICE10.MML.id-9C354B42.[panama777@tutanota].Acuf2 size = 1456 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\MEDIA\OFFICE14\1033\OFFICE10.MML.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\CAGCAT10.MMW.id-9C354B42.[panama777@tutanota].Acuf2 size = 394208 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\CAGCAT10.MMW.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00135_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 1056 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00135_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00136_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 2176 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00136_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00174_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 8368 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00174_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00184_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 4992 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00184_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\MEDIA\OFFICE14\OFFICE10.MMW.id-9C354B42.[panama777@tutanota].Acuf2 size = 492640 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\MEDIA\OFFICE14\OFFICE10.MMW.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00186_.WMF size = 7984 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00186_.WMF size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00200_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 3120 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00200_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00224_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 1600 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00224_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00145_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 1728 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00145_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00440_.WMF size = 1216 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00440_.WMF size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00186_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 12800 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00186_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00186_.WMF size = 312384 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00186_.WMF size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00440_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 5584 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00440_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 2
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\AEC.VSL.id-9C354B42.[panama777@tutanota].Acuf2 size = 69504 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\AEC.VSL.id-9C354B42.[panama777@tutanota].Acuf2 size = 226 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00441_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 3536 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00441_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00442_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 2496 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00442_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\ASSET.VRD.id-9C354B42.[panama777@tutanota].Acuf2 size = 1696 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\ASSET.VRD.id-9C354B42.[panama777@tutanota].Acuf2 size = 230 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00440_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 495632 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00439_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 2064 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00439_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00445_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 3808 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00445_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00453_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 2448 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00453_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00444_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 3904 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00444_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS01603_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 7184 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS01603_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS01634_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 3504 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS01634_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS01636_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 1888 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS01636_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS01637_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 3952 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS01637_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS01638_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 10544 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS01638_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS01639_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 4240 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS01639_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00443_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 1680 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00443_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\CERTINTL.DLL size = 45984 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\CERTINTL.DLL size = 232 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS01080_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 2736 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS01080_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\CLASSIC1.WMF size = 15008 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\CLASSIC1.WMF size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\CALEVENT.VRD.id-9C354B42.[panama777@tutanota].Acuf2 size = 2160 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\CALEVENT.VRD.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\CLASSIC2.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 2272 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\CLASSIC2.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\CLASSIC1.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 2432 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\CLASSIC1.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\CRANE.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 5280 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\CRANE.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 230 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\CRANINST.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 49552 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\CRANINST.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\CUP.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 2976 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\CUP.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 226 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\AECUTILS.VSL.id-9C354B42.[panama777@tutanota].Acuf2 size = 41872 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\AECUTILS.VSL.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\CG1606.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 3568 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\CG1606.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 232 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\DataServices\FOLDER.ICO.id-9C354B42.[panama777@tutanota].Acuf2 size = 4720 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\DataServices\FOLDER.ICO.id-9C354B42.[panama777@tutanota].Acuf2 size = 232 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00117_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 31136 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00117_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\CLIP.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 2272 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\CLIP.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 228 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00234_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 29632 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00234_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00255_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 2704 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00255_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00256_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 2848 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00256_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\CUPINST.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 10336 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\CUPINST.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 234 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00372_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 800 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00372_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00405_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 17600 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00405_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00407_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 7840 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00407_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00261_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 37984 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00261_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00414_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 42912 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00414_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\DBWIZ.VSL.id-9C354B42.[panama777@tutanota].Acuf2 size = 164224 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00121_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 53152 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\Discussion.gta.id-9C354B42.[panama777@tutanota].Acuf2 size = 104848 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\Discussion14.gta.id-9C354B42.[panama777@tutanota].Acuf2 size = 362448 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\Discussion14.gta.id-9C354B42.[panama777@tutanota].Acuf2 size = 244 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\DOORSCHD.VRD.id-9C354B42.[panama777@tutanota].Acuf2 size = 1728 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\DOORSCHD.VRD.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\DRILLDWN.VSL size = 230 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00121_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 232 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\Discussion.gta.id-9C354B42.[panama777@tutanota].Acuf2 size = 240 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\ENVELOPR.DLL.IDX_DLL.id-9C354B42.[panama777@tutanota].Acuf2 size = 13712 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\ENVELOPR.DLL.IDX_DLL.id-9C354B42.[panama777@tutanota].Acuf2 size = 252 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00413_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 43008 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00413_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00419_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 720 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00419_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00437_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 1936 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00437_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00448_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 2960 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00448_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00449_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 10000 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00449_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00705_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 24592 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00705_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01015_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 2240 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01015_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01039_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 14832 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01039_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00297_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 40032 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00297_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01139_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 3648 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01139_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01140_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 3632 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01140_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00121_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 8272 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00121_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00687_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 20800 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00687_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01138_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 3696 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01138_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01143_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 2144 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01143_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01145_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 2784 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01145_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01146_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 2800 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01146_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01151_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 2976 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01151_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01152_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 2976 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01152_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\DWGCNV.VSL.id-9C354B42.[panama777@tutanota].Acuf2 size = 38768 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\DWGCNV.VSL.id-9C354B42.[panama777@tutanota].Acuf2 size = 232 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\EQPLIST.VRD.id-9C354B42.[panama777@tutanota].Acuf2 size = 1712 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\EQPLIST.VRD.id-9C354B42.[panama777@tutanota].Acuf2 size = 234 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01160_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 2240 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01160_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01163_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 2304 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01163_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01162_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 2304 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01162_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01167_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 2096 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01167_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01157_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 3600 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01157_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01170_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 2416 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01170_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01171_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 2064 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01171_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01169_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 2032 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01169_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01166_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 2096 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01166_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01176_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 1904 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01176_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01178_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 3808 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01178_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01179_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 2032 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01179_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01180_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 2096 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01180_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01173_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 1808 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01173_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01182_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 3008 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01182_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\EXCEL.DEV_COL.HXC.id-9C354B42.[panama777@tutanota].Acuf2 size = 656 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\EXCEL.DEV_COL.HXC.id-9C354B42.[panama777@tutanota].Acuf2 size = 246 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\EXCEL.DEV_COL.HXT.id-9C354B42.[panama777@tutanota].Acuf2 size = 224 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\EXCEL.DEV_COL.HXT.id-9C354B42.[panama777@tutanota].Acuf2 size = 246 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\EXCEL.DEV_F_COL.HXK.id-9C354B42.[panama777@tutanota].Acuf2 size = 128 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\EXCEL.DEV_F_COL.HXK.id-9C354B42.[panama777@tutanota].Acuf2 size = 250 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\EXCEL.DEV_K_COL.HXK.id-9C354B42.[panama777@tutanota].Acuf2 size = 128 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\EXCEL.DEV_K_COL.HXK.id-9C354B42.[panama777@tutanota].Acuf2 size = 250 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01181_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 1456 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01181_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\EXCEL_COL.HXC.id-9C354B42.