6a9fe57f...576b | Grouped Behavior
Try VMRay Analyzer
VTI SCORE: 96/100
Dynamic Analysis Report
Classification: Ransomware, Wiper

Monitored Processes

Process Overview
»
ID PID Monitor Reason Integrity Level Image Name Command Line Origin ID
#1 0x3d8 Analysis Target High (Elevated) payload.exe "C:\Users\FD1HVy\Desktop\payload.exe" -
#2 0xdc4 Child Process High (Elevated) cmd.exe "C:\WINDOWS\system32\cmd.exe" #1
#4 0xfa8 Child Process High (Elevated) mode.com mode con cp select=1251 #2
#5 0xdd4 Autostart Medium payload.exe "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\payload.exe" -
#6 0xde0 Autostart Medium payload.exe "C:\Users\FD1HVy\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\payload.exe" -
#7 0xdf0 Child Process Medium cmd.exe "C:\WINDOWS\system32\cmd.exe" #5
#9 0xe6c Child Process Medium mode.com mode con cp select=1251 #7
#11 0xe90 Child Process Medium vssadmin.exe vssadmin delete shadows /all /quiet #7
#12 0xf7c Child Process High (Elevated) payload.exe "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\payload.exe" -a #5
#13 0xf88 Child Process Medium cmd.exe "C:\WINDOWS\system32\cmd.exe" #5
#15 0xf98 Child Process High (Elevated) cmd.exe "C:\WINDOWS\system32\cmd.exe" #12
#17 0xc94 Child Process High (Elevated) mode.com mode con cp select=1251 #15
#18 0xcdc Child Process High (Elevated) vssadmin.exe vssadmin delete shadows /all /quiet #15

Behavior Information - Grouped by Category

Process #1: payload.exe
37930 0
»
Information Value
ID #1
File Name c:\users\fd1hvy\desktop\payload.exe
Command Line "C:\Users\FD1HVy\Desktop\payload.exe"
Initial Working Directory C:\Users\FD1HVy\Desktop\
Monitor Start Time: 00:00:24, Reason: Analysis Target
Unmonitor End Time: 00:02:42, Reason: Terminated by Timeout
Monitor Duration 00:02:17
OS Process Information
»
Information Value
PID 0x3d8
Parent PID 0x860 (c:\windows\explorer.exe)
Bitness 32-bit
Is Created or Modified Executable True
Integrity Level High (Elevated)
Username NQDPDE\FD1HVy
Enabled Privileges SeChangeNotifyPrivilege, SeImpersonatePrivilege, SeCreateGlobalPrivilege
Thread IDs
0x 5F8
0x 4C8
0x C04
0x C38
0x B64
0x F98
0x EB8
0x D78
0x 270
0x 5CC
0x BB4
0x 49C
0x AC4
0x E44
0x FEC
0x 668
0x B84
0x 4D0
0x 468
Dropped Files
»
Filename File Size Hash Values YARA Match Actions
C:\Users\FD1HVy\Desktop\payload.exe 92.50 KB MD5: a1cfddc7308ee072dbe750480426325f
SHA1: 9c59f8dda57e10ac0d46900d57928e11d01005d2
SHA256: 6a9fe57f144ce99ab8545a305ad8a94dc7f53fb7e8d0688c4d4f45d9400b576b
SSDeep: 1536:mBwl+KXpsqN5vlwWYyhY9S4Aa5SVg8p89UaAgf4NyTSh7Zv5A:Qw+asqN5aW/hLQ51Y89Vf4Ny2h7A
False
C:\$GetCurrent\SafeOS\preoobe.cmd.id-B4197730.[encrypt11@cock.li].btix 0.31 KB MD5: 559fdbded5915e0fcbcb89fa63c442a1
SHA1: e4be32c453245c2157658e13e2b19585c1a0519d
SHA256: 4dd51dd23bea118b13f1ed0266a8dcc6744c3d96245f55b9d50395f90e7f8ddf
SSDeep: 6:7GrsHQyck5ruBTNeiQlSaRBdUbC34crl/xuY5vrmImt9VQVR8TK/:i4hc5NeqaroolpuY5zXmt948O
False
C:\588bce7c90097ed212\1029\SetupResources.dll.id-B4197730.[encrypt11@cock.li].btix 18.09 KB MD5: 6d1336804c9ad13fd48b72b54247a179
SHA1: 01252f979d74f2499ee4252c159ef74ce712f6fb
SHA256: af7bc1ab8cd0b562307ccd934f0fe583a16ed2ee9a4ea7cf8e366663634d116a
SSDeep: 384:hF0ESzkw3Mlf4sDLeTP1Lbw6KvEUFQyh1wS7CKDASpcKeTyheBWT631O6QK5ET3K:huEOM+LTP1A6K8UeyZ79DvpXhe9LQKp
False
C:\588bce7c90097ed212\1028\eula.rtf.id-B4197730.[encrypt11@cock.li].btix 6.39 KB MD5: 3b21943e406b3a85991ed47575226faa
SHA1: 92258eb61c942a69330ef149006acd81edfa88e2
SHA256: 6d279894d876d3be1f59a6d5df0b5d77500b8919e9c20fa6dc17bbcc070d36c2
SSDeep: 192:drdDFbPFBL9n2poVmEzDITWYRIl3/pCDM7l4AvPlf6X:9dDJFBUoVLDN93/t7lvvPp0
False
C:\588bce7c90097ed212\Graphics\Rotate7.ico.id-B4197730.[encrypt11@cock.li].btix 1.10 KB MD5: f21fbf552c2b4d8002abd116cbec76fb
SHA1: eaf140bf289d7840435e3c4d6a3564da1e7c2e93
SHA256: 64fea2d1c3aaf49b0fc08c3cd18ab0756e5c24c084a39ff6c488636374e0dad3
SSDeep: 24:uc4762uqqpRwymovWGnOtZWIR3sTehhlmFXzY5QcopmPO:ubvmR9NvWGnO9t2Mh0FjY5QxUPO
False
C:\588bce7c90097ed212\1045\eula.rtf.id-B4197730.[encrypt11@cock.li].btix 4.18 KB MD5: 55e6b436c8762ca1b0c7c794419c8fec
SHA1: 21be2cb64aac8e2a118d7b2453b826a69e33e389
SHA256: e0aea8249ea214e682597518aae8cd938c1b77109b7eb5caf2900c4186510f5f
SSDeep: 96:t2V1er/bewDLKNZW0yXL7S9t9Rdb+x1LtYFelADTyfMPQrQ0zu/X:IVwKb7Wh70Pb+q6AXjQ6X
False
C:\588bce7c90097ed212\3082\LocalizedData.xml.id-B4197730.[encrypt11@cock.li].btix 78.37 KB MD5: d55fbf27e5ba3e0032fe3507decd92cf
SHA1: 57cf2e7af057eeb35634a1d97f39d71e3733e45b
SHA256: 281466be1f46003509c844e95cd650bc91cdd8236f8909f2b528ad4e76837801
SSDeep: 768:W/RuEW0E8pYt/J8/gOBSFbznavHeWo4wnn1xKe6Jj6PYZObawSe7YJArpkI7WRN5:W0lIp4J8pBSFqmrKewZe7neNBpM4YU
False
C:\Program Files\Java\jre1.8.0_144\lib\images\cursors\invalid32x32.gif.id-B4197730.[encrypt11@cock.li].btix 0.39 KB MD5: 5e3cedca7de5a5ad9b60a899d8131022
SHA1: 08719ec4c82b657c065f7fc2931c7ab9cdae8598
SHA256: bfdce86de89f4b1ae68b1d16c703bc086afe9588507acecc33647cd5ea2d45a4
SSDeep: 12:QHtXZYJYk7R7paNRMfJFXY7mCShPO3Eq/Kn:iZYJBpaNGxFXYzShPtqSn
False
C:\Program Files\Java\jre1.8.0_144\lib\deploy\splash.gif.id-B4197730.[encrypt11@cock.li].btix 8.62 KB MD5: f06b29013cc672110c80ccfcbc2187f7
SHA1: d5cc24dc0ce992104760b62b9b2f6d99ca59189f
SHA256: bd74f51f94d101def85a9a238dd6ef1f80083f791f44a090785d773a0eee2d9f
SSDeep: 192:jRVylPNqJF9m6s8UK97g/os/U+UkTuNN8wEzvpX76r:jRyNI9mX8UK97g/PREGwEzhrI
False
C:\Logs\Microsoft-Windows-BackgroundTaskInfrastructure%4Operational.evtx.id-B4197730.[encrypt11@cock.li].btix 68.35 KB MD5: acf3cf58ed8799a6e381ed20bc65bf50
SHA1: a52d6d2b0930ed5d3ce32ff729602dc6d7a7246d
SHA256: c1cb9c8154e783e09caf2ff6516f055955395e657ac7a7188300d6f6388dd218
SSDeep: 1536:ogpZQ6Av5+RbDTCTuK28WR132T09F6is7rItbLauJlD:ogTQ6Ah+3TvK25Mb7kttl
False
C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-001A-0409-1000-0000000FF1CE.xml.id-B4197730.[encrypt11@cock.li].btix 19.31 KB MD5: bf0c722130f960397256888763a2eabc
SHA1: e9814f3b254dac1058bf01de01f9ab464f46bbc2
SHA256: 9a9ba605bd579b21d216db035bbe3aa8332928ee7cd847851333f175e26a1550
SSDeep: 384:SV8YX3BqRm/FGVjWguid5hvcnL29SP0z2NRz27sdGtEi92:S6IsHEC9SPUgE7sdcE9
False
C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-00A1-0000-1000-0000000FF1CE.xml.id-B4197730.[encrypt11@cock.li].btix 63.79 KB MD5: 9f01d589bf690ac4999e63fddcc6de08
SHA1: 3c4f7a658eab371cf4bb4334f77f3a0c9f5f0c66
SHA256: 4e1340249711468d17e4436ca67fe182cb7e393f3242478a712865715bef5330
SSDeep: 1536:d5OW5JU52Aqq3kp7YVGp2OKL/ds+oCkRcrC5XCTwkb:dQuaYq3q7YQSlxxexCTwkb
False
C:\Logs\Microsoft-Windows-Diagnostics-Performance%4Operational.evtx.id-B4197730.[encrypt11@cock.li].btix 68.34 KB MD5: e1aa74b923aba27c982e0e30af6ba2cf
SHA1: e1d4794b6eac2965ae6e0e3a4d790741e937d6bf
SHA256: 40d355f8609c802b6324b446267200da1cdd18e86d9c69527bfbcb5a5e04225e
SSDeep: 1536:1r7ufm9j/HTLjZ/nlKkEbvsOdwZeVSFlKfkx03rXIZ3RjK3TWAfF4mb9:5uO9jrXubvNdVVql30UzoTWCF4mb9
False
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00037_.GIF.id-B4197730.[encrypt11@cock.li].btix 6.76 KB MD5: 76c6dc38da430f5613688a3b0512e312
SHA1: dd4533b28c67b1c3942844a43af5eff45341a9e5
SHA256: 065d256fb9e2f56beccae4b082362b4d5d48222600c6bae327476971d489479e
SSDeep: 192:LNi5xAq0RNs5ruobxOU1PLk0mTl3oNhLYZ5U6v:yxSW7xV9k0QlchLwUc
False
C:\Logs\Microsoft-Windows-TWinUI%4Operational.evtx.id-B4197730.[encrypt11@cock.li].btix 68.30 KB MD5: 22241d1bc9a5d3f55f2fba92598ce14f
SHA1: ac290f0928b306c81da2b6bf57e398630307246f
SHA256: e121981e77212f576fe30bad24ffcc4686df02e2d2e5fabf4c5f3d600a6f507c
SSDeep: 1536:wL8nevspMWiBioyCzuC1gablr+i531PWR3X5tbcMdIBkql:kECWSOCKmrJmXs8ql
False
C:\Logs\Microsoft-Windows-TerminalServices-RemoteConnectionManager%4Operational.evtx.id-B4197730.[encrypt11@cock.li].btix 68.37 KB MD5: 2310053e77cf6e88169c702b8b286beb
SHA1: 258b63ef22e16207d8eb8ef14f8d7d1da3d6d277
SHA256: 7a52da9a8fbfe3e60415cb5f58f950e347f643967e18ddbdaa90203290485a27
SSDeep: 1536:TKNi0kQrh/cb5weqgRi7+HfIDAbci4/6mmOy:TakYgE+/IDAL4C4y
False
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN04196_.WMF.id-B4197730.[encrypt11@cock.li].btix 3.31 KB MD5: 8c5d464f94460920afcd8165ff25f963
SHA1: c6b221a93da990a38b1b9459d68e863e7a314f25
SHA256: bcda26312989e2dd0573566ead3442b28f2fe04c6e606577a9f7c067a956c2e4
SSDeep: 96:v3DdbvyQ2zXa7L9ruU2vH/gjTmaOrLqEuv71uaZ7Pzu/v:v3Dd7y/0poIWL/Juv5V1P6v
False
C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-core-localization-l1-2-0.dll.id-B4197730.[encrypt11@cock.li].btix 20.99 KB MD5: 1722a57ba57371c40b7294a13f4fbc00
SHA1: 645662e1b1e04161e542466acbb265f5b4523801
SHA256: 5a92eb594ce14d0c8114137a007bb79375a55e946d070ddf5dc6fb906c0e4abd
SSDeep: 384:QW5Jee3QNB57H+VfLqfYA59sMEUWwtiTmfrzk+C9t/MN0m2Yp2:Q0ANB5b/YcCqnr69mN06E
False
C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-crt-filesystem-l1-1-0.dll.id-B4197730.[encrypt11@cock.li].btix 20.48 KB MD5: da8985d5700187fc033dde7d1d29f167
SHA1: 934d84d8e241cab67cb855012eaab9eed8c7551f
SHA256: cd2fc4ea8f91da9e0a3c47a6ebb3dc95a4e06e54a13fff0ee85903fe9e19f929
SSDeep: 384:T0Yh3wc6QjT+c9K4xUoZC7p4dg8r2CT38AYYlz3wKrKp+5NCoPm+QRw/o:EQmc1Oaap4i8rjTsBe3w5Q5N/PiwA
False
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD00160_.WMF.id-B4197730.[encrypt11@cock.li].btix 22.23 KB MD5: b1f59b337b27420de2048be3e50c8236
SHA1: 01e0f8bf54a4cce1371b393a483dd92cc47dd7e5
SHA256: ed0c46f6ac8f9474e6db34e12e6b4abb64776b0d8d38b9d3fe1ca0a513c0aa3c
SSDeep: 384:4KVP44oR8iUUOidNuEoiIuSdVbCXWpnUukIiUvT/NDdoetKlu08D5J8KVl8NugaY:4KVw4kddDguOVbyWuukIpzN3Njj83paY
False
C:\$GetCurrent\Logs\PartnerSetupCompleteResult.log.id-B4197730.[encrypt11@cock.li].btix 0.31 KB MD5: 500f13021075a5db143830534d704900
SHA1: 618c7225cb826c9cab576787e23883ba48883f51
SHA256: 1da490716fef2c069d705c574bf36bdd29cb43eefda566767986bfea20e3d6ca
SSDeep: 6:QKmdGTcUI3jX5cel1DmRH8lD7gVBd6CT1lXY73sf2lShXfO318RB3wM+Kj:QKsYC3DN1UH8lIIOfY7mCShPO3Eq/Kj
False
C:\$GetCurrent\SafeOS\GetCurrentOOBE.dll.id-B4197730.[encrypt11@cock.li].btix 140.95 KB MD5: 9a1a223684f4e8dcaf1e7965235f9903
SHA1: 70e3f491bbf1f2b72d54faad22c11636841c8515
SHA256: 5fdf0d551d0b931b463838a2b80918c8de983fe119fca942f2cc7fa2ec195038
SSDeep: 3072:1h8hskXQhDtZJGyMpbUH8J1hzAeCWZb/ymlYEPmIyZWVdiTah8:z0sq0zmycThsWb/ymg8iq8
False
C:\$Recycle.Bin\S-1-5-18\desktop.ini.id-B4197730.[encrypt11@cock.li].btix 0.37 KB MD5: cc3f6b6245cb0afea1ccf49484b05551
SHA1: 92762c0110c058b4d5db749e22d10a29da484deb
SHA256: 67442626a2fbc2f821fd450dc6b7f82590edafa4e5e5576d71e7a3ab9048f44d
SSDeep: 6:mmpUXUMvQfYzZHxcLh64YNQSyuc6WC1dRERbY73sf2lShXfO318RB3wM+KF:mmpUkM4aZauQf06bY7mCShPO3Eq/KF
False
C:\$Recycle.Bin\S-1-5-21-1051304884-625712362-2192934891-1000\desktop.ini.id-B4197730.[encrypt11@cock.li].btix 0.37 KB MD5: 0393eec6b74f47b5aa1452628417408e
SHA1: 3a2ebb4c2ffdaf274ed7a3166a931155ae276156
SHA256: 3cdc79e649cd0e5490b60894e5a2ad9969b2a9be25a0c75156a7707b411c49a9
SSDeep: 6:+TNhgUny1dOF1aLUFzSJN+p6/i6WC1dznRNQbY73sf2lShXfO318RB3wM+KF:npva1a4FeOp6x5QbY7mCShPO3Eq/KF
False
C:\$GetCurrent\SafeOS\SetupComplete.cmd.id-B4197730.[encrypt11@cock.li].btix 0.55 KB MD5: 956c9ea2d0c4986461ca524ff9e114b2
SHA1: 627945d4b6bbb5ee4e925f1fb75be8a6cd458738
SHA256: 67a9f87826efe99603b3d2eb0f294486c1c72c3911e176b48b44671f6ad9018e
SSDeep: 12:2yUndGDunIwu9KckfLdhX7kIBxXw1IFH8lLAGoolpuY5zXmt948y:6dMKLfLXYIB+IFH8l8/opmPy
False
C:\588bce7c90097ed212\1028\SetupResources.dll.id-B4197730.[encrypt11@cock.li].btix 14.09 KB MD5: 230e7a5d044c41a296e8d2ba1aaa33b7
SHA1: fef0d249308a6580efa4eb8c1aacee968d6d5e6e
SHA256: 50defc70ec50997c9213a03233dab7d474b6cfad1cfb1f7d97fe2499e9509d42
SSDeep: 384:Rgp0cIpofMRLbulhoRzFIhLxr4njvi92u0XQ70rc:RvRpHinyFIh9ci920p
False
C:\588bce7c90097ed212\1025\SetupResources.dll.id-B4197730.[encrypt11@cock.li].btix 17.09 KB MD5: cea982b23d71112ea8e88bdfff2ee942
SHA1: c97ce65570069e3f9b3bb07bbda10a6d2b77ddec
SHA256: 5c6bd5321b6cb0938c584c76966f9dd16ceaa055b495e243a03b4f5ee1473a70
SSDeep: 384:jOuIDpO9De6x0XqRBPcrFRRzUbJwLIlt9ee/kFMLcXsfpnboc:Sg9VuXkBkz6bJCgA4cg1
False
C:\588bce7c90097ed212\1025\eula.rtf.id-B4197730.[encrypt11@cock.li].btix 7.61 KB MD5: e1fed11fce4697ba644fc9d02a142e22
SHA1: 18821033c5e3e6424679b3f821e058b2c5c9eaf1
SHA256: 7c584278362061c71eb1b843e06be87e455ecff454843a8b0b509c92463c0a7e
SSDeep: 192:4kwvS1M6JyXee0a8ZwyJXBAAZRL3FbFkN38fc6X:4kpJMb05Z7JxdZh1qN38fc0
False
C:\$GetCurrent\SafeOS\PartnerSetupComplete.cmd.id-B4197730.[encrypt11@cock.li].btix 0.83 KB MD5: 95ff6d8372bd49b3e92253e4d1b70015