[panama777@tutanota].Acuf2 size = 624 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\EXCEL_COL.HXC.id-9C354B42.[panama777@tutanota].Acuf2 size = 238 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01186_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 8576 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01186_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\EXCEL_COL.HXT.id-9C354B42.[panama777@tutanota].Acuf2 size = 208 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\EXCEL_COL.HXT.id-9C354B42.[panama777@tutanota].Acuf2 size = 238 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\EXCEL_F_COL.HXK.id-9C354B42.[panama777@tutanota].Acuf2 size = 128 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\EXCEL_F_COL.HXK.id-9C354B42.[panama777@tutanota].Acuf2 size = 242 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01366_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 1776 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01366_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\EXCEL_K_COL.HXK.id-9C354B42.[panama777@tutanota].Acuf2 size = 128 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\EXCEL_K_COL.HXK.id-9C354B42.[panama777@tutanota].Acuf2 size = 242 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01168_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 2016 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01168_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01585_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 2528 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01585_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01586_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 2336 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01586_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01172_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 2240 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01628_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 19072 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01628_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01629_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 592 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01629_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01630_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 304 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01630_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01631_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 560 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01631_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01761_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 4160 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01761_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01172_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01183_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 2304 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01183_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\FACILITY.VSL size = 912 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\FACILITY.VSL size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\FACILITY.VSL.id-9C354B42.[panama777@tutanota].Acuf2 size = 81776 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\FACILITY.VSL.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\GANTT.VRD.id-9C354B42.[panama777@tutanota].Acuf2 size = 2048 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\GANTT.VRD.id-9C354B42.[panama777@tutanota].Acuf2 size = 230 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\GANTT.VSL.id-9C354B42.[panama777@tutanota].Acuf2 size = 320896 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\GANTT.VSL.id-9C354B42.[panama777@tutanota].Acuf2 size = 230 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\ED00010_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 1392 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\ED00010_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\GR8GALRY.GRA.id-9C354B42.[panama777@tutanota].Acuf2 size = 186896 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\GR8GALRY.GRA.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01793_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 3264 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01793_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\ED00019_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 13056 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\ED00019_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\ED00172_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 2704 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\ED00172_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\ED00184_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 6960 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\ED00184_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\EN00006_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 13952 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\EN00006_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\EN00222_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 12368 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\EN00222_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\GRAPH.HXS.id-9C354B42.[panama777@tutanota].Acuf2 size = 610096 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\GRAPH.HXS.id-9C354B42.[panama777@tutanota].Acuf2 size = 230 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\GRAPH_COL.HXC.id-9C354B42.[panama777@tutanota].Acuf2 size = 624 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\GRAPH_COL.HXC.id-9C354B42.[panama777@tutanota].Acuf2 size = 238 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\GRAPH_COL.HXT.id-9C354B42.[panama777@tutanota].Acuf2 size = 208 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\GRAPH_COL.HXT.id-9C354B42.[panama777@tutanota].Acuf2 size = 238 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\GRAPH_F_COL.HXK.id-9C354B42.[panama777@tutanota].Acuf2 size = 128 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\GRAPH_F_COL.HXK.id-9C354B42.[panama777@tutanota].Acuf2 size = 242 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\GRAPH_K_COL.HXK.id-9C354B42.[panama777@tutanota].Acuf2 size = 128 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\GRAPH_K_COL.HXK.id-9C354B42.[panama777@tutanota].Acuf2 size = 242 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\EN00242_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 6784 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\EN00242_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\EN00319_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 2288 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\EN00319_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\EN00320_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 752 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\EN00320_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\EN00202_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 6944 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\EN00202_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\EN00397_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 17312 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\EN00397_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00074_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 17856 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00074_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00076_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 12000 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00076_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00077_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 30256 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00077_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\EN00902_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 7952 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\EN00902_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00090_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 14208 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00090_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00096_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 37392 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00096_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00086_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 29216 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00086_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\GRINTL32.DLL.IDX_DLL.id-9C354B42.[panama777@tutanota].Acuf2 size = 37776 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\GRINTL32.DLL.IDX_DLL.id-9C354B42.[panama777@tutanota].Acuf2 size = 252 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\GROOVE_COL.HXC.id-9C354B42.[panama777@tutanota].Acuf2 size = 640 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\GROOVE_COL.HXC.id-9C354B42.[panama777@tutanota].Acuf2 size = 240 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\GROOVE_COL.HXT.id-9C354B42.[panama777@tutanota].Acuf2 size = 224 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\GROOVE_COL.HXT.id-9C354B42.[panama777@tutanota].Acuf2 size = 240 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\GROOVE_F_COL.HXK.id-9C354B42.[panama777@tutanota].Acuf2 size = 112 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\GROOVE_F_COL.HXK.id-9C354B42.[panama777@tutanota].Acuf2 size = 244 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\GROOVE_K_COL.HXK.id-9C354B42.[panama777@tutanota].Acuf2 size = 112 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\GROOVE_K_COL.HXK.id-9C354B42.[panama777@tutanota].Acuf2 size = 244 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\GRINTL32.DLL.IDX_DLL.id-9C354B42.[panama777@tutanota].Acuf2 size = 2032 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\GRINTL32.DLL.IDX_DLL.id-9C354B42.[panama777@tutanota].Acuf2 size = 230 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\HVAC.VSL.id-9C354B42.[panama777@tutanota].Acuf2 size = 36208 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\HVAC.VSL.id-9C354B42.[panama777@tutanota].Acuf2 size = 228 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\HVACDUCT.VRD.id-9C354B42.[panama777@tutanota].Acuf2 size = 1312 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\HVACDUCT.VRD.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\INFOPATH.HXS.id-9C354B42.[panama777@tutanota].Acuf2 size = 1048560 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\HVACDIFF.VRD.id-9C354B42.[panama777@tutanota].Acuf2 size = 1920 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\HVACDIFF.VRD.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\INFOPATHEDITOR.HXS.id-9C354B42.[panama777@tutanota].Acuf2 size = 432112 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\INFOPATHEDITOR.HXS.id-9C354B42.[panama777@tutanota].Acuf2 size = 248 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\DRILLDWN.VSL.id-9C354B42.[panama777@tutanota].Acuf2 size = 64880 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\DRILLDWN.VSL.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\INFOPATHEDITOR_COL.HXC.id-9C354B42.[panama777@tutanota].Acuf2 size = 672 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\INFOPATHEDITOR_COL.HXC.id-9C354B42.[panama777@tutanota].Acuf2 size = 256 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\INFOPATHEDITOR_COL.HXT.id-9C354B42.[panama777@tutanota].Acuf2 size = 224 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\INFOPATHEDITOR_COL.HXT.id-9C354B42.[panama777@tutanota].Acuf2 size = 256 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\INFOPATHEDITOR_F_COL.HXK.id-9C354B42.[panama777@tutanota].Acuf2 size = 128 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\INFOPATHEDITOR_F_COL.HXK.id-9C354B42.[panama777@tutanota].Acuf2 size = 260 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\INFOPATHEDITOR_K_COL.HXK.id-9C354B42.[panama777@tutanota].Acuf2 size = 128 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\INFOPATHEDITOR_K_COL.HXK.id-9C354B42.[panama777@tutanota].Acuf2 size = 260 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\INFOPATH_COL.HXC.id-9C354B42.[panama777@tutanota].Acuf2 size = 640 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\INFOPATH_COL.HXC.id-9C354B42.[panama777@tutanota].Acuf2 size = 244 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\INFOPATH_COL.HXT.id-9C354B42.[panama777@tutanota].Acuf2 size = 224 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\INFOPATH_COL.HXT.id-9C354B42.[panama777@tutanota].Acuf2 size = 244 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\GRINTL32.REST.IDX_DLL.id-9C354B42.[panama777@tutanota].Acuf2 size = 100240 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\GRINTL32.REST.IDX_DLL.id-9C354B42.[panama777@tutanota].Acuf2 size = 254 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\INFOPATH_K_COL.HXK.id-9C354B42.[panama777@tutanota].Acuf2 size = 128 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\INFOPATH_K_COL.HXK.id-9C354B42.[panama777@tutanota].Acuf2 size = 248 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\INSTLIST.VRD.id-9C354B42.[panama777@tutanota].Acuf2 size = 1904 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\INSTLIST.VRD.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\INVENTRY.VRD.id-9C354B42.[panama777@tutanota].Acuf2 size = 832 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\INVENTRY.VRD.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\INFOPATH.HXS.id-9C354B42.[panama777@tutanota].Acuf2 size = 478496 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\INFOPATH.HXS.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\Issue Tracking.gta.id-9C354B42.[panama777@tutanota].Acuf2 size = 249536 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\Issue Tracking.gta.id-9C354B42.[panama777@tutanota].Acuf2 size = 248 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01772_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 2304 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01772_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00296_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 15872 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00296_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00306_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 46816 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00306_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00336_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 6080 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00336_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00369_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 8560 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00369_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00382_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 8432 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00382_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00397_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 10832 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00397_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00403_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 7888 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00403_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\LGND.VSL.id-9C354B42.[panama777@tutanota].Acuf2 size = 39312 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\LGND.VSL.id-9C354B42.[panama777@tutanota].Acuf2 size = 228 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\MAPIR.DLL.IDX_DLL.id-9C354B42.[panama777@tutanota].Acuf2 size = 108432 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\MAPIR.DLL.IDX_DLL.id-9C354B42.[panama777@tutanota].Acuf2 size = 246 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00361_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 4080 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00361_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\MOR6INT.REST.IDX_DLL.id-9C354B42.[panama777@tutanota].Acuf2 size = 39824 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\MOR6INT.REST.IDX_DLL.id-9C354B42.[panama777@tutanota].Acuf2 size = 252 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00414_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 11008 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00414_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00414_.WMF size = 128 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00414_.WMF size = 248 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\MOVE.VRD.id-9C354B42.[panama777@tutanota].Acuf2 size = 1424 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\MOVE.VRD.id-9C354B42.[panama777@tutanota].Acuf2 size = 228 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\MSACCESS.DEV_COL.HXC.id-9C354B42.[panama777@tutanota].Acuf2 size = 672 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\MSACCESS.DEV_COL.HXC.id-9C354B42.[panama777@tutanota].Acuf2 size = 252 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\MSACCESS.DEV_COL.HXT.id-9C354B42.[panama777@tutanota].Acuf2 size = 224 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\MSACCESS.DEV_COL.HXT.id-9C354B42.[panama777@tutanota].Acuf2 size = 252 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\MSACCESS.DEV_F_COL.HXK.id-9C354B42.[panama777@tutanota].Acuf2 size = 128 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\MSACCESS.DEV_F_COL.HXK.id-9C354B42.[panama777@tutanota].Acuf2 size = 256 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\MSACCESS.DEV_K_COL.HXK.id-9C354B42.[panama777@tutanota].Acuf2 size = 128 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\MSACCESS.DEV_K_COL.HXK.id-9C354B42.[panama777@tutanota].Acuf2 size = 256 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\MSACCESS_COL.HXC.id-9C354B42.[panama777@tutanota].Acuf2 size = 640 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\MSACCESS_COL.HXC.id-9C354B42.[panama777@tutanota].Acuf2 size = 244 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\MSACCESS_COL.HXT.id-9C354B42.[panama777@tutanota].Acuf2 size = 224 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\MSACCESS_COL.HXT.id-9C354B42.[panama777@tutanota].Acuf2 size = 244 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\MSACCESS_F_COL.HXK.id-9C354B42.[panama777@tutanota].Acuf2 size = 128 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\MSACCESS_F_COL.HXK.id-9C354B42.[panama777@tutanota].Acuf2 size = 248 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\MSACCESS_K_COL.HXK.id-9C354B42.[panama777@tutanota].Acuf2 size = 128 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\MSACCESS_K_COL.HXK.id-9C354B42.[panama777@tutanota].Acuf2 size = 248 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\MSO.ACL.id-9C354B42.[panama777@tutanota].Acuf2 size = 37776 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\MSO.ACL.id-9C354B42.[panama777@tutanota].Acuf2 size = 226 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\MSOUC_COL.HXT.id-9C354B42.[panama777@tutanota].Acuf2 size = 208 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\MSOUC_COL.HXT.id-9C354B42.[panama777@tutanota].Acuf2 size = 238 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\MSOUC_F_COL.HXK.id-9C354B42.[panama777@tutanota].Acuf2 size = 128 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\MSOUC_F_COL.HXK.id-9C354B42.[panama777@tutanota].Acuf2 size = 242 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\MSOUC_K_COL.HXK.id-9C354B42.[panama777@tutanota].Acuf2 size = 128 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\MSOUC_K_COL.HXK.id-9C354B42.[panama777@tutanota].Acuf2 size = 242 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00428_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 4800 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00428_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00297_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 18208 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00297_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\MSOUC_COL.HXC.id-9C354B42.[panama777@tutanota].Acuf2 size = 624 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\MSOUC_COL.HXC.id-9C354B42.[panama777@tutanota].Acuf2 size = 238 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00438_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 5104 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00438_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00455_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 8928 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00455_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00459_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 17408 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00459_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\MSPUB.DEV_COL.HXC.id-9C354B42.[panama777@tutanota].Acuf2 size = 656 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\MSPUB.DEV_COL.HXC.id-9C354B42.[panama777@tutanota].Acuf2 size = 246 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\MSPUB.DEV_COL.HXT.id-9C354B42.[panama777@tutanota].Acuf2 size = 224 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\MSPUB.DEV_COL.HXT.id-9C354B42.[panama777@tutanota].Acuf2 size = 246 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\MSPUB.DEV_F_COL.HXK.id-9C354B42.[panama777@tutanota].Acuf2 size = 128 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\MSPUB.DEV_F_COL.HXK.id-9C354B42.[panama777@tutanota].Acuf2 size = 250 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\MSPUB.DEV_K_COL.HXK.id-9C354B42.[panama777@tutanota].Acuf2 size = 128 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\MSPUB.DEV_K_COL.HXK.id-9C354B42.[panama777@tutanota].Acuf2 size = 250 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\MSPUB.OPG.id-9C354B42.[panama777@tutanota].Acuf2 size = 12032 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\MSPUB.OPG.id-9C354B42.[panama777@tutanota].Acuf2 size = 230 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\MSPUB_COL.HXC.id-9C354B42.[panama777@tutanota].Acuf2 size = 624 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\MSPUB_COL.HXC.id-9C354B42.[panama777@tutanota].Acuf2 size = 238 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\MSPUB_COL.HXT.id-9C354B42.[panama777@tutanota].Acuf2 size = 208 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\MSPUB_COL.HXT.id-9C354B42.[panama777@tutanota].Acuf2 size = 238 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\MSPUB_F_COL.HXK.id-9C354B42.[panama777@tutanota].Acuf2 size = 128 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\MSPUB_F_COL.HXK.id-9C354B42.[panama777@tutanota].Acuf2 size = 242 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\MSPUB_K_COL.HXK.id-9C354B42.[panama777@tutanota].Acuf2 size = 128 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\MSPUB_K_COL.HXK.id-9C354B42.[panama777@tutanota].Acuf2 size = 242 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\MSTORE.HXS.id-9C354B42.[panama777@tutanota].Acuf2 size = 389728 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\MSTORE.HXS.id-9C354B42.[panama777@tutanota].Acuf2 size = 232 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00435_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 2112 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00435_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00544_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 5264 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00544_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00543_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 1488 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00543_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\MSTORE_COL.HXT.id-9C354B42.[panama777@tutanota].Acuf2 size = 208 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\MSTORE_COL.HXT.id-9C354B42.[panama777@tutanota].Acuf2 size = 240 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\MSTORE_F_COL.HXK.id-9C354B42.[panama777@tutanota].Acuf2 size = 128 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\MSTORE_F_COL.HXK.id-9C354B42.[panama777@tutanota].Acuf2 size = 244 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00564_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 912 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00564_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00419_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 16400 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00419_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00586_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 768 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00586_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\MSTORE_COL.HXC.id-9C354B42.[panama777@tutanota].Acuf2 size = 640 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\MSTORE_COL.HXC.id-9C354B42.[panama777@tutanota].Acuf2 size = 240 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\MSTORE_K_COL.HXK.id-9C354B42.[panama777@tutanota].Acuf2 size = 128 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\MSTORE_K_COL.HXK.id-9C354B42.[panama777@tutanota].Acuf2 size = 244 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\NETWORK1.VRD.id-9C354B42.[panama777@tutanota].Acuf2 size = 1856 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\NETWORK1.VRD.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\NETWORK2.VRD.id-9C354B42.[panama777@tutanota].Acuf2 size = 2160 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\NETWORK2.VRD.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00775_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 11168 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00775_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00775_.WMF size = 431472 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00775_.WMF size = 230 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\NETWORK3.VRD.id-9C354B42.[panama777@tutanota].Acuf2 size = 3248 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\NETWORK3.VRD.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\OIS_COL.HXC.id-9C354B42.[panama777@tutanota].Acuf2 size = 624 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\OIS_COL.HXC.id-9C354B42.[panama777@tutanota].Acuf2 size = 234 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\OIS_COL.HXT.id-9C354B42.[panama777@tutanota].Acuf2 size = 208 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\OIS_COL.HXT.id-9C354B42.[panama777@tutanota].Acuf2 size = 234 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\OIS_F_COL.HXK.id-9C354B42.[panama777@tutanota].Acuf2 size = 128 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\OIS_F_COL.HXK.id-9C354B42.[panama777@tutanota].Acuf2 size = 238 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\OIS_K_COL.HXK.id-9C354B42.[panama777@tutanota].Acuf2 size = 128 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\OIS_K_COL.HXK.id-9C354B42.[panama777@tutanota].Acuf2 size = 238 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00799_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 13984 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00799_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00814_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 42720 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00814_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\ONENOTE_COL.HXC.id-9C354B42.[panama777@tutanota].Acuf2 size = 640 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\ONENOTE_COL.HXC.id-9C354B42.[panama777@tutanota].Acuf2 size = 242 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD01074_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 4640 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD01074_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD01084_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 2416 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD01084_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD01176_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 4992 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD01176_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\ONENOTE_F_COL.HXK.id-9C354B42.[panama777@tutanota].Acuf2 size = 128 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\ONENOTE_F_COL.HXK.id-9C354B42.[panama777@tutanota].Acuf2 size = 246 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\ONENOTE_K_COL.HXK.id-9C354B42.[panama777@tutanota].Acuf2 size = 128 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\ONENOTE_K_COL.HXK.id-9C354B42.[panama777@tutanota].Acuf2 size = 246 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\ONENOTE_COL.HXT.id-9C354B42.[panama777@tutanota].Acuf2 size = 208 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\ONENOTE_COL.HXT.id-9C354B42.[panama777@tutanota].Acuf2 size = 242 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD01193_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 1168 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD01193_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00965_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 15168 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00965_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\ONINTL.DLL.IDX_DLL.id-9C354B42.[panama777@tutanota].Acuf2 size = 15248 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\ONINTL.DLL.IDX_DLL.id-9C354B42.[panama777@tutanota].Acuf2 size = 248 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\ONINTL.REST.IDX_DLL.id-9C354B42.[panama777@tutanota].Acuf2 size = 114576 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\ONINTL.REST.IDX_DLL.id-9C354B42.[panama777@tutanota].Acuf2 size = 250 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD01196_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 2336 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD01196_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD01548_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 10320 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD01548_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD01657_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 30416 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD01657_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD01658_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 17936 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD01658_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD01660_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 12960 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD01660_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00779_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 9024 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00779_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD02071_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 2192 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD02071_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD02075_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 4400 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD02075_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD02088_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 3712 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD02088_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD02097_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 1568 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD02097_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\OIS.HXS.id-9C354B42.[panama777@tutanota].Acuf2 size = 458000 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\OIS.HXS.id-9C354B42.[panama777@tutanota].Acuf2 size = 226 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\OMSINTL.DLL.IDX_DLL.id-9C354B42.[panama777@tutanota].Acuf2 size = 24976 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\OMSINTL.DLL.IDX_DLL.id-9C354B42.[panama777@tutanota].Acuf2 size = 250 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD01191_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 3968 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD01191_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\ORGPOS.VRD.id-9C354B42.[panama777@tutanota].Acuf2 size = 1104 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\ORGPOS.VRD.id-9C354B42.[panama777@tutanota].Acuf2 size = 232 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\ORGWIZ.VSL.id-9C354B42.[panama777@tutanota].Acuf2 size = 67008 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\ORGWIZ.VSL.id-9C354B42.[panama777@tutanota].Acuf2 size = 232 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\OUTLLIBR.DLL.IDX_DLL.id-9C354B42.[panama777@tutanota].Acuf2 size = 119696 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\OUTLLIBR.DLL.IDX_DLL.id-9C354B42.[panama777@tutanota].Acuf2 size = 252 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\OUTLOOK.DEV_COL.HXC.id-9C354B42.[panama777@tutanota].Acuf2 size = 656 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\OUTLOOK.DEV_COL.HXC.id-9C354B42.[panama777@tutanota].Acuf2 size = 250 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\OUTLOOK.DEV_COL.HXT.id-9C354B42.[panama777@tutanota].Acuf2 size = 224 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\OUTLOOK.DEV_COL.HXT.id-9C354B42.[panama777@tutanota].Acuf2 size = 250 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD02068_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 2496 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD02068_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\OUTLLIBR.REST.IDX_DLL.id-9C354B42.[panama777@tutanota].Acuf2 size = 290704 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\OUTLLIBR.REST.IDX_DLL.id-9C354B42.[panama777@tutanota].Acuf2 size = 254 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\ORGCH.VRD.id-9C354B42.[panama777@tutanota].Acuf2 size = 1616 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\ORGCH.VRD.id-9C354B42.[panama777@tutanota].Acuf2 size = 230 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\ORGCHART.VSL.id-9C354B42.[panama777@tutanota].Acuf2 size = 57264 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\ORGCHART.VSL.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD01659_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 31184 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD01659_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD02141_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 2640 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD02141_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD02153_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 5408 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD02153_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD02158_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 1664 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD02158_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD02115_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 4672 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD02115_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\OUTLOOK.DEV_F_COL.HXK.id-9C354B42.[panama777@tutanota].Acuf2 size = 128 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\OUTLOOK.DEV_F_COL.HXK.id-9C354B42.[panama777@tutanota].Acuf2 size = 254 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\OUTLOOK.DEV_K_COL.HXK.id-9C354B42.[panama777@tutanota].Acuf2 size = 128 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\OUTLOOK.DEV_K_COL.HXK.id-9C354B42.[panama777@tutanota].Acuf2 size = 254 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD02116_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 4000 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD02116_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH00057_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 3776 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH00057_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH00084_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 2480 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH00084_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH00231_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 2240 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH00231_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\OUTLOOK_COL.HXT.id-9C354B42.[panama777@tutanota].Acuf2 size = 208 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\OUTLOOK_COL.HXT.id-9C354B42.[panama777@tutanota].Acuf2 size = 242 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\OUTLOOK_F_COL.HXK.id-9C354B42.[panama777@tutanota].Acuf2 size = 128 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\OUTLOOK_F_COL.HXK.id-9C354B42.[panama777@tutanota].Acuf2 size = 246 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\OUTLOOK.HOL.id-9C354B42.[panama777@tutanota].Acuf2 size = 1048560 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\OUTLOOK_COL.HXC.id-9C354B42.[panama777@tutanota].Acuf2 size = 640 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\OUTLOOK_COL.HXC.id-9C354B42.[panama777@tutanota].Acuf2 size = 242 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\OUTLWVW.DLL.IDX_DLL.id-9C354B42.[panama777@tutanota].Acuf2 size = 11152 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\OUTLWVW.DLL.IDX_DLL.id-9C354B42.[panama777@tutanota].Acuf2 size = 250 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FLAP.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 3136 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FLAP.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH00235_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 1040 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HH00235_.WMF.id-9C354B42.[panama777@tutanota].Acuf2 size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office14\1033\OUTLOOK.HOL.id-9C354B42.[panama777@tutanota].Acuf2 size = 238992 True 1
Fn
Data
For performance reasons, the remaining 4069 entries are omitted.