SHA1: 69183830a5150efc0cdc64f2b253493bd5a461b5
SHA256: 9e49085eb957b5b761dabb7f11f22e1937595ae19535ba0cdbd4c5c2479a3aa2
SSDeep: 24:pDg2l3HPSackzrFnqDaOpnqJ0dQjBLldaoKNeH8lZopmPA:p0qx7nqDaOW9LlMoR8l2UPA
False
C:\588bce7c90097ed212\1025\LocalizedData.xml.id-B4197730.[encrypt11@cock.li].btix 72.72 KB MD5: 4ac55d8877d2402e64981dfaac33e532
SHA1: 691c370767fca61ff92d9b7824b23126f036cd52
SHA256: 75c7c02af09aeef3ccc56255f8cb2b4537d71a01d9b7ee199a6cb1ff1a30d214
SSDeep: 1536:ajNkEksqDfn7gCVjkfMNZeaF3YeyLtZDhLmF5c+TYM4yaCBke3Lj:eN5ksqDfjeo3YeyBLG5cjMTkY
False
C:\$GetCurrent\Logs\downlevel_2017_09_07_02_02_39_766.log.id-B4197730.[encrypt11@cock.li].btix 41.97 KB MD5: a83b4327c42b5b824e664cd729f2a5ba
SHA1: 147ecaf66f212e08beb9ce15ab9dd864f4d5eb65
SHA256: f8325c90af69f51b20567d637f2cef49784ba0a2d63f9b1ee0345344e2c0d098
SSDeep: 768:2K/i29eNUvvG4z+ZNVtW1mGc764YFg+OLVsp1h+LMXMlTCtKp0zLe9fub:2Ib9JnzGbtlGc7dYFVOLOpX+LMftOMC6
False
C:\588bce7c90097ed212\1031\SetupResources.dll.id-B4197730.[encrypt11@cock.li].btix 18.59 KB MD5: 70b2710d46819b134b935521304c3d23
SHA1: d504a5c1936177956469b5c4a13f5d09f4be5075
SHA256: 57f21785b3ad44cd9787c70082c16af4b3ce7afda45ce2315bbf4ec7e77edba1
SSDeep: 384:XJgxtbpYRiAxByB0kYz/j+T7rf723BQFvWtTMvX1rWFCcdIbQ1Oc:mPpY1HG0ZzIf7waVWtiXgFsW
False
C:\588bce7c90097ed212\1032\SetupResources.dll.id-B4197730.[encrypt11@cock.li].btix 19.09 KB MD5: 09d53b33ed3b4dd2973667a66953ab1a
SHA1: 0b8db0b501dcbd59800c096e1ffd2dc5b35b4b28
SHA256: 447700d24616ad75b9581cff5383c875c7ec493788acf2cdc583712902f8f225
SSDeep: 384:t5ACytID5LK/OqBCarnocVjSUpEH/bUWAhrWAVt//T9CQ7tWxGIzc:t5qqOOqQ+noclZkbdq/CxxW
False
C:\$GetCurrent\Logs\oobe_2017_09_07_03_08_57_737.log.id-B4197730.[encrypt11@cock.li].btix 6.14 KB MD5: 7eabba3ce184753d1b6f8735105e5e7f
SHA1: 8c7da64aae65360b2be37183ecf26a87c5e30ac3
SHA256: bf5d5da61b465e6366edbd0fb935ece87fb21f933ea883682afcc0739c2fa061
SSDeep: 96:vKJuJh2NNKLsBU5K6BiwfpJt1rL9DwKeBzyXQEIBZQnmQQE4Wy8RWa3FeY/ZBzu/:vKYqKgBkKe1rxSzSQL9+Aa3bj6H
False
C:\588bce7c90097ed212\1029\eula.rtf.id-B4197730.[encrypt11@cock.li].btix 3.86 KB MD5: e038d01ec621abe7d6e82674dd4ba286
SHA1: dcaf81ab90a142797f6af7e0e0ab66972db74361
SHA256: 9560aef0445a37d21422442bcb9600ca1bf721be45b6ba5ed33421c6367f1104
SSDeep: 96:lXM2z8SnFAtaySJw4+GK4rGjkP8OfuuWzu/X:+C8Sn4PEJY/kP8QC6X
False
C:\588bce7c90097ed212\1035\SetupResources.dll.id-B4197730.[encrypt11@cock.li].btix 18.09 KB MD5: 4413dbf4e86aee64f33242d151cb2368
SHA1: 6c2b9d26c0471363b505cf5a7c6cc4c39b779631
SHA256: cdc792c2cf2f2baa10f4e8241752a32f69c9e5f4bbbb497850f0a1fd06a62312
SSDeep: 384:HVS9DokDSsK7MVcoXuKB/r0vHNbPN42KClyFFSoPdc:1SukDVIMVcoXPZr0vtFjlmMT
False
C:\588bce7c90097ed212\1033\SetupResources.dll.id-B4197730.[encrypt11@cock.li].btix 17.09 KB MD5: 8d45a3042bf74ca5be7694480a8dedda
SHA1: 7650f1a11713900c0b533ba99336d93277b3bb57
SHA256: c5a8d31cb184c695741ce75c1187c1cedb09a108327c30228f0d55b900a60601
SSDeep: 384:cB6n6Lv3S3h4BXdnlrsyBn+KxKgNRAGUAdGv99/OUzc:Nn6K4BtnlrFB+/s7U/v9wx
False
C:\588bce7c90097ed212\1029\LocalizedData.xml.id-B4197730.[encrypt11@cock.li].btix 79.32 KB MD5: 31b6baf420cf9ee9be1aaac5cf2c9c42
SHA1: 4276e6105951db64851c3b83f384ad256c94640a
SHA256: 07dc60fbbb04a1e1341c52f18d36369ea6eb05c29985e2de4854f8e97ba45394
SSDeep: 1536:JJ+eIYdDCMAexlfFxbfpw4ah3A+/RzOIz/ElI8GbOgxoQcUIwTkVvgly1P6Jhi2D:J0endDRRxlfXf8A+ZH/o4bZCvuYtmyRy
False
C:\588bce7c90097ed212\1036\SetupResources.dll.id-B4197730.[encrypt11@cock.li].btix 18.59 KB MD5: 0bf2055f22402f7d8bfc5dd0ac083159
SHA1: 00bec5fa4b378f0424b7dc6fa9179197c50fe4e9
SHA256: 8e9411b16ac0933d736cf4b7cbcfe8730e6d7f345e5e1cb8cac6a8aa66173278
SSDeep: 384:LvrmWIhGpdhTbmFvAQShSRylgNLXvwqVedfVE6DeTq9K3qQyOHFOuc:LzI2/+4GR//edNji+9KaJO0
False
C:\588bce7c90097ed212\1037\SetupResources.dll.id-B4197730.[encrypt11@cock.li].btix 16.59 KB MD5: e3fa0b9f2175195db4cc982b92468b84
SHA1: f65c6ce96b0fb031f8aa9a6ea6e589078ca35575
SHA256: 16e4aca3792c83a7a1be20038b60644a603848e754c86808766ff11ba7ed6afa
SSDeep: 384:8lZkMkXuH4qKJOVmUiu/XkdEkYfe9Yi6LJxQs+F8vdEJrcxFc:8lSRHJOVmmXkdEkF9z6Ks+F8vp4
False
C:\588bce7c90097ed212\1030\LocalizedData.xml.id-B4197730.[encrypt11@cock.li].btix 76.18 KB MD5: cecf04ba8fc892f5928ab81121799695
SHA1: 39870871fe8b69c0acbccfb931b5ea1f96475686
SHA256: 861c7f9c7102f1aa519a7f474ae3a8bd4126bf02caca37e72e13d27db7fbec6b
SSDeep: 1536:Yz6z/Ezsc46zHSwzsWmMis4pm+Kx46pNkRiBPe1tGOEpa7w8SY8MMgOmQgpav6:Yz6Tc46+usWmMi3pCS6p+OqtOE5OMoIr
False
C:\$GetCurrent\SafeOS\GetCurrentRollback.ini.id-B4197730.[encrypt11@cock.li].btix 0.41 KB MD5: 1d828716e35d6277171bce07f1aba97e
SHA1: e5bfa6cf611629bc983954139238667ed146c77b
SHA256: a04bc7c095b3699000756ca5f99d096c54733bf1b49085709af8d36cf682950d
SSDeep: 12:e/z1ohKMBv8D/laqPnjY7mCShPO3Eq/KT:A1IvBvG/laqPjYzShPtqST
False
C:\588bce7c90097ed212\1031\eula.rtf.id-B4197730.[encrypt11@cock.li].btix 3.57 KB MD5: 91f5c39b4927431598e48b3199ec8112
SHA1: dcf103a84a5b9dd0b2ace73532a911b47c1b06a7
SHA256: 6f06bce425678e6394ef8057800a8a48c41d83048a096ee3299a449770d88f9b
SSDeep: 96:NOTYy6BXhoMEkpy42EGcaN7FEnGRmbQJDJObGnk4c7ZIzu/X:N2r6BXhq42caUnGRmbQJDkGFcdI6X
False
C:\588bce7c90097ed212\1040\SetupResources.dll.id-B4197730.[encrypt11@cock.li].btix 18.09 KB MD5: f9d907531a0d353183a7eb1b9ef91b21
SHA1: 279b25407b823b999fdf58416305d3cc5eb21b45
SHA256: b0dd4bb921e2bb71d31a5446c1babfbcbc1b0d73f349107f96431741f55d0445
SSDeep: 384:PKfTLh1kNiKGaWI/H+JV7VyHRy/5afhpWSK8e+VtIk5c:SvvkNhdbHIV4y/oZpWKe+nI7
False
C:\588bce7c90097ed212\1038\SetupResources.dll.id-B4197730.[encrypt11@cock.li].btix 18.59 KB MD5: 2f99113779d0d1ad43ad3bc7072e0b93
SHA1: 1b246697b0d2365f40b41008dfc4cbffa8e3ab38
SHA256: 0c87b56a715f13141de87db0e60661f285d1616d23fc0add9913a901d20a629c
SSDeep: 384:hct9FxpbYsqkkaVn0J7CjI8BhkFFOd1tpV0RymL8U4iYejPGX5Bc:hC9bpbYTa9ACjImaFYdURyvNeD
False
C:\588bce7c90097ed212\1041\SetupResources.dll.id-B4197730.[encrypt11@cock.li].btix 15.59 KB MD5: 946e6318c9c66ab8ec232b7629cd8e3a
SHA1: 4febc30871c831c4350497212b3e2e9ff7546dcd
SHA256: 0b447bc6c382dc03575b586048072feade74e5b5da79d3778d31ad477cf7ea6d
SSDeep: 384:ML5dJKV3GAlevye51Y2Q1o0wvBV1mJnfhlqK/Ek1YO77c:odc3GAlev/mjm0ITm9b/aO0
False
C:\588bce7c90097ed212\1043\SetupResources.dll.id-B4197730.[encrypt11@cock.li].btix 19.09 KB MD5: 2bfcf4f333a771fa61f8dc447aa0ca1c
SHA1: 6c197faa03b738ad3b28bf8f9e8bbaa93c0c8786
SHA256: c6eabb4d1431a5afb2e6ff1a1fb9112679e53b0fb5e2f4a85f30fc2be6391eca
SSDeep: 384:hWNsTiTG5+e0M1ARg7vSZsMxX7S8qJEFoBpNb+JFghQ5c:hWei6vWg76ZllSaSBpNbSF0
False
C:\588bce7c90097ed212\1031\LocalizedData.xml.id-B4197730.[encrypt11@cock.li].btix 80.66 KB MD5: 287ec868cd632bc6588c13830a9895a4
SHA1: 3083de0c8bc0e34ea99a2440c4c4ad1618e3f2f1
SHA256: dea60366f0803f1e6710bf0ab5ff99acfd19b7301a5629dda87c811a4c2f737b
SSDeep: 1536:k3+lLVN1U68qcHcXt6Ga9ezbUzZzHt98nfehOXof:k3+lLVAHcXtaozbUzZHuXof
False
C:\588bce7c90097ed212\1042\SetupResources.dll.id-B4197730.[encrypt11@cock.li].btix 15.09 KB MD5: db29eecc4bfd2be02490658aebd56085
SHA1: 9abfa60df816ea2b02fa36f3d20e753c5f417384
SHA256: 1b1e0197f9c6ecd7d3e9b62553acd9268f0c81bbb878b94587f4ebbfd542fe67
SSDeep: 192:0yXgXrhWfiQf5avONbzmd9fW9w94zN5h34hiXSb8OC6+mGSn6qnQsFba3BHDc:nwMfNZsdRC/34uOAun6qzFOtDc
False
C:\588bce7c90097ed212\1030\eula.rtf.id-B4197730.[encrypt11@cock.li].btix 3.47 KB MD5: 8382030b6772930035730c0da634999d
SHA1: 8d050b6f34026f5639ceac6cff109f4af14fce52
SHA256: 0981b7ec969f096c6f56c230a077f5199d2bd117e3371ce5a3479a94bd5831d7
SSDeep: 96:XDQcoW8Av+UtZWALt/Co0MrPv99V77cGNzu/X:0Av+UPFLPrPvfB7cGN6X
False
C:\588bce7c90097ed212\1028\LocalizedData.xml.id-B4197730.[encrypt11@cock.li].btix 59.65 KB MD5: c709ac60a1701f2dcac8053488fe2494
SHA1: 77c6a406c29de81dabfff8ff1bb83d7cb8964cb3
SHA256: 4a1dee82dd4388f5f320984da798863132d2f023b926d6a30e59c9604375be55
SSDeep: 1536:AIjtYVL71zefxFxgM8A/IDR9RpC9A8jvBRn6+D:/j6fzefTODR9vCfjBRn6+D
False
C:\588bce7c90097ed212\1032\eula.rtf.id-B4197730.[encrypt11@cock.li].btix 8.89 KB MD5: 58de1ec4a29764fb877ea2a4570146cd
SHA1: 5d6ab4e16f70aff43447eada6b90085fc8320aa1
SHA256: 6e3d98c523af804b09e25b60fba50c28c5ae3adea05659cb6d2b2bed006f8862
SSDeep: 192:2rXVDiybAndLe2aP4jx5P5yh5T5UcIAg9u4ODjsOwkIHolayPeTo6X:GJ+dLDaPy9+U4gRENwZ+mTo0
False
C:\588bce7c90097ed212\1030\SetupResources.dll.id-B4197730.[encrypt11@cock.li].btix 18.09 KB MD5: 358d690479f4851380221b14a7312cd0
SHA1: c33183a33e98435010859e589a1b01f1a80a5d91
SHA256: b6c4e52757cde842b29571d39410c8d5b22414899e576cf38a5933fbe6619169
SSDeep: 384:xb4SM3Z3yXwvmM5d4iW1Nm2i0ye1KG8MNFUPJGnGkviV+c:xbNM3Z3h1HW1NmHO1KG8MsnH/
False
C:\588bce7c90097ed212\1033\eula.rtf.id-B4197730.[encrypt11@cock.li].btix 3.35 KB MD5: 0b55877907c30c3b5a197c7f9742cc87
SHA1: 39d250485132b83e5b104a644017fef9567c4222
SHA256: 598764f7862099f9bffdc0a875c7c351902c1e229fdf8d338e89fa62f5662182
SSDeep: 96:Awo+elViUAcDthMjkIJawmLWpTfYMvzu/X:VeCUtDfnLW1P6X
False
C:\588bce7c90097ed212\1033\LocalizedData.xml.id-B4197730.[encrypt11@cock.li].btix 75.68 KB MD5: 231897afa4e244c2a657f1e6000233e4
SHA1: c0c8c2a2f0889c7c77c6f36694a5f06b7d40798c
SHA256: 179e5479209dd8f47f7adc593c320bb277b44b1228c5101c8975c4b2a47e2588
SSDeep: 1536:3ItyTqRaVz3/Zcgv1Suy21jIsZW7vHEEOTLymR:xtmCy2sHu/ymR
False
C:\588bce7c90097ed212\1044\SetupResources.dll.id-B4197730.[encrypt11@cock.li].btix 17.59 KB MD5: 55d79775f31364c8ced36a69fffdd582
SHA1: 46744b77c747ead4fd21afaf122d5631bdd3fd13
SHA256: 7bb397d99e2a9415d9f507b820e2ac4b9eda27bc85736fafb5a72fe0996adac7
SSDeep: 384:Mi/W14qCxsSW8ITy6AwL43PIWOF4Cg8xsp3rN8ttppkZRc:mFcsD8f6PL43i4L8xQrN8tRkY
False
C:\588bce7c90097ed212\1046\SetupResources.dll.id-B4197730.[encrypt11@cock.li].btix 18.09 KB MD5: 259f9853254d17188ec9094deac7963b
SHA1: bab990b396babec0e460310c6e76cfb3efe74a80
SHA256: 0238d02c4221a78cd0587cee921e30b284487352bdc2e9cd6787e148c61ebef4
SSDeep: 384:MwTG+OThwfdN2JPze0OcQyyaenOg8bYkwBkAJxqx9ce3CJhoCgyWzdKnc:pWMdNkeqnhS2AJsiwCLWt
False
C:\588bce7c90097ed212\1032\LocalizedData.xml.id-B4197730.[encrypt11@cock.li].btix 84.51 KB MD5: f605c7d1bfd479e9119269e1cb51b0e4
SHA1: 1b703b16d05ac476e2521e83e66adbd5496ee225
SHA256: 9e3e4b1aca2d7e3defc7db1b33267d4755504c3dfc396413be5fd375f4e2eb38
SSDeep: 1536:7xxuRS17z2zE6arKYNDflyIjXMJJISTsCFYwrEksrZaeDS:1xuMYADrKClp7MJJIfw4kpeDS
False
C:\588bce7c90097ed212\1035\eula.rtf.id-B4197730.[encrypt11@cock.li].btix 3.85 KB MD5: 02425c8750ddbdd104b272173370a953
SHA1: 6dbc5a76639c94be1ca34c9a39ddefb72ab9f8fc
SHA256: 7ec18d382860d7044b56051c761a71ea847c66deafc150b6f42edc7bbba6e157
SSDeep: 96:AIlJf0YKd/JAupgENTaZb5sXrGOZZ+ZC0VEA4pRfn12kFPzu/X:DXf0Ya/euWGRXd+ZcA4pRt2kFP6X
False
C:\588bce7c90097ed212\1035\LocalizedData.xml.id-B4197730.[encrypt11@cock.li].btix 75.46 KB MD5: bee4a327e1c8aaa8c17a026565571b60
SHA1: 1397548b8a0f8980cea2eca9c776db33da0a2f35
SHA256: 649f14110df6a351c986a7f2cc28079bd5f70c560d072c8616d3a8bcb20b820c
SSDeep: 1536:uwK5k/Itv9OrLaSyRDQt2EkJHwfRoFkGRT5ceDlm7hgEDw1jzV:uB2Im8DQt2pJHoREue5wFu5
False
C:\588bce7c90097ed212\1045\SetupResources.dll.id-B4197730.[encrypt11@cock.li].btix 18.09 KB MD5: 5d4d572557b14c2b99a016dd5b0b8f0d
SHA1: b3cfa3dd32806aa8ad1ebe2ff7d73ee51c477cb2
SHA256: 8e4f0a5a589ec4241bf86996f0f743e881f6efce21bcd842dd6b9778cd97de9e
SSDeep: 384:9JzSP2WZOJ64EMWbQEaNkKbQkVrTQFX42OGAAtvI3PgB/bLtxc:9VSPdS3EbQEaD9QFX42OEtQfgJPw
False
C:\588bce7c90097ed212\1053\SetupResources.dll.id-B4197730.[encrypt11@cock.li].btix 17.59 KB MD5: 95a0a046f95a8964bc433bf2f410bc5b
SHA1: 3829ab72a42f922b08ac371dae75b947a7724938
SHA256: 5ce1e7fe9acca193e41ba4a97223518afc3a0a23da688724c151689a7ecc412f
SSDeep: 384:rQYIRPmGPkP0hijirFEoSNLznRaxJrfa0N+UQJPhYm+THo8KorBnFRXSc:wQGC0hijDznMfSrUQ0m+TH5BDt
False
C:\588bce7c90097ed212\1049\SetupResources.dll.id-B4197730.[encrypt11@cock.li].btix 18.09 KB MD5: 72cff8e124097dc82d55c066104f0b6b
SHA1: 16624a7cecfe09afe9eb44e3390c0a79762c0ea4
SHA256: 58d3f151731cc6cd16da0f5ff54899d753f5b764c1141466e8b66e57698c3f56
SSDeep: 384:XbLldVPCH8sPbzo+KXIrfSeZVpUR2lQK9T+hip6+ygM0XW9W5HGc:XNTCZjz8OfSeZVpUJAR6+y0EWH
False
C:\588bce7c90097ed212\1036\LocalizedData.xml.id-B4197730.[encrypt11@cock.li].btix 81.27 KB MD5: 3ef90901ee31b696952fe898b681de17
SHA1: 8e56f1d1c4ba26bda2259a7fe00356f2f28529db
SHA256: 6dac9ef8cad6c8b8791ed9d1a7da6c80b90cd025cb6f2b64ef0cc01731f77c4b
SSDeep: 1536:f/8WxjV8YFSbCuTMktL+EppT7sukxs9sBXNCwEXuipAC7MzGc+TaTImgBlMoS:38uOYgdT/wE/7suke9aXNee9EgHEmgB6