The remaining entries can be found in glog.xml.
Registry (10)
»
Operation Key Additional Information Success Count Logfile
Open Key HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run - True 1
Fn
Open Key HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run - True 1
Fn
Open Key HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders - True 2
Fn
Open Key HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders - True 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders value_name = Startup, data = 83, type = REG_NONE False 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders value_name = Startup, data = %USERPROFILE%\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup, type = REG_EXPAND_SZ True 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders value_name = Common Startup, data = %ProgramData%\Microsoft\Windows\Start Menu\Programs\Startup, type = REG_EXPAND_SZ True 1
Fn
Write Value HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run value_name = swpesp.exe, data = 5106520, size = 112, type = REG_SZ False 1
Fn
Write Value HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run value_name = swpesp.exe, data = C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\swpesp.exe, size = 112, type = REG_SZ True 1
Fn
Process (1046)
»
Operation Process Additional Information Success Count Logfile
Create C:\Windows\system32\cmd.exe os_pid = 0x5bc, startup_flags = STARTF_USESHOWWINDOW, STARTF_USESTDHANDLES, show_window = SW_HIDE True 1
Fn
Create C:\Windows\System32\swpesp.exe show_window = SW_SHOWNORMAL False 1
Fn
Enumerate Processes - - True 1007
Fn
Enumerate Processes - - False 37
Fn
Module (142)
»
Operation Module Additional Information Success Count Logfile
Load kernel32.dll base_address = 0x755c0000 True 1
Fn
Load advapi32.dll base_address = 0x75980000 True 1
Fn
Load user32.dll base_address = 0x75a20000 True 1
Fn
Load Shell32.dll base_address = 0x75e20000 True 1
Fn
Load ntdll.dll base_address = 0x779d0000 True 1
Fn
Load mpr.dll base_address = 0x754f0000 True 1
Fn
Load ws2_32.dll base_address = 0x77270000 True 1
Fn
Get Handle c:\windows\syswow64\kernel32.dll base_address = 0x755c0000 True 19
Fn
Get Filename - process_name = c:\windows\system32\swpesp.exe, file_name_orig = C:\Windows\System32\swpesp.exe, size = 32767 True 4
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetProcAddress, address_out = 0x755d1222 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetModuleHandleW, address_out = 0x755d34b0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = FindNextFileW, address_out = 0x755d54ee True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = FindClose, address_out = 0x755d4442 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = MoveFileW, address_out = 0x755e9af0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetFileSizeEx, address_out = 0x755d59e2 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetModuleFileNameW, address_out = 0x755d4950 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetFileAttributesW, address_out = 0x755d1b18 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = ExitProcess, address_out = 0x755d7a10 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetCommandLineW, address_out = 0x755d5223 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetComputerNameW, address_out = 0x755ddd0e True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetComputerNameA, address_out = 0x755eb6e0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = CreateMutexW, address_out = 0x755d424c True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = lstrlenW, address_out = 0x755d1700 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = lstrlenA, address_out = 0x755d5a4b True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetCurrentProcess, address_out = 0x755d1809 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = WaitForSingleObject, address_out = 0x755d1136 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetLogicalDrives, address_out = 0x755d5371 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetTickCount, address_out = 0x755d110c True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = DeleteFileW, address_out = 0x755d89b3 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = WideCharToMultiByte, address_out = 0x755d170d True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = InitializeCriticalSectionAndSpinCount, address_out = 0x755d1916 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = Sleep, address_out = 0x755d10ff True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = LeaveCriticalSection, address_out = 0x779f2270 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = ReadFile, address_out = 0x755d3ed3 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = CreateFileW, address_out = 0x755d3f5c True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = OpenMutexW, address_out = 0x755d5151 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = EnterCriticalSection, address_out = 0x779f22b0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = WaitForMultipleObjects, address_out = 0x755d4220 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = lstrcmpiW, address_out = 0x755ed5cd True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = lstrcmpiA, address_out = 0x755d3e8e True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = DeleteCriticalSection, address_out = 0x77a045f5 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = ReleaseMutex, address_out = 0x755d111e True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = CloseHandle, address_out = 0x755d1410 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetVersion, address_out = 0x755d4467 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = CreateThread, address_out = 0x755d34d5 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = ExpandEnvironmentStringsW, address_out = 0x755d4173 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = QueryPerformanceCounter, address_out = 0x755d1725 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = QueryPerformanceFrequency, address_out = 0x755d41f0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetCurrentProcessId, address_out = 0x755d11f8 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = SetFileAttributesW, address_out = 0x755ed4f7 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetVolumeInformationW, address_out = 0x755ec860 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = WriteFile, address_out = 0x755d1282 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = SetFilePointerEx, address_out = 0x755ec807 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = SetEndOfFile, address_out = 0x755ece2e True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = FindFirstFileW, address_out = 0x755d4435 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetProcessHeap, address_out = 0x755d14e9 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = HeapReAlloc, address_out = 0x77a11f6e True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = HeapAlloc, address_out = 0x779fe026 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = HeapFree, address_out = 0x755d14c9 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = CreatePipe, address_out = 0x7565415b True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = SetHandleInformation, address_out = 0x755e195c True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = CreateProcessW, address_out = 0x755d103d True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = CompareStringW, address_out = 0x755d3bca True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = CompareStringA, address_out = 0x755d3c5a True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = OpenProcess, address_out = 0x755d1986 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = TerminateProcess, address_out = 0x755ed802 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetSystemTime, address_out = 0x755d5a96 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = SystemTimeToFileTime, address_out = 0x755d5a7e True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetLastError, address_out = 0x755d11c0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = CreateToolhelp32Snapshot, address_out = 0x755f735f True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = Process32NextW, address_out = 0x755f896c True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = Process32FirstW, address_out = 0x755f8baf True 1
Fn
Get Address c:\windows\syswow64\advapi32.dll function = RegOpenKeyExW, address_out = 0x7599468d True 1
Fn
Get Address c:\windows\syswow64\advapi32.dll function = RegQueryValueExW, address_out = 0x759946ad True 1
Fn
Get Address c:\windows\syswow64\advapi32.dll function = RegSetValueExW, address_out = 0x759914d6 True 1
Fn
Get Address c:\windows\syswow64\advapi32.dll function = RegCloseKey, address_out = 0x7599469d True 1
Fn
Get Address c:\windows\syswow64\advapi32.dll function = OpenProcessToken, address_out = 0x75994304 True 1
Fn
Get Address c:\windows\syswow64\advapi32.dll function = GetTokenInformation, address_out = 0x7599431c True 1
Fn
Get Address c:\windows\syswow64\advapi32.dll function = OpenSCManagerW, address_out = 0x7598ca64 True 1
Fn
Get Address c:\windows\syswow64\advapi32.dll function = OpenServiceW, address_out = 0x7598ca4c True 1
Fn
Get Address c:\windows\syswow64\advapi32.dll function = CloseServiceHandle, address_out = 0x7599369c True 1
Fn
Get Address c:\windows\syswow64\advapi32.dll function = ControlService, address_out = 0x759a7144 True 1
Fn
Get Address c:\windows\syswow64\advapi32.dll function = QueryServiceStatus, address_out = 0x75992a86 True 1
Fn
Get Address c:\windows\syswow64\advapi32.dll function = EnumDependentServicesW, address_out = 0x75981e3a True 1
Fn
Get Address c:\windows\syswow64\advapi32.dll function = EnumServicesStatusExW, address_out = 0x7598b466 True 1
Fn
Get Address c:\windows\syswow64\user32.dll function = SystemParametersInfoW, address_out = 0x75a390d3 True 1
Fn
Get Address c:\windows\syswow64\shell32.dll function = ShellExecuteExW, address_out = 0x75e41e46 True 1