False
C:\588bce7c90097ed212\1037\eula.rtf.id-B4197730.[encrypt11@cock.li].btix 6.93 KB MD5: 6af713637d7c1fddec3b2efaa5a79932
SHA1: 86e1551ad7cf76263bb0c9611019f04e088569d6
SHA256: 8fd3c32fa19ea10b8b7ffbd2494e05d82bcbea2ef09a9ae0e6cec81d6f1f7f37
SSDeep: 192:QDqN9SVbeNsrnICVP0V9S+MiKrgR8P83ivNu+VyTxL/S6X:QDCoSNsrICVM9StgR8Cck+p0
False
C:\588bce7c90097ed212\2052\SetupResources.dll.id-B4197730.[encrypt11@cock.li].btix 14.09 KB MD5: c3de19c6d8fce38431771b0ddef44da3
SHA1: 4c72d22d482d0f5c5c9b88c38999e99279d12b0e
SHA256: 4610dbe5065c5a66465c6ad3c1bb0840685d6449c7b2439bebbb33de89f62d9e
SSDeep: 192:rmybEgTW/0f0IeA/++m3dNubc0zY6A+wV+r26HSyxQIeYE0tgmZohr+pbCng7c:rNEFKPeA/hSubCb+rTeYEWgmagbCg7c
False
C:\588bce7c90097ed212\1037\LocalizedData.xml.id-B4197730.[encrypt11@cock.li].btix 70.63 KB MD5: 49b02f51cd563f88c243eb7aaa0919eb
SHA1: 34c4a6e1809e33fc94f8257532ddd318d884a1a4
SHA256: 50cb41705b3442a8e82033d0593adcd42796e98c25a06496a08bda6f43164193
SSDeep: 1536:imba0zGOD8ycMyWXhvKsF3J3749Mt135A5YdPIpvl+pc7xYnJ:iwa0DD8ycifL374KtZIp8dnJ
False
C:\588bce7c90097ed212\1038\eula.rtf.id-B4197730.[encrypt11@cock.li].btix 4.38 KB MD5: 86cc40e9a9d710c2fb4dfc2adccc8633
SHA1: a58021717eb1f733c231139c75f8504c5e0ee523
SHA256: ed201ce7f62312f16706d7f5bc8fd323f56ed7c02af214a5aaec066f1dddce85
SSDeep: 96:R0AcG8I5QP1R8S8sYeYcbnoIzu72NUMsDtB353GyNo8MlcOvtcftnzu/X:R0nIiPR8sYeYYo3KUVtNRo8YcOCn6X
False
C:\588bce7c90097ed212\1055\SetupResources.dll.id-B4197730.[encrypt11@cock.li].btix 17.59 KB MD5: d4244219ad33d15e3226608999cfe66d
SHA1: e8817eeb13c554ac734d1a119dd04f3ca0b87197
SHA256: 2d7fff5a278e5229e97fa094841946683e044e725caedf8bcf7e8342f749a9ca
SSDeep: 384:Ukvjfr6yoUl4wAu8encvN31WMxjBf+t44ENADYGD1ooI7B1lpo/l+c:UkvjfG+Au8enc13r+y53IyFm/P
False
C:\588bce7c90097ed212\3076\SetupResources.dll.id-B4197730.[encrypt11@cock.li].btix 14.09 KB MD5: 4190309ca26acc31147570a85592cc31
SHA1: a96056945e8fb2e707d36c3170dbaa7c1158c2ba
SHA256: 40404803181f8ac67635af32e5a2e78a95c5340c2e39f95792ac7577aa873eaa
SSDeep: 384:wnwHVTnHvnrrZXDethU6852MtgIdVKHm9c:wnwHVTTrZXDe/xW7O
False
C:\588bce7c90097ed212\2070\SetupResources.dll.id-B4197730.[encrypt11@cock.li].btix 18.59 KB MD5: 8a5b396d7115a9468c943e1adf5fdf8d
SHA1: cb7fdfeaa15fb4a1175117197174471d7f39aed2
SHA256: ac58ea13762fda53ae6ba9c6059ae9eb67b41ad9c8e896a7acc66de4173d8961
SSDeep: 384:yiLP1C7FLF4WVGxeAKra084rujj6O9vgF9YtX1RbYc:J1C5LrZvrRdujfg/Y1jX
False
C:\588bce7c90097ed212\DisplayIcon.ico.id-B4197730.[encrypt11@cock.li].btix 86.71 KB MD5: fd9b3d956e8c5543bd41c029b2df708b
SHA1: b12708b543c4d287e12b20556a4cf7f17ca0f5c2
SHA256: 94f4165991996a9cd77e5a63cc948838362a67b3d2e021ba7a5462ca89578840
SSDeep: 1536:nPRFhpZZAhe9TaNWib6sdhXNz561zA2bUoROE6UatN+1tPQI9Vi5AUywJmHE6ADA:nZrZcNR68hXx81znUhE6UqNwvVuGwJm5
False
C:\588bce7c90097ed212\1038\LocalizedData.xml.id-B4197730.[encrypt11@cock.li].btix 84.66 KB MD5: 1816113b7ac2b5942755dcaddd8ed1fd
SHA1: a246d1fde261dd428b7109f7a4ab6456cbfc441a
SHA256: 501129c3487d4ba41db4d3407945270a27f732bc42eef61b57c8e1ae5df5563e
SSDeep: 1536:i6O8G0tMdhJ6CvFJUygUGgPougSss9kWC7WYbrJaf9+o5:iriMdKCd+0lJ95sWYbIl/
False
C:\588bce7c90097ed212\3082\SetupResources.dll.id-B4197730.[encrypt11@cock.li].btix 18.59 KB MD5: 8e5beddff459af6ce154b35f11f409ba
SHA1: 0dde1be14359305bc4045f78c4e1b176c04a2eca
SHA256: a55d3f6159e9f0678f702e91cad2bb75bffd5a6dbc5aa9c145d8d151860c9288
SSDeep: 384:ieHWe6HHU+RkfrFOoDG8uz5mLwnh3vIK40we7yEPA5Q3GOysN1PC4COhc:c1H0nfrMoJudj1vIKZ7yEPnWVsN13CN
False
C:\588bce7c90097ed212\1036\eula.rtf.id-B4197730.[encrypt11@cock.li].btix 3.68 KB MD5: 8b45bc3caea7ca646f75080e7f7211c7
SHA1: 9756b5da4a159e66c8876f206a3ef38b315326a6
SHA256: a379a3c64fd6161a211312b77f0f557cd4a03a74f49d912ce8fdb75d31f2be23
SSDeep: 96:EeZQYh3GXd62mBrO62Mp+82NvtVL+/LTEtOKbLyEGSCnsIzu/X:ZKYpGEXrHp+82NlVL+/vZIuEqnsI6X
False
C:\588bce7c90097ed212\1041\eula.rtf.id-B4197730.[encrypt11@cock.li].btix 10.11 KB MD5: fa97c690e2a2db17faa300326d5c0e32
SHA1: f87ec005a9e2d58b73d70367d4df73ffece375de
SHA256: ad7cbe8756ff76e35f457e18dd22f6b69c1eb005925b09fc9a2fd14398a53364
SSDeep: 192:gOc6IXDuTqKlaYNvmgbsW2kGDSRylEU0fYaGRFH3d6xL1/8Ub6X:ry1KwEGD5ERYpXH3dSKUb0
False
C:\588bce7c90097ed212\Graphics\Rotate1.ico.id-B4197730.[encrypt11@cock.li].btix 1.10 KB MD5: 21a49e97c446acb481b2663fe5c9a615
SHA1: 6776d61cb0818b3fe965bdd2d73e01a61a7ba741
SHA256: 2835703746e5ca1f94f21f79d7888e388ea30886cb87460ce48ba16d3fc95e16
SSDeep: 24:tJVv4Rp9bVdv2TqSjGeySUVKblhSvZPfZ9lbopmPO:tJyj2TqSjGeyHVKhhShprcUPO
False
C:\588bce7c90097ed212\Graphics\Rotate2.ico.id-B4197730.[encrypt11@cock.li].btix 1.10 KB MD5: 533fc2e529585f2879e12c4b5eae124a
SHA1: 860a55800a70bea7460ea75215eceac4b0c48ab6
SHA256: 8f641b3647037e2ca922b8d1b1f6cdbad4e00b2957212e55b2644cb83089e436
SSDeep: 24:Eg2W3qaA8OKANpAp2c049mrinDxkak6a7d5S3NkJ/0CSopmPO:E83M8S4ArinDx1ktdg3R6UPO
False
C:\588bce7c90097ed212\Graphics\Rotate3.ico.id-B4197730.[encrypt11@cock.li].btix 1.10 KB MD5: 63cfa8f849197b2882526ab2b52402aa
SHA1: 9fc3c9f4a567b1b183a0deb9040d4d274fdfc50c
SHA256: 724e0f530cc33e988d62868238931cb6d447234eef49f2029121d17df083036a
SSDeep: 24:GhaEMa56fhlfntc+1YpeLVQhQFNXYe9/ZUAxeh1AtCrygP/JpopmPO:GkEMYyjtc+BJ3BYiSA+etCry4/gUPO
False
C:\588bce7c90097ed212\Graphics\Print.ico.id-B4197730.[encrypt11@cock.li].btix 1.35 KB MD5: 9e9556304f8177613e3e4cc86ef79aa9
SHA1: 1837368cf1934fd7b7c065e10d4a02b8cad055d1
SHA256: cd9d5e2e958170c7e539146390eb83d60ea24b9ba01e3908190e1aef1d9e0a0b
SSDeep: 24:RcGDHdFFXsgbq3UOZK83SlI3prcYpVCkKScQpE68/M2ClGbh8WopmPi:akPXsg23ZZr5r5VCkTn9oKXUPi
False
C:\588bce7c90097ed212\Graphics\Rotate5.ico.id-B4197730.[encrypt11@cock.li].btix 1.10 KB MD5: 4948963552b3e7ff367bd897724bc4f8
SHA1: c4c78495760ce14cb2bc3b1b5945450f8d5a159d
SHA256: e82c0d82c77a87ff93b129d496e59cb1aac21448e5a91edcbacaf73bfc6912b7
SSDeep: 24:Po6gapWSr63i3kKJ/BF5ASkjI6H+Yv5fZrNsTc2PqopmPO:Po6BpxnUKJ/BAhI6HXvdBNL2PrUPO
False
C:\588bce7c90097ed212\1042\eula.rtf.id-B4197730.[encrypt11@cock.li].btix 12.61 KB MD5: 80f0498dcf7003cd31b9753dd41075c2
SHA1: 1504e1131b155dac708ba2a08b8eef9fb14529d7
SHA256: 1c2f94d499d55524179cf23bf7dd38650a5f87492ddbd8d4209ac2a7640c8891
SSDeep: 384:nzIDMrKuCViy8CIm3bciKiaU46Ko1Nmsx0:zIiEQyj3Qriab6Kim
False
C:\588bce7c90097ed212\Graphics\Rotate8.ico.id-B4197730.[encrypt11@cock.li].btix 1.10 KB MD5: d3b12fa9378e2f193d1dbc4c5b08249a
SHA1: 18b8facbae283c5881021eef2c28946be66ced2a
SHA256: 0cf096966c267742b4af2e88b015929d79dd18448516ec4af1ab1ccec03498b4
SSDeep: 24:JXg8skAmOaU2JbZLfZ6C7t+gHB04Wt3eqw+9MyHkopmPO:db32aVJbZLfwjgTWtOqddH5UPO
False
C:\588bce7c90097ed212\1041\LocalizedData.xml.id-B4197730.[encrypt11@cock.li].btix 66.88 KB MD5: 1b03be28eb3b59c27af004c74b917f81
SHA1: 0793321ac76115184809c517c004d7c893ea7a90
SHA256: 3ff5b6e547a6777fcc775204a4a9620c47c08d9c070c652065f8323d3ce467a3
SSDeep: 1536:LjwNE0I6HW8nuOYIJkHEgNpHTkZ1v1dQceHCAyVp7aZWvWjBwVDF3PqJPK:oNE0f2NsgTkZ1dUCniwWeVDNPF
False
C:\588bce7c90097ed212\1040\LocalizedData.xml.id-B4197730.[encrypt11@cock.li].btix 78.43 KB MD5: a800b46f6ddf8994938cdf12bd3fc53a
SHA1: 68a1e1f27f2b8844a35c0a9e33361485f93219a2
SHA256: c0dce842d494d68859062bb9ffa1376587ddaa92c43481caa1c0c5b71c5fccf0
SSDeep: 1536:ej3Pf9VbPzDwwdPMT+a/Qi5K6hJoW0RTCyC/Tg8cRf2EXA3:Uj0wdPMT+ODOW0p822Ea
False
C:\588bce7c90097ed212\Graphics\Rotate6.ico.id-B4197730.[encrypt11@cock.li].btix 1.10 KB MD5: c91f36c3083e5f9243741efc3b3a4a5e
SHA1: cea43149234f6368eea45b90ec93d27e9b6ce9c9
SHA256: 2fe4c64165377f51c045500511d5ebdee8cf781fa242cfe5a2adeeba0d91d53e
SSDeep: 24:grafwsrnXnPUFKi9fSYInsvMmFb7Vtx/voopmPO:graImG79f2O7FvjB9UPO
False
C:\588bce7c90097ed212\Graphics\Save.ico.id-B4197730.[encrypt11@cock.li].btix 1.35 KB MD5: cea8554243f0f3514b18cb02d0aac961
SHA1: 0b0202d458c6b18955d92f330972e8617a2af5b3
SHA256: 9131eb7d85eecebf9daf27ef8672fededcb21d623047ebcf77981af4f9637e70
SSDeep: 24:QsQHlNc6to9b5re19yrbO2b03v8dRRkZbxuT7PopmPg/:QsQHlNc3QiP48dquT0UPg
False
C:\588bce7c90097ed212\Graphics\Rotate4.ico.id-B4197730.[encrypt11@cock.li].btix 1.10 KB MD5: e9b510a1c32877ebcdc5f47b24668f35
SHA1: 09bee96c690dda59e2e8dd110ec4c64bf50215b2
SHA256: 7e71fcf9487642f0351bf3c16e6ec52a2ef266e1e03eab0ea2d03e359420dc5e
SSDeep: 24:pDJbR6pR6jKlhhcPXxZVnrAzkU0+EX/j7cz9ofNSWSybopmPO:bcDGU4BDncIU0+i7mSSvUPO
False
C:\588bce7c90097ed212\1043\eula.rtf.id-B4197730.[encrypt11@cock.li].btix 3.69 KB MD5: 7dbd87f197276fa8c494b485ac8adf5f
SHA1: 9cbfae406dbccbfda91deea19abd54244aabbff4
SHA256: 747eadefa4e4c3398a97b8440a4fcacbc5b87d68899017bb6d92ca48c31efa6c
SSDeep: 96:o5pHGM9V9Ycl38pwqNMW5q/Bw/ZBYE/2w47uzu/X:I1zz37qKCq/K/lV6X
False
C:\588bce7c90097ed212\1043\LocalizedData.xml.id-B4197730.[encrypt11@cock.li].btix 78.02 KB MD5: fd49f22205645e80ff997c84796e97dd
SHA1: e1b7b0f006cfffc7c0229d83dbcc956f6d00d77e
SHA256: 973c615439f253d788ff91582e855b6dd0ceb16ff97b134ae240bec669cd1a2a
SSDeep: 1536:/WN9NRgrbamcmrnncy36CV68+QpjbJP3ZQiE/5Svq25e/ABsAmI3:/WXNRk5cmrnzq/3Qpj1ZQwq2I/KL3
False
C:\588bce7c90097ed212\Graphics\stop.ico.id-B4197730.[encrypt11@cock.li].btix 10.13 KB MD5: e0a70a0c0459a8189f72b99a7a23729d
SHA1: e27183e40ec43426bc33247bfd1f3e47636c952d
SHA256: 20f4f53dcde85016d1fe8d82fb3a283676f4e2ec0b72fc7da76675626585fc30
SSDeep: 192:z4ZD70wuTi1KXnZkSKj4bcdYkX96j1wM1OMXMfD+eiKqvwr1asg:z4ZDThUXZkSKj4S3Uj/1OMXUD7iKrr1+
False
C:\588bce7c90097ed212\1040\eula.rtf.id-B4197730.[encrypt11@cock.li].btix 3.79 KB MD5: 783925720fc5505ef4d0852f816c22b4
SHA1: 853ebc128bb16cc8956a68b670f6219961a273a7
SHA256: 052a8300253541e45c6c4ee6fc2cbadb01b15c2c48abef58c97eb3091bb1b6f0
SSDeep: 96:ePqAGxGXJWe+aj44TvcB2PTsrYnLc/eEHDGr4Cofzu/X:ePrGxEJL+P8QkLKHD16X
False
C:\588bce7c90097ed212\1044\eula.rtf.id-B4197730.[encrypt11@cock.li].btix 3.21 KB MD5: 17939da7013d9b87d97b0a1acfeb4af3
SHA1: 24f0ab477ae1a9f37c002ab259dfc87175ec9088
SHA256: 687776ac2310795f3033f690a2d869e52f525a4aed0401d1f56bfa613767b269
SSDeep: 96:urILGwOHglVurV1tdaOuH6NKglo1ENlVpI9Z7xWzu/X:YzwO0urvPI6N5Ykp4FxW6X
False
C:\588bce7c90097ed212\Graphics\SysReqNotMet.ico.id-B4197730.[encrypt11@cock.li].btix 1.36 KB MD5: 7ecdb73dafe64923a9f214c65d121c33
SHA1: ab93828809edd18ea150c82682d02301f1a26c6a
SHA256: eecc126587b8ea6f9cf690af3ac0c1cb4ce10187b8de7e7302cf23e9098dc0d7
SSDeep: 24:ea6t18XKeLbX9PDzUfVfetRCOyVD1WW8GmnUeXOD/9VO9pLexmv3opmPw:it2KeLtzUdfbAXm/9kvLexmgUPw
False
C:\588bce7c90097ed212\1042\LocalizedData.xml.id-B4197730.[encrypt11@cock.li].btix 63.96 KB MD5: 60eb6b62cf23801effff2fbea30102cc
SHA1: 37af667630230e5dce6a8643d58e1506e4017ba0
SHA256: b5581edeeaa7c1fb4d978351e3bd39d354be304cceb0064d6c4f2d86bfd15e2e
SSDeep: 1536:MF9kHNhv0EaC5n9KMxsMPqPJrQSEtCiwCVqbHanuhLo:e+thv0nWKM5AJrQHBqWnl
False
C:\588bce7c90097ed212\Graphics\Setup.ico.id-B4197730.[encrypt11@cock.li].btix 36.08 KB MD5: 84348b2a01db67f11ea608a1ac0dc857
SHA1: 6e8bc04bfe3b1d455e48d9b52a364cc47c15522e
SHA256: d9f008cf339a59a756ffda06520560c08ea5f1b9ca262a57a10d6df875d20214
SSDeep: 768:6/L4cy/yY5oXcqa5gQ2VR48Myp6oxuRAbYrv3NTUrin5vW+W/2U8:6/LoK9rQAgM6oxuRAMr3NTUrEVWt/2Z
False
C:\588bce7c90097ed212\Graphics\SysReqMet.ico.id-B4197730.[encrypt11@cock.li].btix 1.36 KB MD5: 81b907c6d7165b1f32f360bd1316a490
SHA1: ef2c4dcf9a2f1555e4177b1673490263b27a573f
SHA256: 50250ccbf6065191e64e7d935e35f8d589ea4fc20aac777f7820c296c67af56e
SSDeep: 24:AuELkP9i3zhbaGlZSlPTsIAuxKJoUbbNJzKh3zA3LRuPzsY6LxBRSGvCqopmP6:+5NbplZSlPAIbK2gk1zCcANx6tUP6
False
C:\588bce7c90097ed212\1044\LocalizedData.xml.id-B4197730.[encrypt11@cock.li].btix 77.69 KB MD5: e1b9572e053878d054151b53cc1f208c
SHA1: e5d17f29e57c20d7e82a066cb541ec7c259ffc02
SHA256: 4d4baa93ec484eb80a0388c354ef373792e5d83971c0625ac8c1791efca8eff6
SSDeep: 1536:kA+mdUEDQxsc8CgG+Rck7zqtfFPM3jj8hu4yaBSX:x+mm88/d+Rcki9FPanwia+
False
C:\588bce7c90097ed212\1046\LocalizedData.xml.id-B4197730.[encrypt11@cock.li].btix 79.10 KB MD5: 3327a73785d9a3d7c45a5ca1b6b3d4d0
SHA1: daa8db8579ba14fdd4cf8e9c494787966fd522cd
SHA256: a916f96a324218da37726c88d83cd55c7f69ab9977757d3d321bbb13e8f4d4fa
SSDeep: 1536:OvHd0SboToKMUgQVAGhazMjQe6yVwy3zjGCaLY43X:mHms8g5QC+ZsDn
False
C:\588bce7c90097ed212\1045\LocalizedData.xml.id-B4197730.[encrypt11@cock.li].btix 80.69 KB MD5: 2102dc8e4d68862387f74d979692d6c1
SHA1: bfc28c9201a7552e3a7efaa69f428fafc6dbc58a
SHA256: 48061a6a1f9f818409b768660fd74ef18312e1f60db5f4bf412915742155af24
SSDeep: 1536:ZqW8jZtg+QOO0NvC9xm4OOQf2MKAshu+pKnJOJOsHpXvKH5f1A:Zqnw0N2v5XDAshBwn4JxfM1A
False
C:\588bce7c90097ed212\1046\eula.rtf.id-B4197730.[encrypt11@cock.li].btix 3.83 KB MD5: 70d87183e1455ac6dba391b2e6115a39
SHA1: 99af7e99ca6f2f57c39d3875cb5c0fc505e83221
SHA256: 90b0437c1cde637f001d0f1e9b4f15a341bef97326a5892744fb6fb86aa8ba82
SSDeep: 96:oYeQr0Yuhnp5Pzrcp8huMawHgwZ0QN5zzu/X:VeQUhXPnWQuKZ0QNh6X
False
C:\588bce7c90097ed212\Graphics\warn.ico.id-B4197730.[encrypt11@cock.li].btix 10.13 KB MD5: 48da3e12a64fb4d96b79a73839c74e15
SHA1: 3719b55195dad5f880a6c989638bc2c65385c5a5
SHA256: 1dec62d7f03cd82e1178ec84508d15b67d2f1d7678c4eea505b02040c191fe28
SSDeep: 192:uXGlrmy2b8y9K1KPHnD9w73r9Wzs4G6yN+F4WpKH3eYFJ4yhiQHW8C4Itg:uXS2d96EnJwP9D4G6sh8mFJh1HW8C4eg
False
C:\588bce7c90097ed212\1049\LocalizedData.xml.id-B4197730.[encrypt11@cock.li].btix 79.82 KB MD5: 3c3f98bc11b441a6dce43179f06a7231
SHA1: 7406525fa6e1ab356c5f1be03536bc19d95515ae
SHA256: 3f2aab33354989941cedd2e0de8f69e83b26cbb363b665848bf90b377c871f0a
SSDeep: 1536:xOC0Yh+Sn9BsIMQHUmpMbAdoTHFb9kyuz6rUxBixzUfg6ppDZS4Zh:xTh9BbMKUQMbAmTlhXr+mzh6ppDZS0
False
C:\588bce7c90097ed212\1053\eula.rtf.id-B4197730.[encrypt11@cock.li].btix 4.00 KB MD5: 95dd1f4fb702b4cca225ba93ce805471
SHA1: ef2be75ea9364dc86f4a72fca37a6a2bf028c2aa
SHA256: 3b10a804ac72c27f13456d856cf4e1d369dd7975c77a9f6e9a0faf08ee0b4251
SSDeep: 96:o/kKcI4fAz26QDasz4mQsoO9i/8zWClqh33zu/X:ochARSaagPE+CEh336X
False
C:\588bce7c90097ed212\1055\LocalizedData.xml.id-B4197730.[encrypt11@cock.li].btix 75.27 KB MD5: 3e4aabd04b4a63fe20509aad5a020a0a
SHA1: a2a7c6b6ce4f1995f6287a724ab1a78c3cc37102
SHA256: 5f3c3e6b3ac504364a70d3aeebb48c51f1cfdfb76fb5336320953d1acd8a571d
SSDeep: 1536:cEL+gArUGAaW7T4X7z7hcZvwAzsWvG6RTdRReB2vh8j:cq+zQGFXX75MoAzp7pYB2vw
False
C:\588bce7c90097ed212\1055\eula.rtf.id-B4197730.[encrypt11@cock.li].btix 4.00 KB MD5: 5144751157c41f0747269c0399de34e0
SHA1: 28289f10c0c8e631023902d1c483def3e3c7034d
SHA256: ff24d835595dca1ffeaef4e589939d8a3598591d2859fbc21c0358edf9e5d7d5
SSDeep: 96:oCxW4V/D08EYCIkSKVU+7DpF1r06GaAcTfOzu/X:oCxW38EDIMVJlI65AcTm6X
False
C:\588bce7c90097ed212\2052\eula.rtf.id-B4197730.[encrypt11@cock.li].btix 5.93 KB MD5: 0d63117875e1b35542e856698d6c5138
SHA1: b9c0176eba8cd5d4468b5ce81edf32144aeb7ef6
SHA256: 2ccc265e28688b601ec10ea7404cab7f1a9d42c16fb1decf0da0d9cc433e7f45
SSDeep: 96:UU/IH3334uXZhEryH1v8liPcgJZ1U9+u8N8vJMBjNlkDsRgtvr9bcUfoJiLZm6y0:UU/m3YuXLEryHJ8AZ1E8N0JuLD+vFcUJ
False
C:\588bce7c90097ed212\2052\LocalizedData.xml.id-B4197730.[encrypt11@cock.li].btix 59.51 KB MD5: 7ca8c56eb3939d5d9d1ccfaba8b34d95
SHA1: 793a1bbb5884aad921ae6cf32c996139f0b60b3d
SHA256: c0e98eb5eddf4f26762b030a73935c72960f33f606064699a2de21eccbdef2c8
SSDeep: 1536:Esjax40GOM4a30EhuBUbPaaqupJZqfQMqw18Pf:EsjnOM73u+Laaqupiobw2H
False
C:\588bce7c90097ed212\2070\eula.rtf.id-B4197730.[encrypt11@cock.li].btix 4.14 KB MD5: a977c1f8d3b8566a283600554dc483ea
SHA1: e740514a56205ac856db74a0d0f7af4bf3aafbab
SHA256: 3ba27e57db396a4ce54c1c72312cccd07e85dbcecf940c523ad30301d14b4023
SSDeep: 96:llhOEUc3hREv5co8/n6qJsPkasSbYHClrb92FavxuzQS6Aylzu/X:llhDUcRR25ZmrylsScHClrb0FmxAQ3l0
False
C:\588bce7c90097ed212\2070\LocalizedData.xml.id-B4197730.[encrypt11@cock.li].btix 78.62 KB MD5: b055b82497c511c0f802f212b7fa4ffb
SHA1: d16fc3c3d93da0c7bc752ab8d546162a106de5ce
SHA256: 8514f903226e570847007b95855e1f80563a776b0c5338aa5644fafc9a99c8f5
SSDeep: 1536:yRfrMDAkCvagzGF7PxqaZf3VuyJEpflaJIA7LS/9zcmVTcU:yRgDriSFzEaxV1JqpAS/9QRU
False
C:\588bce7c90097ed212\3076\eula.rtf.id-B4197730.[encrypt11@cock.li].btix 6.39 KB MD5: b27e91df650eade5c410a61ab5b4a63d
SHA1: 9e7a3625bbebcfadc6caa4aa78f9281a4842c02e
SHA256: c3357103980886c7d85195ecc565894eb372bd29a25cf891c4e494ce95ec6a22
SSDeep: 192:yLhDEuSRjhy+R4he2j1VZhTKTsiVDai+90MzSZt6X:waRjhyUWem1tOTrVJa80
False
C:\588bce7c90097ed212\3076\LocalizedData.xml.id-B4197730.[encrypt11@cock.li].btix 59.65 KB MD5: 628cb077e9d7bd7c717f7b3d87d747a5
SHA1: baa61138caff3d7c27fe27461430f7b626a662d4
SHA256: 1530c89e0a5d94ed2b5cd9b21f003f51e5eea9eeb9600862e0e93b926a2abf08
SSDeep: 1536:4rK9WVrnX+tUW3ycUMeKVXU6Jdw/E9DHvIEFMrGR:4rK9WVLX+53ycUnSfaEdHFR
False
C:\588bce7c90097ed212\3082\eula.rtf.id-B4197730.[encrypt11@cock.li].btix 3.22 KB MD5: 79aeee19e96deff5556dd25a4470001f
SHA1: 308f326f2ce6c4df4ee47d9b3f33c3bbf14d5c23
SHA256: 5ebb83166de0a58d52211cbef503b5ad65e7f41ef9834dedd8ae4be3e4a5cc51
SSDeep: 96:Cl7b9bNJknDBgTPFL5qf+nWpgG7UEhEflzu/X:Cl7JgGdLkWnWXk6X
False
C:\588bce7c90097ed212\1049\eula.rtf.id-B4197730.[encrypt11@cock.li].btix 53.41 KB MD5: 1e8229591a719b57750b9ec75ac8d801
SHA1: 5864cd44996edd1651d15db18b90a51b83a007e1
SHA256: fbeb2d4b4a8c5e6544ff7e330b895693e294ae7fd0a7c8f07f21832187ff9c05
SSDeep: 1536:nuVWZ9KabENh78Ji3PY+gemmYZWiZWzQuZ:B9zQj78gtg5moPZAQuZ
False
C:\588bce7c90097ed212\netfx_Core.mzz.id-B4197730.[encrypt11@cock.li].btix 173.83 MB MD5: cc75e7bda8993fedfe1a6badcf08dce7
SHA1: 9f7920f930c3874402c2d3c14535e2bdd1fe4eed
SHA256: e104262286e666244be9b1244b073d074f316420ff783d93d664a93ea8c7c99c
SSDeep: 196608:GV04YyKSBXZ35w+KBK2KJKDcloT46ooP8ZNoz+hK12RP1O7lT:z4Y7qZ3CwFISoT46ooP8Zyz+hm6Mp
False
C:\588bce7c90097ed212\1053\LocalizedData.xml.id-B4197730.[encrypt11@cock.li].btix 76.12 KB MD5: 8de95ef390ed2a8465336b996891b866
SHA1: 0e0c9b78197383f51600f1b5e8248b9168d0ab86
SHA256: 0bec0ac5ae2a053c2ee7b671adc7eafbee4664078f50cb8c32e9c97349316f4d
SSDeep: 1536:gjCzptdnNLHKx4wOt30cuzfEqDg61mbeRlRQPJpSb+EcXwEebo8PW4W:yCxNLO4ZBnqUGRlRQPHSbbGwj6x
False
C:\588bce7c90097ed212\DHtmlHeader.html.id-B4197730.[encrypt11@cock.li].btix 15.99 KB MD5: 5e8cef9db78f485147fda5e5771ecd2f
SHA1: 205956f2b9b64650cc5beda5591fcf696887288a
SHA256: 392cf8d7fe12db539b2ffc698339470e531f7e0faee71f21d249336bc7c86a44
SSDeep: 384:bAhBt87T2bnRpyBTsuiqJT6585CUOA6u0a6QFUpfVhihVhFnBk:SBtUTARp4zR6K6u0VNVcVhhG
False
C:\588bce7c90097ed212\Client\UiInfo.xml.id-B4197730.[encrypt11@cock.li].btix 38.37 KB MD5: 0ff2c6fc9eabea1df032fdec8df3045d
SHA1: 8d94725f66b06b8a8793f549c49e8539b0ac1b31
SHA256: 89ebc05cf826485b79cc6beda8b84072c1ea9b465fd2e09f7855991c0cd2d0c2
SSDeep: 768:H2vmp2de0P+syyTj+69Sa/1iAhWe7PTAeuDMWkzWZCD:Hcdewxyye2Sa/zPitZCD
False
C:\588bce7c90097ed212\Client\Parameterinfo.xml.id-B4197730.[encrypt11@cock.li].btix 197.32 KB MD5: afc5aebbd86c37702ea677a7472d62c8
SHA1: aa4579397033005124836ac4b5541749bd7456d6
SHA256: 2ca45b7f7c4ec828489bbe43d2122a94804b21f7ba59decbe4c40767ed54550c
SSDeep: 6144:JcQRFL+Mg5T7wFXb5zVUHS2su7dH36FWKQGMH:dnqkXN6Su7dH36FHQGQ
False
C:\588bce7c90097ed212\netfx_Core_x64.msi.id-B4197730.[encrypt11@cock.li].btix 2.56 MB MD5: a9c40f7a967414e6373def44df1969ab
SHA1: 8878630af794fafc47e44962dcee26c7939ab76c
SHA256: 58c354af2822e256e712e95257a3946df898d57459d020ad8ff6e8cae252cc99
SSDeep: 49152:ncxisfQxoML68vy9dd5qwIY/VL/gt7+GU:ncxiMLdLIGVrO7+GU
False
C:\588bce7c90097ed212\Extended\Parameterinfo.xml.id-B4197730.[encrypt11@cock.li].btix 91.38 KB MD5: ee2dd4ef35ffb7e94637d8f64b335f6b
SHA1: f2ae21ebc32290100ebc8351621ef6d1378ad82b
SHA256: c788f8e7363be33388c00b19dfe555933d3c86a87b348403438ff92949a5d163
SSDeep: 1536:NNqN6l/7UT0urAA9u39OHMZ69Xx0noIoxu7OxT6Z7jXSokNtB8/ZdX+h7:LqNOsEEuNOHo69Qj74Clkr4ZQN
False
C:\588bce7c90097ed212\Extended\UiInfo.xml.id-B4197730.[encrypt11@cock.li].btix 38.37 KB MD5: 47632c1ed9a8b61dd1902232670da55e
SHA1: af98748b593e9b72123fe5c571fc60f432564863
SHA256: be0936f6ba9422c9643c8e87b2f83db66da3f6aaccaaa4a708f3a775d09f32cb
SSDeep: 768:oYqFSIaaoUgMIPLNT1BtkiSvfUgPs4V3AC1ly/lzi:osIaxjPBvSD24VRlyxi
False
C:\588bce7c90097ed212\netfx_Core_x86.msi.id-B4197730.[encrypt11@cock.li].btix 1.11 MB MD5: 93d600a02fa26bd918e5036449cb98a0
SHA1: 582cbbf42ede4ccab81242e7d4c644cc5bb0fa84
SHA256: 663fab0173c1fab47e717581438fcfad7b60ce070381d1abfbef42d6353673d7
SSDeep: 24576:WvmDusK0SPerOTaNbSeDgXZ+oJmcizcUUk+byJ1m7I1aLW:ImTYt6NkYoJ/ocoJ317
False
C:\588bce7c90097ed212\header.bmp.id-B4197730.[encrypt11@cock.li].btix 3.77 KB MD5: cbd126b9f2eeccf4a789cca60b1aeb8c
SHA1: e9489e0c6730f9dd497e71b2eb6eaffbbbccc2be
SHA256: 83a3ced3d3e79979f5a14f23894f4cc6f2b6c0c7e73b910275e635963e9a87bf
SSDeep: 96:vCvEuKLxhbENaNJAw1ImW0MnvS9gJEV/kSrMZqxCqJu++0nzu/r:vHuKLOaNKOMvUgi/kSrMgYO6r
False
C:\588bce7c90097ed212\ParameterInfo.xml.id-B4197730.[encrypt11@cock.li].btix 265.91 KB MD5: 587536903b2bfbceb5aed082aca4d90f
SHA1: 96c3fbf4ab49ea6137430a1c3e049f35b55b29ef
SHA256: a5dba1d9828ddbade8753e2086644f47d916bff9bdfde264ebc62acc2bef11fa
SSDeep: 6144:5p6foYwWV7unRwHODQbBbSZrfO3gKeunoU60w8:oMPsbZgrO3gCi8
False
C:\588bce7c90097ed212\UiInfo.xml.id-B4197730.[encrypt11@cock.li].btix 38.23 KB MD5: 0e370311a9a5aa2663eaf5a062dbbfbd
SHA1: 243ba58e535e2be0b3b001d6eee43371979cf1f0
SHA256: 12a958ab5980870ba70b9c08afae08c956d31a98e61c3ad80b657d69b09846e1
SSDeep: 768:SoaarcS+y0aI/I+VFiMjH48eMztMEk87L5FvuXjw07ub4DBes:xrc7eI/nFFYuzt+KFvN+Y41es
False
C:\588bce7c90097ed212\SplashScreen.bmp.id-B4197730.[encrypt11@cock.li].btix 40.36 KB MD5: da76d1ed26e00d6925a2eb651a5cc055
SHA1: a98b281aab162c1992bced12092aa8c897c08cc7
SHA256: e6c442f2074e4fa4c880c384802b30beaa2faffa5bd0e4156f2d609be99a86b5
SSDeep: 768:+N1lEwM7tnFim139NGqhiZW9te+B1Eks2RogBUmQigN20/3nJXXXwo:sbEwMhFZtNGkZXn8ks2RoyUXigFnwo
False
C:\588bce7c90097ed212\Strings.xml.id-B4197730.[encrypt11@cock.li].btix 13.99 KB MD5: 5655a6464cf06d1cfab88921c9e5a2ed
SHA1: c5ca5358bab5896c637ff02d1f8985cf6460b314
SHA256: 4ea22dc1a582dce8e9bf24c21a76f4892673ca9ff6ced8922460ee20a134030a
SSDeep: 384:EG3NY/CTdERiCvIYZK1+kQcM0HL1SUrO+G9vy:EGd6+dEQCAejiHL1x
False
C:\588bce7c90097ed212\netfx_Extended_x64.msi.id-B4197730.[encrypt11@cock.li].btix 852.27 KB MD5: 21b12b3ee90163cbb0e845bb8334782d
SHA1: 3e1888fc16ec0f223b8bc83702319cfc30ff19e1
SHA256: 555316c8ee172ae44e5cd9856c0c375e078bb09dfc38995de2a41035ca0efacb
SSDeep: 24576:7dMZntJKRWs449RS1wF/J36JN8utdqG853:72ZtJKg56GaJ36JN5dqt1
False
C:\588bce7c90097ed212\SetupUi.xsd.id-B4197730.[encrypt11@cock.li].btix 29.65 KB MD5: 83154e208e306d158df66e44d31129d9
SHA1: 3ea76f923d79104f3ba4d79166cef8098ada00fb
SHA256: 93eb6fd6dc373de793870b490a5b2336f14caac0533231586f917cd2f4647cbc
SSDeep: 768:Xse5nDzZJibgCCdURozjeh9MTxwRx0ZjR58bE+:XvDzR9d8qxTgxoX8bE+
False
C:\Boot\BOOTSTAT.DAT.id-B4197730.[encrypt11@cock.li].btix 64.25 KB MD5: 02df2af28955ac882a8c923c62dd38d2
SHA1: 029bd95dac9aa6653704793173b89d1b8ea19716
SHA256: 277972558ce9a4bca8e8bbc9dcaec2ad6624b8336d1f2ad6163ae8cc48107c18
SSDeep: 1536:vmrWD06Sd2iG0/+xtPkjMfm07xlNe/KcDRbIu2kC0kj:vmKDtSwi9/+xtPk0T0yYR6kC0kj
False
C:\BOOTSECT.BAK.id-B4197730.[encrypt11@cock.li].btix 8.25 KB MD5: 4062c8b0b7f787e3c619eec79d630844
SHA1: ed381ca635cfe5d1a5e9d67613f3176efb5571f9
SHA256: 65a6ed1fb35e57894c07fb3d8c89faf0b17aabbe135917d3987dffca5f66087c
SSDeep: 192:dIt1VRFo18eIKuJAAz8hp96l5oR6QqPR4NBCq/ds96v:dID1ovIAAzu96lYqaNlec
False
C:\588bce7c90097ed212\watermark.bmp.id-B4197730.[encrypt11@cock.li].btix 101.87 KB MD5: 0df98f7b0324aca1bab1aaec7990bc67
SHA1: 9cf25f788a0a3f91468ddbd67b058387ca2ef5d6
SHA256: ecde92aca9382f4de2ecae0cfe77cafa36c7aafb5faab1bf3ac7a5cc50a4acf8
SSDeep: 1536:Tn/QUorsIYorc/sWa4orXwBD7Zt94vH37gxYw12rJxU7m7U/Ugbdq46qg7+96fDp:r/QUErcN7IwB3ZtAgtk1xU7m7Ovi7TfF
False
C:\588bce7c90097ed212\netfx_Extended_x86.msi.id-B4197730.[encrypt11@cock.li].btix 484.27 KB MD5: 8fff3fc9f3bb9ce3dc23f38d71eb7077
SHA1: a4b21e0010723c756c8f84e1fd9b5a8d5943b057
SHA256: abf9ee2dc4201e154f4b4c0f3a1b7b508d4658d884ba2cdc1d083d7f704ec07f
SSDeep: 12288:Sp0hduOodgpt6/jlHYWIF5OPGDhtdkTjMk9Veg364xPBRNzsoLk:Sa/1BpE3e2GDhoT9Vf364xvVlk
False
C:\588bce7c90097ed212\RGB9Rast_x86.msi.id-B4197730.[encrypt11@cock.li].btix 92.75 KB MD5: 6c8d219826f4a102de19fccf60265814
SHA1: bc2b4b06635bf7df57ed354e93bf2e834fea43af
SHA256: f4be57aeb55a172bfc9956ea26883ea1bbed8c512afab4506a3194c60d9f11b8
SSDeep: 1536:Vf0990/gS/0hQVxR73EZ1Qt+XWLlUwLqIguVXET/2u8SoHaRUPs:lIG/z/0hQVxRAZW4SqIg482u8SXUPs
False
C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RHeartbeatConfig.xml.id-B4197730.[encrypt11@cock.li].btix 4.30 KB MD5: f20519521f2925a57a2ecead2ab915d7
SHA1: 5264024c1be35f2e9dd43ac48b03adbba0188f3b
SHA256: 2cbe5f321c077dede797a2e463fca8183ea30b6bb1131c98eba1c1a30a36af42
SSDeep: 96:ah+kyamjNSW/8E5sM4PFg9D4OKbn/sa4BzcAeUCWzu/T:aU9wdcsM4yD4OKrsNBzC5W6T
False
C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeUpdateSchedule.xml.id-B4197730.[encrypt11@cock.li].btix 4.93 KB MD5: 4f0a7fe214ff4874e4f6df76dd058e2a
SHA1: 295a93260b8968847b15111bdcbcab9716284fa3