Fn
Get Address c:\windows\syswow64\ntdll.dll function = NtQuerySystemInformation, address_out = 0x779efda0 True 1
Fn
Get Address c:\windows\syswow64\mpr.dll function = WNetCloseEnum, address_out = 0x754f2dd6 True 1
Fn
Get Address c:\windows\syswow64\mpr.dll function = WNetOpenEnumW, address_out = 0x754f2f06 True 1
Fn
Get Address c:\windows\syswow64\mpr.dll function = WNetEnumResourceW, address_out = 0x754f3058 True 1
Fn
Get Address c:\windows\syswow64\ws2_32.dll function = WSAStartup, address_out = 0x77273ab2 True 1
Fn
Get Address c:\windows\syswow64\ws2_32.dll function = socket, address_out = 0x77273eb8 True 1
Fn
Get Address c:\windows\syswow64\ws2_32.dll function = send, address_out = 0x77276f01 True 1
Fn
Get Address c:\windows\syswow64\ws2_32.dll function = recv, address_out = 0x77276b0e True 1
Fn
Get Address c:\windows\syswow64\ws2_32.dll function = connect, address_out = 0x77276bdd True 1
Fn
Get Address c:\windows\syswow64\ws2_32.dll function = closesocket, address_out = 0x77273918 True 1
Fn
Get Address c:\windows\syswow64\ws2_32.dll function = gethostbyname, address_out = 0x77287673 True 1
Fn
Get Address c:\windows\syswow64\ws2_32.dll function = inet_addr, address_out = 0x7727311b True 1
Fn
Get Address c:\windows\syswow64\ws2_32.dll function = ntohl, address_out = 0x77272d57 True 1
Fn
Get Address c:\windows\syswow64\ws2_32.dll function = htonl, address_out = 0x77272d57 True 1
Fn
Get Address c:\windows\syswow64\ws2_32.dll function = htons, address_out = 0x77272d8b True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = Wow64DisableWow64FsRedirection, address_out = 0x755ed650 True 19
Fn
Service (113)
»
Operation Additional Information Success Count Logfile
Enumerate database_name = SERVICES_ACTIVE_DATABASE False 1
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE False 3
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE True 3
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE False 1
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE False 1
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE False 1
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE False 1
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE False 1
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE False 7
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE True 7
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE False 1
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE False 5
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE True 4
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE False 1
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE False 2
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE True 2
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE False 2
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE True 2
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE False 2
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE True 2
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE False 2
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE True 2
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE False 1
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE False 1
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE False 1
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE False 3
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE True 2
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE False 1
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE False 1
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Open Manager database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Open Manager database_name = SERVICES_ACTIVE_DATABASE True 3
Fn
Open Manager database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Open Manager database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Open Manager database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Open Manager database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Open Manager database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Open Manager database_name = SERVICES_ACTIVE_DATABASE True 7
Fn
Open Manager database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Open Manager database_name = SERVICES_ACTIVE_DATABASE True 4
Fn
Open Manager database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Open Manager database_name = SERVICES_ACTIVE_DATABASE True 2
Fn
Open Manager database_name = SERVICES_ACTIVE_DATABASE True 2
Fn
Open Manager database_name = SERVICES_ACTIVE_DATABASE True 2
Fn
Open Manager database_name = SERVICES_ACTIVE_DATABASE True 2
Fn
Open Manager database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Open Manager database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Open Manager database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Open Manager database_name = SERVICES_ACTIVE_DATABASE True 2
Fn
Open Manager database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Open Manager database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
System (400)
»
Operation Additional Information Success Count Logfile
Get Computer Name result_out = XDUWTFONO True 1
Fn
Sleep duration = -1 (infinite) False 1
Fn
Sleep duration = 500 milliseconds (0.500 seconds) True 36
Fn
Sleep duration = 100 milliseconds (0.100 seconds) True 116
Fn
Get Time type = Performance Ctr, time = 7079394277 True 1
Fn
Get Time type = Ticks, time = 27549 True 3
Fn
Get Time type = Ticks, time = 32885 True 1
Fn
Get Time type = Ticks, time = 33009 True 1
Fn
Get Time type = Ticks, time = 33524 True 2
Fn
Get Time type = Ticks, time = 33727 True 2
Fn
Get Time type = Ticks, time = 33977 True 3
Fn
Get Time type = Ticks, time = 34273 True 3
Fn
Get Time type = Ticks, time = 34569 True 2
Fn
Get Time type = Ticks, time = 34741 True 2
Fn
Get Time type = Ticks, time = 34975 True 2
Fn
Get Time type = Ticks, time = 35303 True 4
Fn
Get Time type = Ticks, time = 35552 True 2
Fn
Get Time type = Ticks, time = 35786 True 2
Fn
Get Time type = Ticks, time = 36363 True 4
Fn
Get Time type = Ticks, time = 36675 True 2
Fn
Get Time type = Ticks, time = 37034 True 2
Fn
Get Time type = Ticks, time = 37175 True 2
Fn
Get Time type = Ticks, time = 37331 True 2
Fn
Get Time type = Ticks, time = 37455 True 4
Fn
Get Time type = Ticks, time = 37643 True 2
Fn
Get Time type = Ticks, time = 37752 True 2
Fn
Get Time type = Ticks, time = 37986 True 2
Fn
Get Time type = Ticks, time = 38189 True 2
Fn
Get Time type = Ticks, time = 38313 True 2
Fn
Get Time type = Ticks, time = 38688 True 2
Fn
Get Time type = Ticks, time = 38703 True 2
Fn
Get Time type = Ticks, time = 38828 True 2
Fn
Get Time type = Ticks, time = 38984 True 2
Fn
Get Time type = Ticks, time = 39327 True 2
Fn
Get Time type = Ticks, time = 39858 True 4
Fn
Get Time type = Ticks, time = 40092 True 2
Fn
Get Time type = Ticks, time = 40310 True 2
Fn
Get Time type = Ticks, time = 40435 True 2
Fn
Get Time type = Ticks, time = 40981 True 4
Fn
Get Time type = Ticks, time = 41106 True 2
Fn
Get Time type = Ticks, time = 41496 True 2
Fn
Get Time type = Ticks, time = 41855 True 2
Fn
Get Time type = Ticks, time = 42026 True 4
Fn
Get Time type = Ticks, time = 42385 True 2
Fn
Get Time type = Ticks, time = 42541 True 2
Fn
Get Time type = Ticks, time = 42728 True 2
Fn
Get Time type = Ticks, time = 42931 True 2
Fn
Get Time type = Ticks, time = 43664 True 4
Fn
Get Time type = Ticks, time = 44054 True 2
Fn
Get Time type = Ticks, time = 44195 True 2
Fn
Get Time type = Ticks, time = 44444 True 2
Fn
Get Time type = Ticks, time = 44663 True 2
Fn
Get Time type = Ticks, time = 45006 True 4
Fn
Get Time type = Ticks, time = 45552 True 2
Fn
Get Time type = Ticks, time = 45833 True 1
Fn
Get Time type = Ticks, time = 45848 True 1
Fn
Get Time type = Ticks, time = 46051 True 4
Fn
Get Time type = Ticks, time = 46254 True 2
Fn
Get Time type = Ticks, time = 46628 True 2
Fn
Get Time type = Ticks, time = 46909 True 2
Fn
Get Time type = Ticks, time = 47174 True 4
Fn
Get Time type = Ticks, time = 47595 True 2
Fn
Get Time type = Ticks, time = 48079 True 2
Fn
Get Time type = Ticks, time = 48204 True 4
Fn
Get Time type = Ticks, time = 48500 True 2
Fn
Get Time type = Ticks, time = 48641 True 2
Fn
Get Time type = Ticks, time = 48843 True 2
Fn
Get Time type = Ticks, time = 49031 True 2
Fn
Get Time type = Ticks, time = 49327 True 4
Fn
Get Time type = Ticks, time = 49530 True 2
Fn
Get Time type = Ticks, time = 49701 True 2
Fn
Get Time type = Ticks, time = 50154 True 2
Fn
Get Time type = Ticks, time = 50684 True 4
Fn
Get Time type = Ticks, time = 51090 True 2
Fn
Get Time type = Ticks, time = 51917 True 4
Fn
Get Time type = Ticks, time = 52307 True 2
Fn
Get Time type = Ticks, time = 52681 True 2
Fn
Get Time type = Ticks, time = 52946 True 4
Fn
Get Time type = Ticks, time = 53508 True 2
Fn
Get Time type = Ticks, time = 53757 True 2
Fn
Get Time type = Ticks, time = 54210 True 4
Fn
Get Time type = Ticks, time = 54522 True 2
Fn
Get Time type = Ticks, time = 55177 True 2
Fn
Get Time type = Ticks, time = 55380 True 4
Fn
Get Time type = Ticks, time = 55801 True 2
Fn
Get Time type = Ticks, time = 56019 True 2
Fn
Get Time type = Ticks, time = 56238 True 2
Fn
Get Time type = Ticks, time = 56612 True 4
Fn
Get Time type = Ticks, time = 56987 True 2
Fn
Get Time type = Ticks, time = 57408 True 2
Fn
Get Time type = Ticks, time = 57985 True 4
Fn
Get Time type = Ticks, time = 58094 True 2
Fn
Get Time type = Ticks, time = 58359 True 2
Fn
Get Time type = Ticks, time = 58671 True 2
Fn
Get Time type = Ticks, time = 58937 True 2
Fn
Get Time type = Ticks, time = 59249 True 4
Fn
Get Time type = Ticks, time = 59514 True 2
Fn
Get Time type = Ticks, time = 59951 True 2
Fn
Get Time type = Ticks, time = 60247 True 2
Fn
Get Time type = Ticks, time = 61043 True 4
Fn
Get Time type = Ticks, time = 61292 True 2
Fn
Get Time type = Ticks, time = 61542 True 2
Fn
Get Time type = Ticks, time = 61682 True 2
Fn
Get Time type = Ticks, time = 61994 True 2
Fn
Get Time type = Ticks, time = 62244 True 4
Fn
Get Info type = Operating System True 2
Fn
Mutex (4)
»