SHA256: c1b70a99e540117594c0a22553b5950441a9e150968bb7a7a1e911909c142c3b
SSDeep: 96:w4LhxAv1Tls7mctT8Aq1VKHsYaFXHGxjvre7R/AaGMNP/yzu/3:wS/iTlQtYzUHsYaFXH8vFmPK63
False
C:\Program Files\Common Files\microsoft shared\ClickToRun\ServiceWatcherSchedule.xml.id-B4197730.[encrypt11@cock.li].btix 4.62 KB MD5: bd1e2927ba652325d0ebb67735867e82
SHA1: 7250684da90ca01deb93853cdc5a03c7e26bd80e
SHA256: b2ef70e94530a15b8609d41ad4ed0d54f6ba5fe837d93a440ef15173f3452f18
SSDeep: 96:VGJUnmM59BPVKDn2KWIbqSvmcSTG9EHuxT2ln34WBQ9ugI2ay1USbjMzu/L:gUXvBPVKaWBecSTGwXo0gI2FfjM6L
False
C:\588bce7c90097ed212\SetupEngine.dll.id-B4197730.[encrypt11@cock.li].btix 788.58 KB MD5: 5875b25cec708e46ff766996fc47b00a
SHA1: decc39c1950d925f93e66ebba5a8b0b4dccb2b06
SHA256: c23fad08127ef80c859eb1cbed8488dc308d8096ca078b8a9efe03071f2efa4b
SSDeep: 12288:8BZVu2ktt9N2JiIeahHzBnqrCFesQw0Z+hiSEdPP2InrQTr5jumNzDGQtc:9xb9kNeUpHe44+hipPOInMTAcDGQW
False
C:\588bce7c90097ed212\RGB9RAST_x64.msi.id-B4197730.[encrypt11@cock.li].btix 180.75 KB MD5: ce61eacbbe193a3e1145b6f6d6eb55ac
SHA1: 8dca29d742ca9217aa4f3abf2fd01c7b9638ed72
SHA256: 6f5a551d6b327f3e39ec9684ce0fa9070e6b99c282acca2f68ff9f9ab2e0a6dd
SSDeep: 3072:jThuBOFdc8x2n7mko8tdNyOunDu2hw4/AYY3XVQnFhYadRA2GpFl49sk3:vhwOFC8w7mkJ30OuDnRkHkhYKA2wdk3
False
C:\588bce7c90097ed212\SetupUi.dll.id-B4197730.[encrypt11@cock.li].btix 288.57 KB MD5: 5f6ac4f7ab3988f08bfe94b5725d86dd
SHA1: f4b44ac07d76379e365850f8f4d83c9da6c27bd1
SHA256: 331a83914b38fcaaa781ab570eefed59428b117d15004f966e6b93edde47aaa5
SSDeep: 6144:G72psWfrK3BELsuuE8C3JIotvKLnB/4wZYfsPOFsEwRxz:QWjK31I8C6otvM/ZZYfFeFz
False
C:\588bce7c90097ed212\Setup.exe.id-B4197730.[encrypt11@cock.li].btix 76.55 KB MD5: 81aeb08d26a9740489bd298db25e51b2
SHA1: ae0caebd56c6e7f6578334dc05b1c8199a0f2538
SHA256: 5ad68e7216485a4518a1feb1aefcf74a319bf5a533f535769dac8bfb4275c635
SSDeep: 1536:4Rj7Hwa1P5pZdtWgy5ZBABlB0YQa8vJVDasLwqGNa2rVVD9RR3EC:2HXnpZd05Z6BwTa8vJNaDpMyz9DL
False
C:\588bce7c90097ed212\sqmapi.dll.id-B4197730.[encrypt11@cock.li].btix 141.27 KB MD5: 6300de0a373148868fa245d892201f5e
SHA1: 608cb34d83d2b6a94eee86aae985d358d83a4248
SHA256: bf00a0d6927bd6ce187871842cdf0a0565fc9d6aac83f1f4c103f4212dd3dbfb
SSDeep: 3072:60vRB63N16LTqjdpEwLno//62uLqTyFyyohiAkP+joBLDEGE8zkhQ:NvzWyTqzc/6TLIyFvo8AkdJBeG
False
C:\588bce7c90097ed212\Windows6.0-KB956250-v6001-x64.msu.id-B4197730.[encrypt11@cock.li].btix 5.71 MB MD5: 18472142682e661319068bb33847610b
SHA1: a274f9884f16f8bcd8547c7972b40c7ea6e9aca0
SHA256: 5c1c8ec2431f81cb919a095931e7bed97ab5c0d2dbe993dc2b7d1c976d57d506
SSDeep: 98304:uuEAUjb7BkOKxUKnat45mFe4H5+Ju4JKUYc93iKlOK5YDAJZaBwTG:e3PBkOK2Knq45mY4H5OMKkKCb
False
C:\588bce7c90097ed212\SetupUtility.exe.id-B4197730.[encrypt11@cock.li].btix 94.08 KB MD5: c47bd9025f8a07513ef09715a8183446
SHA1: 39b2566e848f2620d16ac99e29a2502861173750
SHA256: be8b0540865a0bf0e6ed49d5a988ad05351091ef8721a3695bc052e3499b01e2
SSDeep: 1536:S76q7cbowxIcdpjIpplYi2gINxBUwykTx6uznILvbznSnQm3MccARSwrxlC8mLue:Tq7GbjkplYP/NxymTxN0PSnv8ccAnx23
False
C:\588bce7c90097ed212\Windows6.0-KB956250-v6001-x86.msu.id-B4197730.[encrypt11@cock.li].btix 2.84 MB MD5: c775cbe57e195e62d1489c0ea297fc4d
SHA1: 76f664750affe4b7f1086e279f1caa5c0a806dbf
SHA256: e1cf4b18c846de662850450876d75e3a4451a6315d597e0dc22853d6cb0c7cd4
SSDeep: 49152:WV4YaGoDumT1r7AdXZy9KU2KUYxs35DKZ3OIKm4UHZ3VGf73lhd:WV4Yab1PAdXZzKUYxs3pKZnK6rGzt
False
C:\588bce7c90097ed212\Windows6.1-KB958488-v6001-x64.msu.id-B4197730.[encrypt11@cock.li].btix 5.61 MB MD5: 924a97822d169cffcd6905047eab6759
SHA1: 44159ea754306d22ec8e5d8e898f4b0038ce4450
SHA256: d22ec05f24e6adb465d5e4e0a8cc23a69feb07d029007a5aad5b8a47a63e5407
SSDeep: 98304:Ef0pKGBHTKYzKXH54UuFe1kBpHua/KUKcs3DKVDKJugCYGnr4d:27GBHTK8KXZ4UuY1kB1iKFKJud/nrU
False
C:\Program Files\Common Files\microsoft shared\Stationery\Desktop.ini.id-B4197730.[encrypt11@cock.li].btix 0.87 KB MD5: b5de91841f846094d9eae41f50e4b850
SHA1: 8937abcd863a7ac4fa2cd16693282f5d1a6b0ff2
SHA256: e36732ba10f2634a3c908eb7463c99b3ee67edee5d4dfc25dc76aa05b332131e
SSDeep: 24:6XRHGAGO0MarS2eHK9LoyzCF+y/gRWYiQ29sJ7XgiYzShPtqSF:6dGAGO0Ma5eHK9Uy2F+hRWYssJMVzShN
False
C:\Program Files\desktop.ini.id-B4197730.[encrypt11@cock.li].btix 0.40 KB MD5: db9b821676389aca07d053dc15acb23f
SHA1: cb1ae461e5d3c66e791b5e74e642284ed42ccb1b
SHA256: b92cd6bee710cd121254dc2ce5b6cc3d0b6cc06ddbea78c4dc6fecd9fde25579
SSDeep: 12:AdgtDZM4mOFmH2VpkbN6tfWqY7mCShPO3Eq/KF:AdgbM4jmWVpk569YzShPtqSF
False
C:\Program Files\Java\jre1.8.0_144\bin\server\Xusage.txt.id-B4197730.[encrypt11@cock.li].btix 1.62 KB MD5: 9eaa39c44475e2ae9015b69b4114ffcd
SHA1: 47e8345b4b17a1615a144e6a0b8867d5cf896be1
SHA256: ba91c7cf524da9ac406695dbfd11ff9e6b6b2bf4aae92c6e4279d50969840a2c
SSDeep: 48:fldV1mHhxJPeJdVjxdzMDVPGX+R6JHkhSzShUSr:f91+PetjxCS+R6Fkkzu/r
False
C:\588bce7c90097ed212\Windows6.1-KB958488-v6001-x86.msu.id-B4197730.[encrypt11@cock.li].btix 2.79 MB MD5: f9edc2ce4394a6caeb2cb88501c998e2
SHA1: 57c7ec60913e62474b9ad16c58f00de6c057320d
SHA256: dd20fdf8fbcffdbdb1559d5ca86f1fcfa967dbaec5b1d8914a28e4b97d33ee2f
SSDeep: 49152:oJ6tDuv7GuMRau8yuXQFKUYcs3HVKf3rhK/VQMmzgOpffIezX8jU:oJbGnRau84KUYcs31KfFK/VdSgMfI8Xb
False
C:\Program Files\Java\jre1.8.0_144\lib\deploy\splash_11-lic.gif.id-B4197730.[encrypt11@cock.li].btix 7.87 KB MD5: 645dba244c77c8335fcaefe49878bb49
SHA1: 916c0b431e298ba407abf8d3f003f4208a2f5c1c
SHA256: a9da45c49e01c14a0f1172a7c523f7352d47defac8288b1b272d5f10e1952a2b
SSDeep: 192:Or2pAJ7efWG3O2N5jzbKFlxkq1P7154sJEqdPnop7yRA6R:OKpAJ76WG3J0ky71r6vmRAO
False
C:\Program Files\Java\jre1.8.0_144\lib\deploy\splash@2x.gif.id-B4197730.[encrypt11@cock.li].btix 15.15 KB MD5: c46badb854e7561ec1c5f22a43217e76
SHA1: 4d74613705e2d9e51dfe301b32c188b7bc42c61b
SHA256: f14e6377e5d252822668b95a55db1376b0c2484df4b3f77568d201b4c2e614bd
SSDeep: 384:PwE878nz7RTyWei8zuGcA8LnGIXeoJnnedKx8bG:P86yWei8zuGSLnGIOoxedKv
False
C:\Program Files\Java\jre1.8.0_144\lib\deploy\ffjcext.zip.id-B4197730.[encrypt11@cock.li].btix 14.06 KB MD5: 4d018bb2d77bda99423ca4fd38cad0e0
SHA1: fb0c9f95ee23999e5ae0eb6c33dfc4df15a462a7
SHA256: f9faef374ed977459edeaab886ed4f39f81deb19425a5f5346c5e258fa13ae8f
SSDeep: 384:mgJruJZKYwkh80qwn2Ui8DMvTSNN8wXtj3ny:JmZh8lyorkFXdy
False
C:\Program Files\Java\jre1.8.0_144\lib\deploy\splash_11@2x-lic.gif.id-B4197730.[encrypt11@cock.li].btix 12.21 KB MD5: ab49259d4812baef0254715d57d38033
SHA1: da2927e1767cfc8b0a2fcb1338feb3474762e654
SHA256: d99ca9b8cabf0e8405cddafac3f59bad10da011e4937ac0a8e09f18d73bdf3ee
SSDeep: 192:42aC9rvDh++Ph35b58A1cW2RlTV3xwY433yax4+VViJeycl19mQQuodYzQT6/:4aV+Ub5IWgxSY433yaxdVyBLxAeM
False
C:\BOOTNXT.id-B4197730.[encrypt11@cock.li].btix 0.24 KB MD5: 0572693b5c199e7a4694dec6e612477c
SHA1: 79765bce2575f69fa29c2bb55803beb778f34cdc
SHA256: 3d341663adda21963ea70fac1a1ffd8620a3a46a063e201e7f0e04f052c7bec5
SSDeep: 6:P63clWXRd9nZr6tbC34crl/xuY5vrmImt9VQVR8Ty/:fWX1V6tOoolpuY5zXmt9482
False
C:\Logs\Internet Explorer.evtx.id-B4197730.[encrypt11@cock.li].btix 68.27 KB MD5: 48c9c13e8857d88c1d273809760be5c1
SHA1: db7d287d76d88e9876cb4b182cad8f3fb4b74bb0
SHA256: 4f9258d548d40e199490346e7bc4cbac26274d96db8c59caa3ead2c3223f1fdc
SSDeep: 1536:/qQArEyionYyvXBZ8W6wXYXsXlpFd5ZkHhC01n1z:/xAr3xnYYBZVGcXf5aC+1z
False
C:\Logs\Application.evtx.id-B4197730.[encrypt11@cock.li].btix 68.25 KB MD5: b45c38b00e87471b08216692db44629f
SHA1: bac1034f988ddbb04d7e0065f5a272b4fde1ba91
SHA256: bb1320e03ecc7af3d114d224ebe9cfd6dc3ca700d067a71d5cab8e7fbd8af2ea
SSDeep: 1536:ioIM/GYSN1ANLqtmRd21+omHAoEy7RMryUkTep9NMj37qGWsGQ8FzMN:ioIcGXdWd21+BEAMmUke9hGWs4GN
False
C:\Logs\HardwareEvents.evtx.id-B4197730.[encrypt11@cock.li].btix 68.26 KB MD5: 228c48c38c3491cb4cd40a8d7d9e4a22
SHA1: 2bb49e1681bddb1472baa50c9b8e35753e589d41
SHA256: 59b0de3b33cc6539b08bc14c3c03cb99bdfbcb21f273f24e9ce14cf4a4ae1791
SSDeep: 1536:DLhDkP87urirlM7PaiogTZuHnrXHqwHbGShhUBWbbFGVEs90:vaP8SrIl4PpZuHrXqwHbBa0bYdS
False
C:\Program Files\Java\jre1.8.0_144\lib\images\cursors\win32_CopyNoDrop32x32.gif.id-B4197730.[encrypt11@cock.li].btix 0.41 KB MD5: 1262e787b12c7068f3ba5c802a0910ab
SHA1: 4cd6c5fd683e2cb41ccce9cc0b308fb3dc60b6c2
SHA256: f6973d8f47723cac089b0b57853015660e6a027bb2ba3ccfb791e71bb2405d96
SSDeep: 6:COpnE9KYD0+krCvrcDDYIIUip3zlp5nOClVRdbiBY73sf2lShXfO318RB3wM+Kh:Cm8rk2mUIe3H58BY7mCShPO3Eq/Kh
False
C:\Program Files\Java\jre1.8.0_144\lib\images\cursors\win32_LinkDrop32x32.gif.id-B4197730.[encrypt11@cock.li].btix 0.42 KB MD5: 720ffbfa1ce61dac059791415fdc55e2
SHA1: ddc1fa926c663224eb255dc72bd7f216d3878948
SHA256: 9c4c4bdf71a4e81baf3e1eb2d834955db55c9d28e750451147a24d2c03f28f13
SSDeep: 12:52P+vnmR4NOzfqo/X30ao8Y7mCShPO3Eq/KN:52P+vA2O9lYzShPtqSN
False
C:\Program Files\Java\jre1.8.0_144\lib\images\cursors\win32_LinkNoDrop32x32.gif.id-B4197730.[encrypt11@cock.li].btix 0.41 KB MD5: a8abaf04af4d86aa2de192d7ce1417d0
SHA1: a730b8429bc5da229ed8cc06c1982a5276baef07
SHA256: 784de21d3debed27f09ea894a6583bbebdf213e7da4e8442e9c8c2810918c26c
SSDeep: 12:Jnd5Unl5Onm0pzcJ4ypa30b5gLY7mCShPO3Eq/Kh:FXnmgzuOLYzShPtqSh
False
C:\Program Files\Java\jre1.8.0_144\lib\images\cursors\win32_MoveDrop32x32.gif.id-B4197730.[encrypt11@cock.li].btix 0.41 KB MD5: 251b22219c7daf45cc80e3ed920bb8fe
SHA1: a7de65a08d81fb4e6b98c7d0aa79f589c90245db
SHA256: 3cca8d02b3666277b227015997b38849b932968a4b655e4651d3df20eda76bed
SSDeep: 12:yzXXR00pqZ/vaz6rSvq3qY/tbY7mCShPO3Eq/KN:OXy0Mvh9YzShPtqSN
False
C:\Program Files\Java\jre1.8.0_144\lib\images\cursors\win32_MoveNoDrop32x32.gif.id-B4197730.[encrypt11@cock.li].btix 0.41 KB MD5: f53daa1282f664ad95589ec4d26a69d8
SHA1: f1e9ae2a89d549fcaf7bf4847b6a5c9b0f3f9904
SHA256: 8fc29aa2dad7f866cdc560d8db0386743de0c0f1c55cd3f3e63f46074b637107
SSDeep: 12:BdCXTU31TE2IYa3vT5DY7mCShPO3Eq/Kh:BdC61EPxYzShPtqSh
False
C:\Logs\Microsoft-Client-Licensing-Platform%4Admin.evtx.id-B4197730.[encrypt11@cock.li].btix 68.31 KB MD5: 7f80516fb850adc3d6b3d6ed6d3bd3bc
SHA1: 9e7d6f9960dbb6c81f8b3982d6092bf72f7316cd
SHA256: dc070b0095052433f8a25d7d0206272ab7f5f62d9402c4fa8c6db6d550d1d20c
SSDeep: 1536:PHLuhk4DJFeiC7BMam2ryNsKeJNbi9C7E/2A69F3sdQJdKz:WreB7B9mFNKcsYIF368Kz
False
C:\Program Files\Java\jre1.8.0_144\README.txt.id-B4197730.[encrypt11@cock.li].btix 0.27 KB MD5: 937fb8e8014c796fc78d06f984c1b2c4
SHA1: 30904557572efd05112bfaa1b360813cdb93cb7b
SHA256: 2886cd7293f74931cfd9e224425cfc3f81992c58e3fb874f1557151d364619b1
SSDeep: 6:YN+ta0ahMKGHxgprad7SPdYVRbY73sf2lShXfO318RB3wM+Kr:YN+AmKGR+wSPmVBY7mCShPO3Eq/Kr
False
C:\Program Files\Java\jre1.8.0_144\THIRDPARTYLICENSEREADME-JAVAFX.txt.id-B4197730.[encrypt11@cock.li].btix 62.71 KB MD5: ce4a1bfa4938b50d79fce24b131026c7
SHA1: 6231036795b6ef7e9ae0bcdb793df8b1b143d9ee
SHA256: 1fa3b90370e2d3586070b7ecf61c27d8f3081a9a28db10fd2bf117f8753e6725
SSDeep: 1536:4dsBhamrG3IUI4Oq7QuhgqMa7F7rpcMi3Tpp47vvxNy6TWaRhNhT:4KBhaAednvhgqXFRg3TY7PRTDF
False
C:\Program Files\Java\jre1.8.0_144\lib\jvm.hprof.txt.id-B4197730.[encrypt11@cock.li].btix 4.37 KB MD5: ef331a9993ccf2a2825b28d40f04a7db
SHA1: 5d526794d67192ef38554dfe99df7b76ff08e063
SHA256: b8bb738fa5d78cbbb6a23a128a8503701fe72861663ad2341ac0e8fe952f5644
SSDeep: 96:aKMJ/70o5pZ1nrf24IuDeaW8UFeXbiQ70Kd93tAzu/Z:aJJj02fLXTD1W8USiSHtA6Z
False
C:\Logs\Microsoft-Windows-Application-Experience%4Program-Compatibility-Assistant.evtx.id-B4197730.[encrypt11@cock.li].btix 68.38 KB MD5: b56cd0ddc970cb641882b625327a977e
SHA1: 1af3acf84eb07c4e489a58b4639b67d4da00b6b1
SHA256: b3b8409f9d8569b37a347ae238d08215c4527c704e4c759d9f57d6df711a2cf0
SSDeep: 1536:AMTxUM1UYVC0sBhhx5rbVxeyJcs44fz0kn4AdblXHYIUu7/:AkUM1UglsBrxrcJXozRnhdpYIX7/
False
C:\Program Files\Java\jre1.8.0_144\Welcome.html.id-B4197730.[encrypt11@cock.li].btix 1.17 KB MD5: 342f4cf5a271551593504ef39db7ec57
SHA1: c5dca7ca1b0bdaa76d2abe2902c9fa1fded9902a
SHA256: 77bcf015ffdaeca47efaa5b8a343e284da629690cfb672235a63f023218d0169
SSDeep: 24:Rc+FhFyxB450KkrvgDmyHA98q0tHR4nxIjt94vnfU1Nwb/IAYzShPtqSv:R3kKMgDmyg9S4C+vn3AfzShUSv
False
C:\Program Files\Java\jre1.8.0_144\THIRDPARTYLICENSEREADME.txt.id-B4197730.[encrypt11@cock.li].btix 142.04 KB MD5: f5fc792f78923c293137d2b9893c5d03
SHA1: 446f5949d3008aeedb7dcc3a1fc00e86516f2224
SHA256: a377015b0657bea75435ee15c2722cab3d8ac344e0ea18d195a5bffc572518d7
SSDeep: 3072:xF2GXTp2OPNXzuG2wuoFJKvKog2VmkHYAre7w2wxL2COI9hb86:xF2+NFQzNKuVmpu2wxL2C19h46
False
C:\Program Files\Java\jre1.8.0_144\lib\tzdb.dat.id-B4197730.[encrypt11@cock.li].btix 103.25 KB MD5: d85cf5fc546fc894ea22e33abad9c2d6
SHA1: 8578a291e59d1af7e0aaaf5089af55ef5a82b80a
SHA256: 2ad3950f5344dc1d9d4005c4d075b945fd32939150cd7ca29ef36ae1a95dc2a6
SSDeep: 1536:NkZh7c2tfNm3OsMnQv3O/N5NfZvrzyEAA+qDgFjYgOOsvlTzAjESoEuTm4E0Hicb:N+tfA3wn1/vfP8qw0gHsvlTzAYSPO37b
False
C:\Logs\Key Management Service.evtx.id-B4197730.[encrypt11@cock.li].btix 68.28 KB MD5: 3879c3c1ff8da99e2a02329eed2765d4
SHA1: d882cf548eccf944591b76e260c980952c4b1f9e
SHA256: a90afabef915303d5c31c7eefb0a21cb1e2d7e80d7b0e3e3226a9ca19730d328
SSDeep: 1536:gcbzS+PQB3XbmfDYqGqstHvzTgfKfV2gw8reQDu8ervsw:1FQp+kqrgrTrjfLDBe4w
False
C:\Logs\Microsoft-Windows-AppLocker%4MSI and Script.evtx.id-B4197730.[encrypt11@cock.li].btix 68.32 KB MD5: dc17de8a9ce5cdeca18dea8fb25e71d4
SHA1: 702c4d00cfd95b1733bde11c3ac3bfc727a1585f
SHA256: 7bc89c87f25da14c5253a0a61f14fe3285c7ec6dbed687127137cc2a92219137
SSDeep: 1536:q2Gcow7RACs78xjrtRmoKvqsY3HdooCqbbuzw:qkACjrqoKqmpgb1
False
C:\Logs\Microsoft-Windows-AppLocker%4EXE and DLL.evtx.id-B4197730.[encrypt11@cock.li].btix 68.31 KB MD5: 94fbf4e1b5fadc558bbf866549295b41
SHA1: 431a7f5f66da839fcd4165ffe4d228ffcbcad461
SHA256: 35a11bb753f5a0592a5c2b6cc5640704848ca745b0c11a0dea0cc6f5339de0e0
SSDeep: 1536:quTLRbJmPLzxcEiw5uQCGxw61ijnUQ4V9tjddkPwocVFmb44iBAe1F:HL7mPXBH6Xp4TtjdddhXmkHAMF
False
C:\Logs\Microsoft-Windows-AppLocker%4Packaged app-Deployment.evtx.id-B4197730.[encrypt11@cock.li].btix 68.33 KB MD5: 5a58f00d263838139321098a9616bd51
SHA1: 1579e4c05bc967e645e3c64e01ad30c0a77125dc
SHA256: c82a4dea151787bd478decca16c69ee3635d8dc2e5a292d9eaba8b993c514130
SSDeep: 1536:aUU9UfDUaRsQusyelMBvMar1j95W0Kb1Vo6/eqEb3+BHU+wL:aaDU6CDelMB3NSpVN//bk
False
C:\Program Files\Microsoft Office\Office16\OSPP.HTM.id-B4197730.[encrypt11@cock.li].btix 170.68 KB MD5: 70dd67a7c6fd97234e26258876d6c479
SHA1: cc7d463471446f565d9cb6b05e6c08c551f7335e
SHA256: 07d563104e218157992e601165fafb25cd8018f100e3445ff95e8098f5278f68
SSDeep: 3072:awGXX5/3lHI7XsSbGTs/KHObr6SEcXxkDW/tfIQvS3cQ+BZLvXIqgMBWxRtpKwIb:az1HI7XTOsmSwDcfVDQ+BZTrPcxdfC
False
C:\Logs\Microsoft-Windows-AppLocker%4Packaged app-Execution.evtx.id-B4197730.[encrypt11@cock.li].btix 68.33 KB MD5: a7ee6c2531d65631d877333c85440801
SHA1: 93d0a8c2c74964e104151403d5e480db4ba77175
SHA256: fc966c276308c3d6c84bd107658b71894c8329be1ac70bcf49faac40753ce3bb
SSDeep: 1536:Bqr78NWh12QLKcFjCdG+8LXqf39mBMPGq+5sxoyt1rBdTzaDI:BqH8+12CK8EGZLaf2q+atNT2DI
False
C:\Program Files\Java\jre1.8.0_144\lib\images\cursors\win32_CopyDrop32x32.gif.id-B4197730.[encrypt11@cock.li].btix 0.42 KB MD5: 101662d28256ef6eba0047005a4be841
SHA1: 33967c1a0b9a2f72923016bdb8b21b0dcb5b79fd
SHA256: 35ec1ac74708415e3c4b705a841ed05829248d4d75045c85ae85c16593d48576
SSDeep: 12:Q4XwnTHmyMWaLErxM93OIlXY7mCShPO3Eq/KN:vXwn6Ea6gYzShPtqSN
False
C:\Program Files\Microsoft Office\Office16\OSPP.VBS.id-B4197730.[encrypt11@cock.li].btix 92.49 KB MD5: 32c47a3a19d8889c610bf692d8b07ffe
SHA1: 2236c6294661d3ca9a50eae22411ec6e52fc15c8
SHA256: ba9176abcb1ecfed62fc94bd0c053982769f550bdf0c35abd1dc851f6ce84e3b
SSDeep: 1536:n2H7fs01xIvFjNr6bAzRwGlwMbWy7CsHZ1agljdtTcA7ECLTNDUqjKtgvTtW2r9T:2g016vZB6gt2Mb5JdtwAAl+vpWa9
False
C:\Logs\Microsoft-Windows-AppModel-Runtime%4Admin.evtx.id-B4197730.[encrypt11@cock.li].btix 68.31 KB MD5: 13d0ac3638f75a44bb20840d937c3483
SHA1: d05196bd26713c49d051ddd20061ec92b60f59e0
SHA256: f37beb467b525f05077e26d1c9e4d74dcb8d280aa77e34f7de6af36c4857c01b
SSDeep: 1536:G6VIHl4JLLNaiUIm4mzcIgJlr/q02FFt/L8jDtBzf0TiAN6:G5YLYiBNacIUIFtQjPkiAN6
False
C:\Logs\Microsoft-Windows-AppReadiness%4Admin.evtx.id-B4197730.[encrypt11@cock.li].btix 68.30 KB MD5: 5ae1d9a708e02afd672b71dd83012bd2
SHA1: 0cd9eee5724414a6b9fb850e968afff7dc638840
SHA256: 341c1eafd1f73c21ba0a81e16626b580050eedb79e0815088276a06104bf56b7
SSDeep: 1536:AeJNqiKhcEsPESGf4pNc48NsvvCPubQrkRySd9hNJZ9:AeJNqgLESeZ4KPubQrkRXhNJZ9
False
C:\Program Files\Microsoft Office\AppXManifest.xml.id-B4197730.[encrypt11@cock.li].btix 6.42 MB MD5: 2db270131f24fab01935f81d7d55d3a5
SHA1: 1a419552577fdc69ba20f08a08ca36f8bf861fbb
SHA256: a0eab57736fb87c0aa2628ca4062ecf3660d0309d72a4b621cc321389ef10550
SSDeep: 24576:54vzz1Y5Zj9Y6AOwaWVNWWHHzRu1k/L9chbUF/Tx7mWqn3gVtiBwGFwRusBwlNSP:5qk3NIX3NIIaE26SOUPqsOpBdYxpoApO
False
C:\Program Files\Microsoft Office\FileSystemMetadata.xml.id-B4197730.[encrypt11@cock.li].btix 0.53 KB MD5: 2c166440086e9c3f88ed62e3f75fffc0
SHA1: e20a9a928d26a453cd727658781134820b3e34de
SHA256: ffc4261f534ea7395449f006f3614a406f56d3830d4a9198c5ae0c83c310ac53
SSDeep: 12:AkILXBOIKU9xXptGu5+Uz7cv0VQgjc1jIRkEwY7mCShPO3Eq/KT:8VKU9xZt5cC7Eswku9YzShPtqST
False
C:\Program Files\Microsoft Office\Office16\SLERROR.XML.id-B4197730.[encrypt11@cock.li].btix 35.73 KB MD5: d2d9e4953acd2481dccf470e959b7b2f
SHA1: ebe84decf540738a58d5b45842ca28b830f34249
SHA256: edd14ee98ba9c3523aecb794c6d67d1f40e9d167f40c62ffa77d798c0174f68a
SSDeep: 768:qp0Pv4cbF6+HMOgsvlKBzz1Bwk+VeRfXCScTE9aLBpftXafF:e0jF6+sVK8zzGefXCScTE9sJk
False
C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0015-0409-1000-0000000FF1CE.xml.id-B4197730.[encrypt11@cock.li].btix 1.81 KB MD5: 2c9672991515bdb70d0a1e0e9f0f493f
SHA1: 5a507bcd9e3f48a3bd786a42371df2d87c4a94d3
SHA256: da03ac5a98cdde91d4e1cc82713cf3ccc42ae18e54bae8f3654328ed6815bb2e
SSDeep: 48:ht86Myy4x5eajMUchIXuGwU1F3In/gghHEo9RmMzShUSp:bFMyy4Xe5UcjUbYn5FNjzu/p
False
C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0015-0000-1000-0000000FF1CE.xml.id-B4197730.[encrypt11@cock.li].btix 378.59 KB MD5: 1b8b09ac00c9436540d6de9c47a56b21
SHA1: 3e213db26b0cd6da630413e11b89611f75517039
SHA256: 802f6d84fef0ce4e43bbbe84b4712b9cf3520c92246d2a02bebf54cb2c216cb4
SSDeep: 6144:b9jM9lqFXxoXbA4xgrgGSsxzvMPgzHo+6vYubhR7MGBu92jB6fkLeBklSaSZ:RjM9lUXxa6/SOzpj+YubH7M96UfTB+K
False
C:\Logs\Microsoft-Windows-AppXDeployment%4Operational.evtx.id-B4197730.[encrypt11@cock.li].btix 68.32 KB MD5: 3c8338a98a85a55f7fb11b54ab6aef36
SHA1: 2b23875ab23ae8c46284c3770af49693b012a216
SHA256: 43972df12aff6918356f9e7af70e4b824b355e5da24911228c3e67870ff9c696
SSDeep: 1536:cXujgvdY3Mc7JBRS0iTQD8MqFPZPyprQCc34RY:cXuEve3Mc7JBRF0QDyUc3EY
False
C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0016-0000-1000-0000000FF1CE.xml.id-B4197730.[encrypt11@cock.li].btix 782.42 KB MD5: 679951a5b1892867021280f98916e85e
SHA1: d023ec8ee10c05d2ee284cc6b73ecf54890e8ca9
SHA256: a2630466843992ad48f4617f1e18e664b6a82cec35582eb7540c69b9d62eec21
SSDeep: 24576:20xxgETvxL202qJsXph3FfivX6MXt3XI0Bty:20zF52qJs5Fg/6+t3PU
False
C:\Logs\Microsoft-Windows-ApplicationResourceManagementSystem%4Operational.evtx.id-B4197730.[encrypt11@cock.li].btix 1.00 MB MD5: 6d5db081deed8d80773003211a0e8131
SHA1: daa38d2311795bf46a964fae53c107f406be85c7
SHA256: 5d04e8c7de44d5bd999596f4c5c0ba162eb89c426f4ab41853f835babf616056
SSDeep: 24576:zFdkUs/+XdavKvAKXZ+fu6dFaJ8TAoLzYPbVpoyyVaM82+skw:xKUHX3vAcZ+fbwJI4Vqyy8z2+skw
False
C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0016-0409-1000-0000000FF1CE.xml.id-B4197730.[encrypt11@cock.li].btix 1.54 KB MD5: bc0fe9c3946fb830ce0df0c893a88e73
SHA1: 92782799554051520a2f14bbfceb12e823a7cb74
SHA256: 1791cbe4a810bfa66d41f62387b4d1b16609f5489c28aeb8d1817401cb8d4236
SSDeep: 48:u8NmX4b7yooi3KhxXQBdETXKc72MzShUSp:u8NRb7y7sufTXDfzu/p
False
C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0018-0000-1000-0000000FF1CE.xml.id-B4197730.[encrypt11@cock.li].btix 485.20 KB MD5: 869f8b2a1bdf623aa27eaf20388baf7d
SHA1: acfb3cf955b9a5c8c1e9b313302b7626965e415b
SHA256: 6ed8cd23e5792c345cdb1fd42b1d8f49d2438c679fc9770d8dacfc4f23327bbb
SSDeep: 12288:wN+pQ4VHeGUGiZGjUqUj517zlCyYZKFHT5O9r0Ch5VOeaYRzo93:wA+oeG9i+xUj59NJFHIQkVOzezo93
False
C:\Logs\Microsoft-Windows-AppXDeploymentServer%4Restricted.evtx.id-B4197730.[encrypt11@cock.li].btix 68.33 KB MD5: e0faf00742b343d16ac8d94c1b378d86
SHA1: 8dac6ee71ee2ee25a9013f17b88b6718751bb41a
SHA256: a1326e1cc1a71a23ec16d3aa8d02c0a7270ad193d4d31128b5bad1d4b17eae75
SSDeep: 1536:x0ue2I9YLxOKIG8egFl1xOfBphHrJL0wKnxk2NMTXQj:x0uexKv8egX1xOJLLJMxkuIXQj
False
C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0018-0409-1000-0000000FF1CE.xml.id-B4197730.[encrypt11@cock.li].btix 1.54 KB MD5: e55e157ca515ab5d024070a3b3ed5988
SHA1: aa7d5601b271906844e5e3f979c6053d39b892d0
SHA256: 882782093edfec560385cd935cc7ebe800681bae80c9c6840b51d9137f547278
SSDeep: 48:T0HONR4xw0kpaOvk6Xy+kRL6M31iB3nMzShUSp:TpD0kpbUH1K8zu/p
False
C:\Logs\Microsoft-Windows-AppxPackaging%4Operational.evtx.id-B4197730.[encrypt11@cock.li].btix 68.32 KB MD5: e8a65eb975d0deb8870ea05096903281
SHA1: 1525e2709ad5b4b827443a4beb387c243493846f
SHA256: db31e29187031eb57958ac7bc838408bfa19098c45db8bb80e984cd4d1150625
SSDeep: 1536:htdFywLUzQTHhzJmJAQPRG7dsSZlDv4+/ySy+:Ldb0QTHrmJdPRG5sSzHBh
False
C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0019-0409-1000-0000000FF1CE.xml.id-B4197730.[encrypt11@cock.li].btix 1.54 KB MD5: c4168f6b10edc4e82f5dd26062507bfb
SHA1: 5ac87f3665f85454476c3b81c92dc7a3bae98f06
SHA256: a8729022b8ad49a4057a19bce88b8e2b57ba6b508d236e5da6655571f2805df8
SSDeep: 48:U20CFtdc3gRKIS1QmM1DTUNKaJcu6OPH/PIKbpTpMzShUSp:A6U51Qm6TU3ciIbzu/p
False
C:\Logs\Microsoft-Windows-AppXDeploymentServer%4Operational.evtx.id-B4197730.[encrypt11@cock.li].btix 2.82 MB MD5: 234942cdf1afb44a246a69c9930c39b3
SHA1: 232f412728b399fdb10b40f1db9a7e24f254de2e
SHA256: 4ed97b14694e20719673d27bb02c2f67febe7b25b255f956746ef01daf4aa045
SSDeep: 24576:CLo+PghgZ84QdgbKOJG01vHJaOdhu7FCntk:V+4hgytYG01vHsOdIM2
False
C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0019-0000-1000-0000000FF1CE.xml.id-B4197730.[encrypt11@cock.li].btix 248.09 KB MD5: 6da1413111d8c8de54e1374cacf83fb6
SHA1: ca69a2537e16e6c0bea2e931fc8ec13bb3e17e02
SHA256: 8ebd822c3baead97ba5b093b83e0c96e44e10410ccd9c6e2a27bf040b0dd937b
SSDeep: 6144:v7+oC5UCcuIhx1yjDqcjGxTYyQga3Xq27vjXrR:5C+c/5gTYq0fbt
False
C:\Logs\Microsoft-Windows-Bits-Client%4Operational.evtx.id-B4197730.[encrypt11@cock.li].btix 68.31 KB MD5: 4e92e079ce2c4cc5e1aa438cdb486080
SHA1: 772956b25b0c9a322ea5d14657adbb7410dfc783
SHA256: f51239942414a224935953fc2374dcf8b980110a627bde706b200202de86bd5d
SSDeep: 1536:Yr6awk7P7MTMygNbD92k/Ar52CxjSWuTnLvXBoQI9q5jm7CH9jAwj:YryyuMhVd/g52sjS7TnbXBoQuqY7CHJz
False
C:\Logs\Microsoft-Windows-CodeIntegrity%4Operational.evtx.id-B4197730.[encrypt11@cock.li].btix 68.32 KB MD5: d982889d0f8d670726ad018a769f0d2c
SHA1: f9ccee8422d35d6452429af6ab7c7c23871f6389
SHA256: b458390ecff37febced69fe9e1af4b7acbb78a2b623d6a74266cf914c7311c4d
SSDeep: 1536:1mltiUver6wbvw5o73HrXb25PbxMKefNNy+OjlFhWuEeU8:MGOuvko7X325PVlwNN4hqtV8
False
C:\Logs\Microsoft-Windows-AppReadiness%4Operational.evtx.id-B4197730.[encrypt11@cock.li].btix 1.07 MB MD5: 499bf3d8fcd421b20bd6720c7b73a55a
SHA1: 790cea53b5a497ba21f67a2ea988bb44f1e118af
SHA256: 8cd0422d555e763ad6921e942c501e8a8c9e40e51a036add9f89af41ff755fc4
SSDeep: 24576:a/NXUsHtRvVNOrb1jqDwt17QBvF0fy9kMR/RLwHMx/0:a/9tUr58wtRQB90M/RLYo8
False
C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-001B-0000-1000-0000000FF1CE.xml.id-B4197730.[encrypt11@cock.li].btix 745.79 KB MD5: 2df80d779ff799be240fade90223b442
SHA1: d960281b8aac45b823841f2a3ca0d78fe9b308fe
SHA256: 97657880d180a06daad55243f84ebe58e578f9728303901b43afc91cf370a5a8
SSDeep: 12288:YvF02HopatFjEDQMi9m/0WNzyeJ9StS6KMg2TNsUDjVJI6BTvBOK3PNgm:Yt02uaTj2QMi9G0eye0TNdTBBbU+Pym
False
C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-001B-0409-1000-0000000FF1CE.xml.id-B4197730.[encrypt11@cock.li].btix 1.54 KB MD5: be6f702ad3f087599bab5c52b2ae784d
SHA1: c6d7dd8d4b236b9cdc851ba42ffa1da5305b497f
SHA256: 1318f99708a8203a73e9bad8e244ec783b26862b8a3f24fb4939617fb30d4ef3
SSDeep: 48:x69VidtNimkck40E7tk+naD0mdYMzShUSp:0fa91By+n2Dpzu/p
False
C:\Logs\Microsoft-Windows-CoreSystem-SmsRouter-Events%4Operational.evtx.id-B4197730.[encrypt11@cock.li].btix 68.35 KB MD5: d0177c044c3f4b03d9899ab4d1b78d70
SHA1: db0d89929635ecd49226f4098fa049961e3398aa
SHA256: 37ee34b1c4c9ea500eb264d85c3787e12007255b132a0540c5a37d48dc6f9dfe
SSDeep: 1536:JYAI/T1D27VdVmQTw9PWwKn/PaODrcASblDHV8t:S1D27VdoQTcFGyO8ASbNSt
False
C:\Logs\Microsoft-Windows-Crypto-DPAPI%4BackUpKeySvc.evtx.id-B4197730.[encrypt11@cock.li].btix 68.32 KB MD5: 9b3911b4bba48919c3a8bff6c04798ed
SHA1: 26c1ae07c364bb353a9512cca21ca0b25e458dc2
SHA256: 836903e1c9c8201d7989787e3d3c3df7abc105f0f6602ef16ab237d548f39c9a
SSDeep: 1536:v7EU3sE9xWThm71a3YeH15lGmdL0M18TYm8kWwtLTPitp:v7EUcE9xW9mha3YeHHDQM1+YiW0av
False