Operation Additional Information Success Count Logfile
Create mutex_name = Global\syncronize_KKXAGQA True 1
Fn
Create mutex_name = Global\syncronize_KKXAGQU True 1
Fn
Open mutex_name = Global\syncronize_KKXAGQA, desired_access = SYNCHRONIZE False 1
Fn
Open mutex_name = Global\syncronize_KKXAGQU, desired_access = SYNCHRONIZE False 1
Fn
Process #10: swpesp.exe
111 0
»
Information Value
ID #10
File Name c:\programdata\microsoft\windows\start menu\programs\startup\swpesp.exe
Command Line "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\swpesp.exe"
Initial Working Directory C:\Windows\system32\
Monitor Start Time: 00:03:58, Reason: Autostart
Unmonitor End Time: 00:04:03, Reason: Self Terminated
Monitor Duration 00:00:04
OS Process Information
»
Information Value
PID 0x4e0
Parent PID 0x378 (c:\windows\explorer.exe)
Bitness 32-bit
Is Created or Modified Executable True
Integrity Level Medium
Username XDUWTFONO\5p5NrGJn0jS HALPmcxz
Enabled Privileges SeChangeNotifyPrivilege
Thread IDs
0x 4E4
Host Behavior
Module (100)
»
Operation Module Additional Information Success Count Logfile
Load kernel32.dll base_address = 0x755c0000 True 1
Fn
Load advapi32.dll base_address = 0x75980000 True 1
Fn
Load user32.dll base_address = 0x75a20000 True 1
Fn
Load Shell32.dll base_address = 0x75e20000 True 1
Fn
Load ntdll.dll base_address = 0x779d0000 True 1
Fn
Load mpr.dll base_address = 0x754f0000 True 1
Fn
Load ws2_32.dll base_address = 0x77270000 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetProcAddress, address_out = 0x755d1222 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetModuleHandleW, address_out = 0x755d34b0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = FindNextFileW, address_out = 0x755d54ee True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = FindClose, address_out = 0x755d4442 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = MoveFileW, address_out = 0x755e9af0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetFileSizeEx, address_out = 0x755d59e2 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetModuleFileNameW, address_out = 0x755d4950 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetFileAttributesW, address_out = 0x755d1b18 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = ExitProcess, address_out = 0x755d7a10 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetCommandLineW, address_out = 0x755d5223 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetComputerNameW, address_out = 0x755ddd0e True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetComputerNameA, address_out = 0x755eb6e0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = CreateMutexW, address_out = 0x755d424c True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = lstrlenW, address_out = 0x755d1700 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = lstrlenA, address_out = 0x755d5a4b True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetCurrentProcess, address_out = 0x755d1809 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = WaitForSingleObject, address_out = 0x755d1136 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetLogicalDrives, address_out = 0x755d5371 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetTickCount, address_out = 0x755d110c True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = DeleteFileW, address_out = 0x755d89b3 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = WideCharToMultiByte, address_out = 0x755d170d True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = InitializeCriticalSectionAndSpinCount, address_out = 0x755d1916 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = Sleep, address_out = 0x755d10ff True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = LeaveCriticalSection, address_out = 0x779f2270 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = ReadFile, address_out = 0x755d3ed3 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = CreateFileW, address_out = 0x755d3f5c True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = OpenMutexW, address_out = 0x755d5151 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = EnterCriticalSection, address_out = 0x779f22b0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = WaitForMultipleObjects, address_out = 0x755d4220 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = lstrcmpiW, address_out = 0x755ed5cd True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = lstrcmpiA, address_out = 0x755d3e8e True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = DeleteCriticalSection, address_out = 0x77a045f5 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = ReleaseMutex, address_out = 0x755d111e True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = CloseHandle, address_out = 0x755d1410 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetVersion, address_out = 0x755d4467 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = CreateThread, address_out = 0x755d34d5 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = ExpandEnvironmentStringsW, address_out = 0x755d4173 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = QueryPerformanceCounter, address_out = 0x755d1725 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = QueryPerformanceFrequency, address_out = 0x755d41f0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetCurrentProcessId, address_out = 0x755d11f8 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = SetFileAttributesW, address_out = 0x755ed4f7 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetVolumeInformationW, address_out = 0x755ec860 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = WriteFile, address_out = 0x755d1282 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = SetFilePointerEx, address_out = 0x755ec807 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = SetEndOfFile, address_out = 0x755ece2e True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = FindFirstFileW, address_out = 0x755d4435 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetProcessHeap, address_out = 0x755d14e9 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = HeapReAlloc, address_out = 0x77a11f6e True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = HeapAlloc, address_out = 0x779fe026 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = HeapFree, address_out = 0x755d14c9 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = CreatePipe, address_out = 0x7565415b True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = SetHandleInformation, address_out = 0x755e195c True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = CreateProcessW, address_out = 0x755d103d True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = CompareStringW, address_out = 0x755d3bca True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = CompareStringA, address_out = 0x755d3c5a True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = OpenProcess, address_out = 0x755d1986 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = TerminateProcess, address_out = 0x755ed802 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetSystemTime, address_out = 0x755d5a96 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = SystemTimeToFileTime, address_out = 0x755d5a7e True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetLastError, address_out = 0x755d11c0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = CreateToolhelp32Snapshot, address_out = 0x755f735f True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = Process32NextW, address_out = 0x755f896c True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = Process32FirstW, address_out = 0x755f8baf True 1
Fn
Get Address c:\windows\syswow64\advapi32.dll function = RegOpenKeyExW, address_out = 0x7599468d True 1
Fn
Get Address c:\windows\syswow64\advapi32.dll function = RegQueryValueExW, address_out = 0x759946ad True 1
Fn
Get Address c:\windows\syswow64\advapi32.dll function = RegSetValueExW, address_out = 0x759914d6 True 1
Fn
Get Address c:\windows\syswow64\advapi32.dll function = RegCloseKey, address_out = 0x7599469d True 1
Fn
Get Address c:\windows\syswow64\advapi32.dll function = OpenProcessToken, address_out = 0x75994304 True 1
Fn
Get Address c:\windows\syswow64\advapi32.dll function = GetTokenInformation, address_out = 0x7599431c True 1
Fn
Get Address c:\windows\syswow64\advapi32.dll function = OpenSCManagerW, address_out = 0x7598ca64 True 1
Fn
Get Address c:\windows\syswow64\advapi32.dll function = OpenServiceW, address_out = 0x7598ca4c True 1
Fn
Get Address c:\windows\syswow64\advapi32.dll function = CloseServiceHandle, address_out = 0x7599369c True 1
Fn
Get Address c:\windows\syswow64\advapi32.dll function = ControlService, address_out = 0x759a7144 True 1
Fn
Get Address c:\windows\syswow64\advapi32.dll function = QueryServiceStatus, address_out = 0x75992a86 True 1
Fn
Get Address c:\windows\syswow64\advapi32.dll function = EnumDependentServicesW, address_out = 0x75981e3a True 1
Fn
Get Address c:\windows\syswow64\advapi32.dll function = EnumServicesStatusExW, address_out = 0x7598b466 True 1
Fn
Get Address c:\windows\syswow64\user32.dll function = SystemParametersInfoW, address_out = 0x75a390d3 True 1
Fn
Get Address c:\windows\syswow64\shell32.dll function = ShellExecuteExW, address_out = 0x75e41e46 True 1
Fn
Get Address c:\windows\syswow64\ntdll.dll function = NtQuerySystemInformation, address_out = 0x779efda0 True 1
Fn
Get Address c:\windows\syswow64\mpr.dll function = WNetCloseEnum, address_out = 0x754f2dd6 True 1
Fn
Get Address c:\windows\syswow64\mpr.dll function = WNetOpenEnumW, address_out = 0x754f2f06 True 1
Fn
Get Address c:\windows\syswow64\mpr.dll function = WNetEnumResourceW, address_out = 0x754f3058 True 1
Fn
Get Address c:\windows\syswow64\ws2_32.dll function = WSAStartup, address_out = 0x77273ab2 True 1
Fn
Get Address c:\windows\syswow64\ws2_32.dll function = socket, address_out = 0x77273eb8 True 1
Fn
Get Address c:\windows\syswow64\ws2_32.dll function = send, address_out = 0x77276f01 True 1
Fn
Get Address c:\windows\syswow64\ws2_32.dll function = recv, address_out = 0x77276b0e True 1
Fn
Get Address c:\windows\syswow64\ws2_32.dll function = connect, address_out = 0x77276bdd True 1