C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-001F-0409-1000-0000000FF1CE.xml.id-B4197730.[encrypt11@cock.li].btix 1.54 KB MD5: 9e56b7612ddf28ce6ee9cff245cef28e
SHA1: a8b1905358bbc2346242b7a63261b9032e66f756
SHA256: e7c8246609c27e7e5cd8221fef236699a3e46808b2a08cd69a45586c66322720
SSDeep: 24:JY/REXINLWnutj/tFO4RV+p2KvKxmH74sK83mfswlZ4eQbYzShPtqSp:JfINiU/LOamumH0shriZQMzShUSp
False
C:\Logs\Microsoft-Windows-DeviceManagement-Enterprise-Diagnostics-Provider%4Admin.evtx.id-B4197730.[encrypt11@cock.li].btix 1.00 MB MD5: 5c6f797abde19bc1dcab3d9a72e86835
SHA1: bdb3ccb07d1e60da2b8fdf713add0ac885b073be
SHA256: 1ad2556cabac785f3d20058f6f67d546268b356dbf8e81908da40ffd4288c342
SSDeep: 24576:kYctsPkwYp1Yhio4jsBFnJyLNEI2iDeRzEL2AOPf5F3TTO:5MsMNXo4jIFJy5ECWzHPxF3T6
False
C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-001F-040C-1000-0000000FF1CE.xml.id-B4197730.[encrypt11@cock.li].btix 2.42 KB MD5: 59dde1bc9b19e776bbf4aeeb51d01c8e
SHA1: a658eaeae3ae323acdae649be1ed603b8a0fa25f
SHA256: ea6b243d54014ec3bfe119af4cd56d7c5669f90a2b22ee66137f9c67544e3d6a
SSDeep: 48:XSQhDoST9RLebKK6a9skUEu/4KrvIW/1RlbMmAKX3f55T+IcZzShUSp:rzTnLWnivI01z4NQ3R5CxZzu/p
False
C:\Logs\Microsoft-Windows-Crypto-DPAPI%4Operational.evtx.id-B4197730.[encrypt11@cock.li].btix 68.32 KB MD5: 4e4a5577e5600992251fe954849a4c04
SHA1: e08b466904161c8e66c0db95c35ceeec68945548
SHA256: a1b24276050f0dbddc71b12e4106e021323b7d0349f32e5c5811ed748f3f177b
SSDeep: 1536:vbH0E15ZfjXnijM5VunZYHwK87QfuqBr2Dw0DwLf1XT+ckLAi:vb0ELZfjXijM5Qnxw8D4Lf1XTwAi
False
C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-001F-0C0A-1000-0000000FF1CE.xml.id-B4197730.[encrypt11@cock.li].btix 2.42 KB MD5: 0aea35be2cfb54d2a964021734c77ce9
SHA1: de9afdf77dd203afa5b31788f00b0ebb5066102c
SHA256: efcdf99e726d766633ef27bb2e4805b75627f4c2d36ada5402ab598bfdf31e87
SSDeep: 48:6mhBGFiqQZo9gqIRxSdWewhbynPpflTmUH+z749W2IDrzShUSp:5h09m9xEvw0nBfZez749GDrzu/p
False
C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-001A-0000-1000-0000000FF1CE.xml.id-B4197730.[encrypt11@cock.li].btix 1.07 MB MD5: 3753decd5510d2ddbcb7c2278948fa53
SHA1: 8464ee218fee665c44c4c952081cafb073cf387a
SHA256: 9a084b0798c7ddb4e301f20468f9d52622a01b644150304c8b2c4044e2b201ef
SSDeep: 24576:0JK4QB4TNRN2keSk/dd08YolDcXJFM85SE:UlNRN2keSknDYolwXXMYSE
False
C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-002C-0409-1000-0000000FF1CE.xml.id-B4197730.[encrypt11@cock.li].btix 1.54 KB MD5: 0722c4e61ab6a421f5d285c635532fe0
SHA1: e1d2c3f84d27c8a46f563e1b1c568e2049913733
SHA256: 62cc0145a9eb7a73235644f3fe9b551d83841b5a1da9ff15d7da25738945b702
SSDeep: 48:AU2/wBHFLj/bPHoa45w+ln3+G15kAxI+MzShUSp:WGHNjT745l1GAxmzu/p
False
C:\Logs\Microsoft-Windows-DeviceSetupManager%4Admin.evtx.id-B4197730.[encrypt11@cock.li].btix 68.32 KB MD5: aee718753ca046a70f83f3d5e1635e84
SHA1: 84345336e90fc2650c569850c3197681b79a4a90
SHA256: d336613784b56e66d78e91f3285901a1a78208bebfa92f588fb750ab5ae445a8
SSDeep: 1536:KFrOyX2RUYMhiOB8k1LQEyy8ELMfTAhzrecvs8Xq:Gb2nMhz+EI7OvVvsd
False
C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0054-0409-1000-0000000FF1CE.xml.id-B4197730.[encrypt11@cock.li].btix 1.54 KB MD5: b4185cbf3381fd963bab195b80145788
SHA1: bb95e9bbed4445f31cd22ec50e697f59be81cc45
SHA256: 6d8a11bb978f2b34ac808818a19530b0f0de386e733bad501d498ed4f82634e4
SSDeep: 24:ukH2d2Em0Kr3CqGVor9/c6FUlNa4c6TPxJcVo1YmGWI9QRhOnruzK9JbYzShPtq+:uk61AnCotcL8KDncVIGwtAJMzShUSp
False
C:\Logs\Microsoft-Windows-DeviceSetupManager%4Operational.evtx.id-B4197730.[encrypt11@cock.li].btix 68.33 KB MD5: 0ca2d267e3b472cca8fe9ac1486d319f
SHA1: a267d0862ec3faef454e6b3cd2ad4306d0a1ab08
SHA256: 5fc7bd8eb424d6303558e129933049325146b25d05930a910adb25d487c1b805
SSDeep: 1536:/0Zfe6ZnPCToPaNgcaqbDqZbxSff+ITqY2Jf8:/SfJZPNiN5nbmbo+cqR2
False
C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0027-0000-1000-0000000FF1CE.xml.id-B4197730.[encrypt11@cock.li].btix 211.14 KB MD5: 186fcdd6171f1c54c885a2762ce95c01
SHA1: 676599baf086c03c1ace734c0c939157baf01051
SHA256: d1502ff54faa0d05449b7bd6261505d2387d88aebde8ed819272ab5957ab59d8
SSDeep: 3072:RHfRt0+pUhgfapa6pUjYFS6KY/c74rJ/iPtPWOrNXcmdRL6CUIvjZDuQKcVe+k0Y:dTTpUhVQ6yK0ooPp5F1wOVuQKcg+NAz
False
C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0057-0000-1000-0000000FF1CE.xml.id-B4197730.[encrypt11@cock.li].btix 335.61 KB MD5: c3bde9210f13ca2feff1a1c9d00d7bb9
SHA1: ae6dbb5aa9d17aee837383191b779e1d42a67917
SHA256: 1272583775fb9144c01407d7aee979bba25ebb035bbcc4346fe0d98236e5f3a0
SSDeep: 6144:h44I7UP9PuHLZDyi9LKtVp1pPz2/ZbMemQx19JewytNUCWLnuScPnOfxx2uksYW:h44p92HLMiSVpXPzGZbMeFB2DW7uRPO3
False
C:\Logs\Microsoft-Windows-Dhcp-Client%4Admin.evtx.id-B4197730.[encrypt11@cock.li].btix 68.30 KB MD5: 90caa9ab504319c34245056da930441e
SHA1: cdb21b0e214c70184a7032928f587001799e1ae0
SHA256: e166211cad8de5c3a9997536e7575d00a33d6eaf3dc2ace3ba1d7333f97f7c35
SSDeep: 1536:dYD10BRxf4ulhri70qNCRsGNQlUhDwigPErm0jHVLuTzy56MQcE4:WaBRKulhril/GlDwdOm0hLuTzBM7
False
C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-006E-0409-1000-0000000FF1CE.xml.id-B4197730.[encrypt11@cock.li].btix 14.89 KB MD5: 154e164c00074a813a5bb485a01db5a9
SHA1: 5c8877f8e306a18760eccd07b0a1696b37fa4802
SHA256: 0c1b4bc6259e51d5c4f6ed630ee45a7cccf469f7e800f15b96afded3cae32a09
SSDeep: 384:MZC7ZcWaFLqa1G5kpHGxh6zC14A2X/Ppl26PQAYvE8MaBS2:MZCiFLqzAmv6zC32Xu6ItSaB7
False
C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0090-0409-1000-0000000FF1CE.xml.id-B4197730.[encrypt11@cock.li].btix 1.54 KB MD5: 1e741ba7da86e4442e3485334df36ecc
SHA1: 25ac0b19d119e0dad93b0b0a54c52c78bf057427
SHA256: 15d0e0e06620d26b081a03f9fa74c2f8107b2b36367dc81a9d4fad69c3fc3ff6
SSDeep: 48:Tyh8eoEH5OncxKcmwonVR+o+bw6cMzShUSp:2h8Lw4ncJonVSwMzu/p
False
C:\Logs\Microsoft-Windows-Dhcpv6-Client%4Admin.evtx.id-B4197730.[encrypt11@cock.li].btix 68.31 KB MD5: a6c4a2c350417573ac87fcb1da5ac173
SHA1: 2a92cbc2bc556eb668d1b0612cb391ae18d24d7c
SHA256: 7180eb1f4ef350c64e9c1077ca9dde8d4c61c3f0349c4a432d7e93e55e58eb2e
SSDeep: 1536:0CaNESCvWiTtcguzpj7WgwmMuDrCJwZlGypZCk/bJL6pq48XZN6RgLvB:daiSCm75NM+ZlGypZNiGZAR6B
False
C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-00B4-0409-1000-0000000FF1CE.xml.id-B4197730.[encrypt11@cock.li].btix 1.54 KB MD5: 8876b0b56e2767286378604553bfec79
SHA1: 5d3be2960893e1d762544cf95cfc4efc09b1082e
SHA256: 439b6173011aa81fc1604229f56ad49a9af95a9131e75fb7bf9179c72dd5e53f
SSDeep: 48:CL4RDF07ViImb4GlkNBMT4W8/RMzShUSp:lhumbXlcIzu/p
False
C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0090-0000-1000-0000000FF1CE.xml.id-B4197730.[encrypt11@cock.li].btix 349.29 KB MD5: 3d7e60170279f0838d3bfb8ec1b4537b
SHA1: 5012ba7df8657b917007bd80225da04aa69bcdbf
SHA256: d109afda9707bf888691f9ddbd9bb30791a5d898724a8ccfdb8bdd666e8b0996
SSDeep: 6144:GqQXFJXE0Mq3t40276XD8upPXiwXpaSchB4KQUD7ek0vUDdbtrbd5h5nRlBlw:+JzMq4+DVywB24KQUDqOd5nbw
False
C:\Logs\Microsoft-Windows-GroupPolicy%4Operational.evtx.id-B4197730.[encrypt11@cock.li].btix 68.31 KB MD5: e0f1a28445db4f2aabe73950bb77ee44
SHA1: 4ed6769f9cfc6831440c02913747de6fd4059cbe
SHA256: 4cd59cf622d59c03b26b4ae18133b95f1ea663fccb0417e68c6fd1e4af592c2a
SSDeep: 1536:xbVns4y6prOUE10C5JNglEFkzXNOlBeu3:xbK4ZASASGy9OTeo
False
C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-00A1-0409-1000-0000000FF1CE.xml.id-B4197730.[encrypt11@cock.li].btix 1.54 KB MD5: 5958fed3679057253fa39a6d95b260ad
SHA1: ba3e26eff3c5796dd0d9e5735910949b523e1336
SHA256: 24013260b94e549b19386852c2794d68140521908ae40d63bb73465ab19f5748
SSDeep: 48:7lQz4D6SpshjavX8TT9GhDGjQim7KweUSWMzShUSp:7vs1tf9KGsiFweUS/zu/p
False
C:\Logs\Microsoft-Windows-Diagnosis-DPS%4Operational.evtx.id-B4197730.[encrypt11@cock.li].btix 68.32 KB MD5: e12344c4cf8a500100160f5ae4b67483
SHA1: dd46ffed6879dc92614dd97fa5d61ec723c8217a
SHA256: a62e024a71b43b84e052b81f41cc4dc08b7aa9ea6368ef64509943565adc9130
SSDeep: 1536:+Tud19zlgwgXNEvpAoTTE4oa576pfAr0YGjPOqJmevsZNWCcK:7T9zlgwgXCvuCoc6CrtqJeZkCcK
False
C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-00BA-0000-1000-0000000FF1CE.xml.id-B4197730.[encrypt11@cock.li].btix 9.33 KB MD5: 753e96f911d888713790de0dfc0a072f
SHA1: 02ad4d10c5771b690a66968d361b926cf44abacd
SHA256: e443a4e5c7b3ab3374ea2caf9581b4dc7cf19ada0c9b3f1900815e2eec4333cb
SSDeep: 192:42YWi1DapBhA17A3NVLVk9NILxVBdp5e+tbdkd8Oc+L4yi6p:FYlK/xk9NILxnd7e+tbmd8h2
False
C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-00BA-0409-1000-0000000FF1CE.xml.id-B4197730.[encrypt11@cock.li].btix 1.54 KB MD5: cad6d61c24d78df331ad479b0bfb6135
SHA1: 87cd1ac432e63a89cb1a546987827ab4d846bea3
SHA256: 8a84eb5a68eb25f4e62b4cd7c14a54d1628b2296c91703661627d673fa159178
SSDeep: 24:AUGfo27ZaXowj0NJ0ZZbGPYWRPfYMLfBIUrNAFWEuIbYzShPtqSp:PB2NaYwj13bGPdPfYo3rNAqIMzShUSp
False
C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-00C1-0000-1000-0000000FF1CE.xml.id-B4197730.[encrypt11@cock.li].btix 390.48 KB MD5: 4f7f49e31181d5b47fc0c251d5b4c2d6
SHA1: e736023d123ae65fec4f6e8f811b20766ac88903
SHA256: 050d4d6a1c7a31a0780979356eac50296a0ed4731d4cb37b2d10cf1ab24ee9c8
SSDeep: 6144:lqkkfuTvSkoOQfGkonBdSXjeHzEkyDhgxmtAueWPtM95PqAPSwbF4GnQG+:fkmBPBdSXjeHMDhcsVM9kIF4iS
False
C:\Logs\Microsoft-Windows-HotspotAuth%4Operational.evtx.id-B4197730.[encrypt11@cock.li].btix 68.31 KB MD5: 548b197a5bd37a563e18e7810d4ed20b
SHA1: 436bb7c974b19dcc247c0fc5684076ce75360990
SHA256: 524e876301b139b4bf7d41c2bd9d638a68c121f1572650059bc3016cc1341483
SSDeep: 1536:jsiG7Cg0p1aT92HDRu5NsOfX27dfolBu6qeZ4B/EyNXPD0r:HGGg06QRgHfG2K6tuBMGU
False
C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-00C1-0409-1000-0000000FF1CE.xml.id-B4197730.[encrypt11@cock.li].btix 1.54 KB MD5: 7e9ae9dfcd2dffea86075bf80ae5ecd9
SHA1: 787e076e19db854523d5a3ce3693155d4057a89c
SHA256: c4a94cc773ea6a3cb515feadad1a213ed99b00eb7c945739e02d4f83d904bf13
SSDeep: 24:8aETEpCnvhf6MkrPs/87UJzLKFZAjpSYyldwzb8T3SKZTYekgIpr3bYzShPtqSp:oHvh7KkpPy3wz4T3ShXlMzShUSp
False
C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-00E1-0000-1000-0000000FF1CE.xml.id-B4197730.[encrypt11@cock.li].btix 1.73 KB MD5: 285da9e9b35b1da6933d3cdc9c4d2ca2
SHA1: d98cd3dcb993979123ac0421976bcb2aba5af946
SHA256: 9a892c219d8dae1f001d59c477ac1522e8f112dceac5e24c1831c9da43daa989
SSDeep: 48:VvfFRXGCI9Q7+ClGdyWnwHzjcqtxGIzShUSp:VjxI9mlkdanRGIzu/p
False
C:\Logs\Microsoft-Windows-International%4Operational.evtx.id-B4197730.[encrypt11@cock.li].btix 68.32 KB MD5: ec583893fb833a2d0b950d22e9978733
SHA1: 52983b5aeb477fa329ef6593e9f058e0b423d1dc
SHA256: bddc94b8c465a320785b470f3c74b1a479c8241285cc55fba872ed27e0ae36ab
SSDeep: 1536:uEXLM57grsFZqTvH8w8JweimpoFeHPBjVKsjpMQOnc7ao:77M6rsb6H8pJD2IF8sKQOo
False
C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-00E1-0409-1000-0000000FF1CE.xml.id-B4197730.[encrypt11@cock.li].btix 1.54 KB MD5: 722c23a315f981db0301a346bc7fe205
SHA1: eb5ea6de339857c6cd9b3caa19612ca8cb47283b
SHA256: 115b7f10827386c3a5c10936b9614a0a8503127f58b9e5c061163f34640216c7
SSDeep: 48:Nw77pTnHZYVSSgI6AYDnvYH96TMzShUSp:G77pTnYRgiYDvYd6Izu/p
False
C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-00E2-0409-1000-0000000FF1CE.xml.id-B4197730.[encrypt11@cock.li].btix 1.54 KB MD5: a8df8e30e0266e2f4298885b80f77bbc
SHA1: ee6b3b0aac358d14fa35db35bfbd79fe2cb48fbb
SHA256: e5f7a5ffb8d578f0539577ae978251283cc6770e345e75dc8b6c9b38fd78f262
SSDeep: 48:yqJoeM+YhakYyvgAR6klOq+UwC+MzShUSp:DoeWak5RVAUw0zu/p
False
C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-00E2-0000-1000-0000000FF1CE.xml.id-B4197730.[encrypt11@cock.li].btix 3.98 KB MD5: 75e260822285793c13ff7fdfe558fd3e
SHA1: b1463f6693b71123d75f12ed62dad0bcd9ccb882
SHA256: d65ae64bf6b68850df99e024a05ed8a308d9ca13ae6d686ecaeef3292189bc53
SSDeep: 96:n7xcFL/jRdc8TGjStwfn6fKuHvCeT/DsGU6P7tAzu/p:nlsLTGWWf69HFTrhUYA6p
False
C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0115-0409-1000-0000000FF1CE.xml.id-B4197730.[encrypt11@cock.li].btix 1.54 KB MD5: 4c5de19139bf9589560e8d1f8fc7b79b
SHA1: 4e729c4f370f604d182f281afd04263aaf157d92
SHA256: 8bc36dc39d249e946d1901a20fd03d4a4ab44b37b85a7199c21682553cf50b94
SSDeep: 24:1G8tBhmn+aFOsFm+bXZZ0H1Q45ofoRVI7LG7yYhyWHaD8W6bYzShPtqSp:jrm+6dJZcQ4+7LG5HagMzShUSp
False
C:\Logs\Microsoft-Windows-Kernel-EventTracing%4Admin.evtx.id-B4197730.[encrypt11@cock.li].btix 68.32 KB MD5: 7f2b65fc869b5aa46423847881f5c0b8
SHA1: fc8b4f30fd8331cedb4442854eaaab2b0dc120ee
SHA256: d3b0932172edf5aa3778d1e787116e98769434033e1e70283390d99fa3535098
SSDeep: 1536:eb/FCw7xJ2TtaHHvP7KlTFdDJmB5EHS1FvZZnAGnjd58/3B:4dPxJ2TtuP7gTFdDJmwHSNZpdy/3B