Fn
Get Address c:\windows\syswow64\ws2_32.dll function = closesocket, address_out = 0x77273918 True 1
Fn
Get Address c:\windows\syswow64\ws2_32.dll function = gethostbyname, address_out = 0x77287673 True 1
Fn
Get Address c:\windows\syswow64\ws2_32.dll function = inet_addr, address_out = 0x7727311b True 1
Fn
Get Address c:\windows\syswow64\ws2_32.dll function = ntohl, address_out = 0x77272d57 True 1
Fn
Get Address c:\windows\syswow64\ws2_32.dll function = htonl, address_out = 0x77272d57 True 1
Fn
Get Address c:\windows\syswow64\ws2_32.dll function = htons, address_out = 0x77272d8b True 1
Fn
System (6)
»
Operation Additional Information Success Count Logfile
Get Time type = Performance Ctr, time = 7090698981 True 1
Fn
Get Time type = Ticks, time = 27674 True 3
Fn
Get Info type = Operating System True 2
Fn
Mutex (2)
»
Operation Additional Information Success Count Logfile
Open mutex_name = Global\syncronize_KKXAGQA, desired_access = SYNCHRONIZE True 1
Fn
Open mutex_name = Global\syncronize_KKXAGQU, desired_access = SYNCHRONIZE True 1
Fn
Process #11: swpesp.exe
111 0
»
Information Value
ID #11
File Name c:\users\5p5nrgjn0js halpmcxz\appdata\roaming\microsoft\windows\start menu\programs\startup\swpesp.exe
Command Line "C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\swpesp.exe"
Initial Working Directory C:\Windows\system32\
Monitor Start Time: 00:03:58, Reason: Autostart
Unmonitor End Time: 00:04:03, Reason: Self Terminated
Monitor Duration 00:00:04
OS Process Information
»
Information Value
PID 0x4e8
Parent PID 0x378 (c:\windows\explorer.exe)
Bitness 32-bit
Is Created or Modified Executable True
Integrity Level Medium
Username XDUWTFONO\5p5NrGJn0jS HALPmcxz
Enabled Privileges SeChangeNotifyPrivilege
Thread IDs
0x 4EC
Host Behavior
Module (100)
»
Operation Module Additional Information Success Count Logfile
Load kernel32.dll base_address = 0x755c0000 True 1
Fn
Load advapi32.dll base_address = 0x75980000 True 1
Fn
Load user32.dll base_address = 0x75a20000 True 1
Fn
Load Shell32.dll base_address = 0x75e20000 True 1
Fn
Load ntdll.dll base_address = 0x779d0000 True 1
Fn
Load mpr.dll base_address = 0x754f0000 True 1
Fn
Load ws2_32.dll base_address = 0x77270000 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetProcAddress, address_out = 0x755d1222 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetModuleHandleW, address_out = 0x755d34b0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = FindNextFileW, address_out = 0x755d54ee True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = FindClose, address_out = 0x755d4442 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = MoveFileW, address_out = 0x755e9af0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetFileSizeEx, address_out = 0x755d59e2 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetModuleFileNameW, address_out = 0x755d4950 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetFileAttributesW, address_out = 0x755d1b18 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = ExitProcess, address_out = 0x755d7a10 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetCommandLineW, address_out = 0x755d5223 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetComputerNameW, address_out = 0x755ddd0e True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetComputerNameA, address_out = 0x755eb6e0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = CreateMutexW, address_out = 0x755d424c True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = lstrlenW, address_out = 0x755d1700 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = lstrlenA, address_out = 0x755d5a4b True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetCurrentProcess, address_out = 0x755d1809 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = WaitForSingleObject, address_out = 0x755d1136 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetLogicalDrives, address_out = 0x755d5371 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetTickCount, address_out = 0x755d110c True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = DeleteFileW, address_out = 0x755d89b3 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = WideCharToMultiByte, address_out = 0x755d170d True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = InitializeCriticalSectionAndSpinCount, address_out = 0x755d1916 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = Sleep, address_out = 0x755d10ff True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = LeaveCriticalSection, address_out = 0x779f2270 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = ReadFile, address_out = 0x755d3ed3 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = CreateFileW, address_out = 0x755d3f5c True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = OpenMutexW, address_out = 0x755d5151 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = EnterCriticalSection, address_out = 0x779f22b0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = WaitForMultipleObjects, address_out = 0x755d4220 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = lstrcmpiW, address_out = 0x755ed5cd True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = lstrcmpiA, address_out = 0x755d3e8e True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = DeleteCriticalSection, address_out = 0x77a045f5 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = ReleaseMutex, address_out = 0x755d111e True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = CloseHandle, address_out = 0x755d1410 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetVersion, address_out = 0x755d4467 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = CreateThread, address_out = 0x755d34d5 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = ExpandEnvironmentStringsW, address_out = 0x755d4173 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = QueryPerformanceCounter, address_out = 0x755d1725 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = QueryPerformanceFrequency, address_out = 0x755d41f0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetCurrentProcessId, address_out = 0x755d11f8 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = SetFileAttributesW, address_out = 0x755ed4f7 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetVolumeInformationW, address_out = 0x755ec860 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = WriteFile, address_out = 0x755d1282 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = SetFilePointerEx, address_out = 0x755ec807 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = SetEndOfFile, address_out = 0x755ece2e True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = FindFirstFileW, address_out = 0x755d4435 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetProcessHeap, address_out = 0x755d14e9 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = HeapReAlloc, address_out = 0x77a11f6e True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = HeapAlloc, address_out = 0x779fe026 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = HeapFree, address_out = 0x755d14c9 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = CreatePipe, address_out = 0x7565415b True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = SetHandleInformation, address_out = 0x755e195c True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = CreateProcessW, address_out = 0x755d103d True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = CompareStringW, address_out = 0x755d3bca True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = CompareStringA, address_out = 0x755d3c5a True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = OpenProcess, address_out = 0x755d1986 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = TerminateProcess, address_out = 0x755ed802 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetSystemTime, address_out = 0x755d5a96 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = SystemTimeToFileTime, address_out = 0x755d5a7e True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetLastError, address_out = 0x755d11c0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = CreateToolhelp32Snapshot, address_out = 0x755f735f True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = Process32NextW, address_out = 0x755f896c True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = Process32FirstW, address_out = 0x755f8baf True 1
Fn
Get Address c:\windows\syswow64\advapi32.dll function = RegOpenKeyExW, address_out = 0x7599468d True 1
Fn
Get Address c:\windows\syswow64\advapi32.dll function = RegQueryValueExW, address_out = 0x759946ad True 1
Fn
Get Address c:\windows\syswow64\advapi32.dll function = RegSetValueExW, address_out = 0x759914d6 True 1
Fn
Get Address c:\windows\syswow64\advapi32.dll function = RegCloseKey, address_out = 0x7599469d True 1
Fn
Get Address c:\windows\syswow64\advapi32.dll function = OpenProcessToken, address_out = 0x75994304 True 1
Fn
Get Address c:\windows\syswow64\advapi32.dll function = GetTokenInformation, address_out = 0x7599431c True 1
Fn
Get Address c:\windows\syswow64\advapi32.dll function = OpenSCManagerW, address_out = 0x7598ca64 True 1
Fn
Get Address c:\windows\syswow64\advapi32.dll function = OpenServiceW, address_out = 0x7598ca4c True 1
Fn
Get Address c:\windows\syswow64\advapi32.dll function = CloseServiceHandle, address_out = 0x7599369c True 1
Fn
Get Address c:\windows\syswow64\advapi32.dll function = ControlService, address_out = 0x759a7144 True 1
Fn
Get Address c:\windows\syswow64\advapi32.dll function = QueryServiceStatus, address_out = 0x75992a86 True 1
Fn
Get Address c:\windows\syswow64\advapi32.dll function = EnumDependentServicesW, address_out = 0x75981e3a True 1
Fn
Get Address c:\windows\syswow64\advapi32.dll function = EnumServicesStatusExW, address_out = 0x7598b466 True 1
Fn
Get Address c:\windows\syswow64\user32.dll function = SystemParametersInfoW, address_out = 0x75a390d3 True 1
Fn
Get Address c:\windows\syswow64\shell32.dll function = ShellExecuteExW, address_out = 0x75e41e46 True 1
Fn
Get Address c:\windows\syswow64\ntdll.dll function = NtQuerySystemInformation, address_out = 0x779efda0 True 1
Fn
Get Address c:\windows\syswow64\mpr.dll function = WNetCloseEnum, address_out = 0x754f2dd6 True 1
Fn
Get Address c:\windows\syswow64\mpr.dll function = WNetOpenEnumW, address_out = 0x754f2f06 True 1
Fn
Get Address c:\windows\syswow64\mpr.dll function = WNetEnumResourceW, address_out = 0x754f3058 True 1
Fn
Get Address c:\windows\syswow64\ws2_32.dll function = WSAStartup, address_out = 0x77273ab2 True 1
Fn
Get Address c:\windows\syswow64\ws2_32.dll function = socket, address_out = 0x77273eb8 True 1
Fn
Get Address c:\windows\syswow64\ws2_32.dll function = send, address_out = 0x77276f01 True 1
Fn
Get Address c:\windows\syswow64\ws2_32.dll function = recv, address_out = 0x77276b0e True 1
Fn
Get Address c:\windows\syswow64\ws2_32.dll function = connect, address_out = 0x77276bdd True 1
Fn
Get Address c:\windows\syswow64\ws2_32.dll function = closesocket, address_out = 0x77273918 True 1
Fn
Get Address c:\windows\syswow64\ws2_32.dll function = gethostbyname, address_out = 0x77287673 True 1
Fn
Get Address c:\windows\syswow64\ws2_32.dll function = inet_addr, address_out = 0x7727311b True 1
Fn
Get Address c:\windows\syswow64\ws2_32.dll function = ntohl, address_out = 0x77272d57 True 1
Fn
Get Address c:\windows\syswow64\ws2_32.dll function = htonl, address_out = 0x77272d57 True 1
Fn
Get Address c:\windows\syswow64\ws2_32.dll function = htons, address_out = 0x77272d8b True 1
Fn
System (6)
»
Operation Additional Information Success Count Logfile
Get Time type = Performance Ctr, time = 7095618879 True 1
Fn
Get Time type = Ticks, time = 27721 True 3
Fn
Get Info type = Operating System True 2
Fn
Mutex (2)
»
Operation Additional Information Success Count Logfile
Open mutex_name = Global\syncronize_KKXAGQA, desired_access = SYNCHRONIZE True 1
Fn
Open mutex_name = Global\syncronize_KKXAGQU, desired_access = SYNCHRONIZE True 1
Fn
Process #12: cmd.exe
281 0
»
Information Value
ID #12
File Name c:\windows\system32\cmd.exe
Command Line "C:\Windows\system32\cmd.exe"
Initial Working Directory C:\Windows\system32\
Monitor Start Time: 00:04:05, Reason: Child Process
Unmonitor End Time: 00:04:12, Reason: Self Terminated
Monitor Duration 00:00:07
OS Process Information
»
Information Value
PID 0x5bc
Parent PID 0x4d0 (c:\windows\system32\swpesp.exe)
Bitness 64-bit
Is Created or Modified Executable False
Integrity Level Medium
Username XDUWTFONO\5p5NrGJn0jS HALPmcxz
Enabled Privileges SeChangeNotifyPrivilege
Thread IDs
0x 5C0
Host Behavior
File (212)
»
Operation Filename Additional Information Success Count Logfile
Get Info C:\Windows\system32 type = file_attributes True 1
Fn
Get Info C:\Windows\System32 type = file_attributes True 1
Fn
Get Info STD_OUTPUT_HANDLE type = file_type True 14
Fn
Get Info STD_INPUT_HANDLE type = file_type True 7
Fn
Open STD_OUTPUT_HANDLE - True 33
Fn
Open STD_INPUT_HANDLE - True 78
Fn
Read STD_INPUT_HANDLE size = 1, size_out = 1 True 65
Fn
Data
Write STD_OUTPUT_HANDLE size = 36 True 2
Fn
Data
Write STD_OUTPUT_HANDLE size = 2 True 5
Fn
Data
Write STD_OUTPUT_HANDLE size = 63 True 1
Fn
Data
Write STD_OUTPUT_HANDLE size = 20 True 3
Fn
Data
Write STD_OUTPUT_HANDLE size = 24 True 1
Fn
Data
Write STD_OUTPUT_HANDLE size = 5 True 1
Fn
Data
Registry (17)
»
Operation Key Additional Information Success Count Logfile
Open Key HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\System - False 1
Fn
Open Key HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor - True 1
Fn
Open Key HKEY_CURRENT_USER\Software\Microsoft\Command Processor - True 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = DisableUNCCheck, data = 24, type = REG_NONE False 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = EnableExtensions, data = 1, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = DelayedExpansion, data = 1, type = REG_NONE False 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = DefaultColor, data = 0, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = CompletionChar, data = 64, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = PathCompletionChar, data = 64, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = AutoRun, data = 64, type = REG_NONE False 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = DisableUNCCheck, data = 64, type = REG_NONE False 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = EnableExtensions, data = 1, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = DelayedExpansion, data = 1, type = REG_NONE False 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = DefaultColor, data = 0, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = CompletionChar, data = 9, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = PathCompletionChar, data = 9, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = AutoRun, data = 9, type = REG_NONE False 1
Fn
Process (4)
»
Operation Process Additional Information Success Count Logfile
Create C:\Windows\system32\mode.com os_pid = 0x640, creation_flags = CREATE_EXTENDED_STARTUPINFO_PRESENT, show_window = SW_SHOWNORMAL True 1
Fn
Create C:\Windows\system32\vssadmin.exe os_pid = 0x664, creation_flags = CREATE_EXTENDED_STARTUPINFO_PRESENT, show_window = SW_SHOWNORMAL True 1
Fn
Get Info C:\Windows\system32\mode.com type = PROCESS_BASIC_INFORMATION True 1
Fn
Get Info C:\Windows\system32\vssadmin.exe type = PROCESS_BASIC_INFORMATION True 1
Fn
Memory (2)
»
Operation Process Additional Information Success Count Logfile
Read C:\Windows\system32\mode.com address = 8796092882944, size = 896 True 1
Fn
Data
Read C:\Windows\system32\vssadmin.exe address = 8796092882944, size = 896 True 1
Fn
Data
Module (10)
»
Operation Module Additional Information Success Count Logfile
Load NTDLL.DLL base_address = 0x777f0000 True 1
Fn
Get Handle c:\windows\system32\cmd.exe base_address = 0x4ac90000 True 1
Fn
Get Handle c:\windows\system32\kernel32.dll base_address = 0x776d0000 True 2
Fn
Get Filename - process_name = c:\windows\system32\cmd.exe, file_name_orig = C:\Windows\system32\cmd.exe, size = 260 True 1
Fn
Get Address c:\windows\system32\kernel32.dll function = SetThreadUILanguage, address_out = 0x776e6d40 True 1
Fn
Get Address c:\windows\system32\kernel32.dll function = CopyFileExW, address_out = 0x776e23d0 True 1
Fn
Get Address c:\windows\system32\kernel32.dll function = IsDebuggerPresent, address_out = 0x776d8290 True 1
Fn
Get Address c:\windows\system32\kernel32.dll function = SetConsoleInputExeNameW, address_out = 0x776e17e0 True 1
Fn
Get Address c:\windows\system32\ntdll.dll function = NtQueryInformationProcess, address_out = 0x778414a0 True 1
Fn
System (4)
»
Operation Additional Information Success Count Logfile
Get Time type = System Time, time = 2019-07-25 12:43:17 (UTC) True 1
Fn
Get Time type = Ticks, time = 31340 True 1
Fn
Get Time type = Performance Ctr, time = 7457595841 True 1
Fn
Get Info type = Operating System True 1
Fn
Environment (30)
»
Operation Additional Information Success Count Logfile
Get Environment String - True 10
Fn
Data
Get Environment String name = PATH, result_out = C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\ True 3
Fn
Get Environment String name = PATHEXT, result_out = .COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC True 3
Fn
Get Environment String name = PROMPT False 1
Fn
Get Environment String name = COMSPEC, result_out = C:\Windows\system32\cmd.exe True 1
Fn
Get Environment String name = KEYS False 1
Fn
Get Environment String name = PROMPT, result_out = $P$G True 3
Fn
Set Environment String name = PROMPT, value = $P$G True 1
Fn
Set Environment String name = =C:, value = C:\Windows\System32 True 1
Fn
Set Environment String name = COPYCMD True 2
Fn
Set Environment String name = =ExitCode, value = 00000000 True 1
Fn
Set Environment String name = =ExitCodeAscii True 2
Fn
Set Environment String name = =ExitCode, value = 00000002 True 1
Fn
Process #13: mode.com
0 0
»
Information Value
ID #13
File Name c:\windows\system32\mode.com
Command Line mode con cp select=1251
Initial Working Directory C:\Windows\system32\
Monitor Start Time: 00:04:07, Reason: Child Process
Unmonitor End Time: 00:04:08, Reason: Self Terminated
Monitor Duration 00:00:01
Remark No high level activity detected in monitored regions
OS Process Information
»
Information Value
PID 0x640
Parent PID 0x5bc (c:\windows\system32\cmd.exe)
Bitness 64-bit
Is Created or Modified Executable False
Integrity Level Medium
Username XDUWTFONO\5p5NrGJn0jS HALPmcxz
Enabled Privileges SeChangeNotifyPrivilege
Thread IDs
0x 644
Process #14: vssadmin.exe
0 0
»
Information Value
ID #14
File Name c:\windows\system32\vssadmin.exe
Command Line vssadmin delete shadows /all /quiet
Initial Working Directory C:\Windows\system32\
Monitor Start Time: 00:04:08, Reason: Child Process
Unmonitor End Time: 00:04:12, Reason: Self Terminated
Monitor Duration 00:00:04
Remark No high level activity detected in monitored regions
OS Process Information
»
Information Value
PID 0x664
Parent PID 0x5bc (c:\windows\system32\cmd.exe)
Bitness 64-bit
Is Created or Modified Executable False
Integrity Level Medium
Username XDUWTFONO\5p5NrGJn0jS HALPmcxz
Enabled Privileges SeChangeNotifyPrivilege
Thread IDs
0x 668
0x 69C
0x 6A0
0x 6AC
0x 6B0
Function Logfile
Exit-Icon

This feature requires an online-connection to the VMRay backend.

An offline version with limited functionality is also provided.
The offline version is supported only in Mozilla Firefoxwith deactivated setting "security.fileuri.strict_origin_policy".


    
Before

This feature requires an online-connection to the VMRay backend.

An offline version with limited functionality is also provided.
The offline version is supported only in Mozilla Firefoxwith deactivated setting "security.fileuri.strict_origin_policy".


    
After

This feature requires an online-connection to the VMRay backend.

An offline version with limited functionality is also provided.
The offline version is supported only in Mozilla Firefoxwith deactivated setting "security.fileuri.strict_origin_policy".


    
Screenshot
Expand-Icon
Exit-Icon
icon_left
icon_left
image