False
C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0117-0409-1000-0000000FF1CE.xml.id-B4197730.[encrypt11@cock.li].btix 1.54 KB MD5: d02be5434f8d65bc68e4c048501cce74
SHA1: 2d1185d51873d9882b59c0a5e3d711a934a75de7
SHA256: 21d836f6aa12143abdcf0fe80a5cb18da63a55912dc27919c5a9cc982fa79ee8
SSDeep: 48:09dnvpwO8CLALmSZj40eUT0SHNvZl33jYgTMzShUSp:09dB+CejwK0SHdzkgIzu/p
False
C:\Logs\Microsoft-Windows-Kernel-Boot%4Operational.evtx.id-B4197730.[encrypt11@cock.li].btix 68.31 KB MD5: 601f5f7f1049c515a200b3f5edb6f9e6
SHA1: 81d360f14d202ea5e384ad96893955ed5df0c8ba
SHA256: 0eaf739ca9d4864ec6ad70ce92693a2dca62fb95f4d2f9d916bac92f03affd16
SSDeep: 768:PxlP6goRi0ZyxQ/6ovUPip+ZOHRE91hNFHqSR8/X2dnSjBpyYGni/6w7kjeFEn3Y:nhoRlk2e27RkHhC6wp+66w5qn33exyTm
False
C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-3101-0000-1000-0000000FF1CE.xml.id-B4197730.[encrypt11@cock.li].btix 3.61 KB MD5: 09c967215e9a68070f2143be9a9472b8
SHA1: 671362aabc97a9e62c368b90d7b1a603c21568ad
SHA256: bc6ad55c5f668cf3c3463b03d309a91a216be9fdb61ea4db6125decfc2e79551
SSDeep: 48:R2UqPz/EXLmyzp4G2Fq+CDYbakYwMbiIowGWdK8Q931xun7X8h5VgJ+A6NXrjVY2:RcrsX9zp4G2Y+hMfag8DVgJJ6l6zu/p
False
C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-012B-0409-1000-0000000FF1CE.xml.id-B4197730.[encrypt11@cock.li].btix 1.54 KB MD5: e4f787a23e527418550962f7f7610b9e
SHA1: e5052de81d92016b4b01c8ace48f99fe9f8808d6
SHA256: 5b020c19784537eb68bc3606d704dac64a3e089a90a50cd2eade445b9f79913d
SSDeep: 48:CX1Gii2CHEA3IS0oAHex4DoKI/ekSEUQaeGNK+Qy/MzShUSp:CX1JCkQ0vHNoKI/YEkeBfzu/p
False
C:\Logs\Microsoft-Windows-Hyper-V-Guest-Drivers%4Admin.evtx.id-B4197730.[encrypt11@cock.li].btix 68.32 KB MD5: 83b4c3a24052d886dd601e0d1f20982d
SHA1: b5f8f93863576177ba22ba049d8d29d11a5d4937
SHA256: 14d3e0888419911ac0bdf311487b792fa1881335b0c5e9c4922015578e59edf6
SSDeep: 1536:X/6EHIIC/Gr2uYX5EWJGiv/I5ZdPeV/d5neP/EP56O:X/tHS/5uYX2WJVw5ZdGV3neUxj
False
C:\Logs\Microsoft-Windows-Kernel-Power%4Thermal-Operational.evtx.id-B4197730.[encrypt11@cock.li].btix 68.33 KB MD5: 09f9571003c969a0b28665edb838b1c1
SHA1: 1ee81a57e274ea12277e25597bf928549bdc2c37
SHA256: b282c18f88161168c795092e5170ee2179f51b715afa49da75f5c76e52a31fb6
SSDeep: 1536:KFYEcMJw7HqsKjtdfGBKmC24MwPRxuBr2RCduiVkA:QYElcHq1Gf7+tClSA
False
C:\Logs\Microsoft-Windows-Kernel-ShimEngine%4Operational.evtx.id-B4197730.[encrypt11@cock.li].btix 68.33 KB MD5: 6efd79f46b07c7cdcf0b8578ead23005
SHA1: 55febc20a8d7cbb2b044d8ed812340fe6758dbf9
SHA256: 3259e425e6386c19d2a67d3de00a8100a8bec1597fa8a03ff9a88e4d2d57034b
SSDeep: 1536:oHKBUntWJwa/3mcepOBYwX8jDkBIneUhWYGVfzScrQOTof:oHNtWJwghekOwX8nkBxU893VTC
False
C:\Program Files\Microsoft Office\PackageManifests\AppXManifestLoc.en-us.xml.id-B4197730.[encrypt11@cock.li].btix 9.87 KB MD5: 106a70251dc15d3e2c7f16d94e9d0638
SHA1: 26154002a664bf9f7d72c93598d074ca235b90ce
SHA256: 9554431b09ae28f974051b33ce5ab6dc6a99543cdb61ef1991f98bb61558012f
SSDeep: 192:sr/p9xyNTE9BBjC6BkTl9v1iDqvi0oo+EvIZ+dO8nbgXQGZQr6h:sr/ZgTE5jC6CoGFoKg98nbrMm+
False
C:\Program Files\Microsoft Office\PackageManifests\AuthoredExtensions.xml.id-B4197730.[encrypt11@cock.li].btix 0.62 KB MD5: 6d356518fe2b11bdab93705042326fb4
SHA1: a1daa2f16c1928b84ba384ce77aa75975ab4d1d5
SHA256: 1fc25b1aaa0bda9373b6691a7401d47c85d05d2a9235b475a067d309a9cde8e4
SSDeep: 12:NsKqDAUlK1YV5Wlgzgyy62oMu/oMhMCUxjLq6MkQpfY7mCShPO3Eq/KT:Ns9VqYVOgzh2oHowbAqKUYzShPtqST
False
C:\Logs\Microsoft-Windows-Kernel-StoreMgr%4Operational.evtx.id-B4197730.[encrypt11@cock.li].btix 68.32 KB MD5: ef3c6896b779c8b3155023fdbd08994c
SHA1: 3eef88ed76a5a64912b522d439fdb5d24ad8d26a
SHA256: 957cb890f4e606efe3dc8753cfa4fa1a201ad2c00c532c400176cc308e7942e3
SSDeep: 1536:HA2ANJycDHCNFhV1n86h40Lb8UOENA+S1lQ0R+QQM1FbjMOagoKZ:HA1NJycDHCNFvZF40rOjb7ZJoOjoKZ
False
C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-012A-0000-1000-0000000FF1CE.xml.id-B4197730.[encrypt11@cock.li].btix 515.90 KB MD5: d0dfe1e0c5897556bbe789e8dfe2e61a
SHA1: 0a3307353dc6c897fdc88a479efaa2b039036837
SHA256: 0f531bf5f125bf5b3f847c6f9fbe02653ab645ec86d59fd97ab40743d9962440
SSDeep: 12288:UN2t5CkXk5xC9SNrDDVDXrr7fREtdeSDUhAjK8UGfKNu0/DJl:22t5yPC9SNXD9WFDwwKdRNhFl
False
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00004_.GIF.id-B4197730.[encrypt11@cock.li].btix 9.06 KB MD5: bc52d9ee08f21540fe7ac8abe1b930ad
SHA1: 47bbe7af219853ddc0752e6b463ae7ac8b9764ea
SHA256: 2c46ba68db88adb6fde5430b2dfd0623801e73831cb4fc7c8b95adcc0f07ab9f
SSDeep: 192:tks/4c0NkocPq+fd4M1TRVuYEIHQzsge9z/XZ9lx7LNDjWxDfLlp6v:tks/4ccJOdp11UY1GehX3vRixHlpc
False
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00021_.GIF.id-B4197730.[encrypt11@cock.li].btix 14.76 KB MD5: 3cd23860a1abe78241c1a041a5364a5b
SHA1: 37257ed3a3ba4e4fab132c7c72b3afb44751e7e8
SHA256: 66cad6395c1ff73aae592a6e3c67fd021e6a83bd1d3e1ecf8a65ab223466f3fe
SSDeep: 384:OyyzqVqRCIM9DOrWQ6tjWKEXjyaEPFjoh7tHgU7PRnF8foytc:OyyzqViC6ah4VX+aR7lxzP8gL
False
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00011_.GIF.id-B4197730.[encrypt11@cock.li].btix 7.29 KB MD5: b97b2e0b00ec852432144b280c560114
SHA1: de3350bb43874e9faed891b8b582418cd647fcc1
SHA256: 986f3faa0f1db71ce250b402cd008af73047223fd020904346798d41d42a97fe
SSDeep: 192:15TiViiTbwVbR3s+bb3/+crvALNP2dVxfOH/rK5M6v:16Tb8rbKOv80feWac
False
C:\Logs\Microsoft-Windows-Kernel-WHEA%4Errors.evtx.id-B4197730.[encrypt11@cock.li].btix 68.30 KB MD5: cfb5d5e10a9770f174f21b2386d13aa3
SHA1: acbce11f969037c0c5cc5b661b295e9edcb20eb7
SHA256: 048f0fcabcbf3ebf38838eed26e1aabbcae75b07219a6979ef0bcd721e596164
SSDeep: 1536:ROqocJK+VQ72+mkzMvs5jUcWyw6pk5caJETy58xjySFYnPu7y+TeKju:RJQ72+m/s5UyJW5pJETPYPSeKq
False
C:\Logs\Microsoft-Windows-Kernel-PnP%4Configuration.evtx.id-B4197730.[encrypt11@cock.li].btix 1.00 MB MD5: 94d148d5d155f06e7d90d1ac76664de9
SHA1: 8d078dcb5100159eb6b043029cb097bb0103a554
SHA256: 20821fe0a1609fcb65f2be1093fa086118d8d04571b7be392eb33f0d3e1f9ff7
SSDeep: 24576:mqQa8jDqaXA1/6JOlyBXJ3AofRHWeyKfahMRTE4Djk0U4JB+Ru:/Qa8/qEA1/8dJzpHWUfAMRgPoJIRu
False
C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.common.xml.id-B4197730.[encrypt11@cock.li].btix 2.82 MB MD5: 72fbf554aeb105d0133709ef9f695dc1
SHA1: f1c38a6e8e87ff8a7d2da2a1e5799eb1a6b2fcba
SHA256: 77baf2e3671a40ec2071b02a8664add1883ab6ecb6450d5c60bd4e5441db0dbe
SSDeep: 24576:+KP1u0kJs2XHYUCoNMs/M1AtwvcHJgwksa9tZ:+Kk0k9HYsNMsk+qkpgrN
False
C:\Logs\Microsoft-Windows-Known Folders API Service.evtx.id-B4197730.[encrypt11@cock.li].btix 68.32 KB MD5: 9a45e210f548a0a9c50d9620a9358938
SHA1: e72427fece515057cf67a66321366e964ddfc1c5
SHA256: 94e2256185cb63897e3f875d5497908b47614d96b5204c330f19d8837f4fcb5a
SSDeep: 1536:zm7mEbUioSj6S0+8dnWOPt4F0LJhb62ao+I4E:bioSWL9dnWO11J0k
False
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00040_.GIF.id-B4197730.[encrypt11@cock.li].btix 8.15 KB MD5: 9d967a3bee7634f106279a33e20efdee
SHA1: 10905466ad3028ba0499a49b8219b932a1902351
SHA256: a2928c0ead7083a50cd6da73378b6890d1ecaffe6da02b96d0c38b8d63784ae7
SSDeep: 192:3K5flTmk6QPBJnEpVlCb1kJbwfKPYZw5ryeLkx5LiY0zSiVx6v:6hsQ5JEnlCb1kd0KPRxlLknfec
False
C:\Logs\Microsoft-Windows-LiveId%4Operational.evtx.id-B4197730.[encrypt11@cock.li].btix 68.30 KB MD5: b63b31e99e6fb4af9e4069fbe3579c0f
SHA1: 506af1eca184b5fccc725433a445a3ad18715f3a
SHA256: bbe54c26f4d1d54fe22455546df50f74178849812dfff0200f7ce851ee2fd5ee
SSDeep: 1536:QmJs1eSG3OX+BfvntiUu4JZOqMQ33bZiuADAQ2s+r2vxegnX12j/:p5nY+BHcUpzPMQnNiuA2smuxpM/
False
C:\Logs\Microsoft-Windows-MUI%4Operational.evtx.id-B4197730.[encrypt11@cock.li].btix 68.30 KB MD5: 070d6f362cb80f0dc18d1c0b7a7e10b3
SHA1: 4397ed32066c48adaaaa367d5a13653b838eef95
SHA256: 83a0eaa9f8a46754d2051679996cdb3db296e04359eebab4864239e835c7f9ac
SSDeep: 1536:zepZyaOQurEhwqSldGR+/9/6Fkrs+yh8uNUP7HpgMGaa2vu2QFlXLeL:KpZl8Cwhio/6Fkr2hiP7na2vDSiL
False
C:\Logs\Microsoft-Windows-MUI%4Admin.evtx.id-B4197730.[encrypt11@cock.li].btix 68.29 KB MD5: 0dbc6bd73b5e5faa4fc7ad1607eba964
SHA1: fe5edf42b66261cfe1bf9e6b86bf98f443d629c0
SHA256: 16ef8e962c7869a6b9be4085e9c1207d7ff83a7b5e1266c20cba1f393ce01332
SSDeep: 1536:LlnJDxkHnkkzI665rAbxPGYCI4DRVUVjZgsRZ52Gp1V20BMXYKfe:fDxkHO6GYCvdV8GUEqGIMe
False
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00090_.GIF.id-B4197730.[encrypt11@cock.li].btix 0.75 KB MD5: 9d73760f5e4beac66a542a9de805e59d
SHA1: 593398da5891b50e6bcb4e17b998c14abfb30327
SHA256: adce5e5279d6feff7c8c0f9497088d3c1e869b35a59a52253dc2729c25789b3f
SSDeep: 12:aPIm17KF9iC4sAbpZ5ebBrLuFna7pXHrF3bgQdVrR0RRF6JuY7mCShPO3Eq/Kv:uIY7KF9d4sipncBunaLF3bg8X0RX6oYc
False
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00038_.GIF.id-B4197730.[encrypt11@cock.li].btix 3.42 KB MD5: cde3f0ed150306f8e7871f95b2343b90
SHA1: ab55ac540a641040f8ba08a24a04c842488934d0
SHA256: ff8009b919e59d8455282b33e57b4697969a9cc2580a2bf0075d44f94c0a4681
SSDeep: 96:R14yA2dI50GdFDzUPKNF9cyDRP3S2gozu/v:RfhdHMUc9cyDNiy6v
False
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00092_.GIF.id-B4197730.[encrypt11@cock.li].btix 0.73 KB MD5: c987c84ef64c4b8abd8d4b3eb90a4b74
SHA1: 90e6bcc922c89034d42b68f6eec85f81cb07cd95
SHA256: 55edfd1c1cb4c9b2016b951efc69093afb4685003fe37f59c158e362c5bc2a8c
SSDeep: 12:MS8fva3oikJ6e1Af4zCuswL91zfkHNSjh49AmPnk+S/6+Y7mCShPO3Eq/Kv:MSCva3o3n1Af4zCuswLjrktAmPkn6+Yc
False
C:\Logs\Microsoft-Windows-NCSI%4Operational.evtx.id-B4197730.[encrypt11@cock.li].btix 68.30 KB MD5: 03f1308364ce7b41e8cd7e5bd715b8e5
SHA1: 91d380e4721c8584f6443c4d6f1c027dbfafc994
SHA256: 6e3ee269097a1fa07ed12f089ba2b854cf470badd80228bf931e9bb60f278ae6
SSDeep: 1536:SNZ1cQ5jFFiSgaTeQZyJD/yex4X+jXmxjd2s/DjdU+I:G6+F4aTeQ0Nx4X+j0QsLhU+I
False
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00057_.GIF.id-B4197730.[encrypt11@cock.li].btix 11.86 KB MD5: 90c0ddd3b95c54498c35541684e42e6a
SHA1: b218ebb87c75999fd316588729a72ef20468192a
SHA256: 05580cfe51428115a7d0823383099243f80cccbb09cf131b3c03c2bb392a5eb7
SSDeep: 192:OkXaOphiB38jSrFwFLxhhUvHvIG9XFHh9hiBl1H3P41gwhLXlades2GKsZJmPlzI:OeaOphk3AhFHs77M7tPmgwhzlc25pPJI
False
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00103_.GIF.id-B4197730.[encrypt11@cock.li].btix 12.64 KB MD5: df2a2b7798b7c8a50717910b690e9bca
SHA1: 8079d661f740a9985dccce7249722e607965057b
SHA256: 18ea8393a543cb8dee39360c5009f910ebaeb6918aa511bfeeea751ef47316e8
SSDeep: 192:CVfjURhz/S1/+4YJ1dXfLAsf67EWrUDkXws7Uc0ew+SS80kPXH0/5dwyDu2Lph34:CxjioVc1dXfV6RXwLUs0kvONVLvc
False
C:\Logs\Microsoft-Windows-Kernel-WHEA%4Operational.evtx.id-B4197730.[encrypt11@cock.li].btix 68.31 KB MD5: 350e8d6f2ef43e1b82684594a4c616f7
SHA1: d197b3780dc167fef0ff64f9b90c63d868806be9
SHA256: 94a726e717b0a2b4790fda04501b50dbeb1f1770b1e0cf9134cd30ab3fa8c4dd
SSDeep: 1536:X+SjoaqXI0Be5Xsh48831X7E3UY+0NC2EKIzOfZuZ4E//hFhoIq:X+SULBe5XY48831X7E31zFElzOfZuZ4V
False
C:\Logs\Microsoft-Windows-NetworkProfile%4Operational.evtx.id-B4197730.[encrypt11@cock.li].btix 68.32 KB MD5: b08948d9ebb43aef9162de2e26f7632f
SHA1: 03a9c35c87bb8add11a2f9a8f2caf39b578a5e76
SHA256: 83fc0050f8e53fa7619b9ab06652c26516e136e09c7478b19308f8dd6de429b8
SSDeep: 1536:CsIaoVzy4fezEvdSuSnl4iq8SVyUujo30xv2y9gyXc:c+JuSlpq8lUqo3GvVJXc
False
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00052_.GIF.id-B4197730.[encrypt11@cock.li].btix 7.75 KB MD5: 66e24239feb8b0dcf7bcfff86ef26b0b
SHA1: dbf3e809f46434c5d6ff2a968b65bdaaa125337d
SHA256: cca4225d76987c1de281a6ffd74d1a5d7a4cb900c71ee83b7226258a4fcb24eb
SSDeep: 192:JdU8d1bW6qFEUOTRWy6LX6Ut/zKkTUjbs4YUDyHi2oB6v:Jd1C6wEUOTRW3X1dJo84Pii1Bc
False
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00129_.GIF.id-B4197730.[encrypt11@cock.li].btix 12.43 KB MD5: d525c2aadb48f800d45f735c7f0720eb
SHA1: 45f786205bdf20575a260bad1e4a6d593b057a8b
SHA256: cfa1cb392c3d2c45eb3df783d07f54b85d17b30cea695f02faf6821a353d4216
SSDeep: 384:VHUaauD57AHxQIIkP9iF5bhxaaLE5F1QmVTlc:VHzaERAy2KJP5EiV
False
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00126_.GIF.id-B4197730.[encrypt11@cock.li].btix 3.31 KB MD5: 809eb271d8245a6451cf16357479ae93
SHA1: 0bedb0473bea374af0c534158872ab1c659bb7e2
SHA256: 19d65793ae1a9c0c8b30cf62794f52f5f30560c51288c5df90611f9c52199e3d
SSDeep: 48:opgAYnhBYZxnhsUMwi9xy9c8AUzp3neAHMdIJmMfqag1iavedamJGPezShUSv:igrixy90RNfH8x7vlmJUezu/v
False
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00135_.GIF.id-B4197730.[encrypt11@cock.li].btix 2.78 KB MD5: 8b756f3d60c378c018e577ce289cd00a
SHA1: 976b807cc2b2c9b41b6229b9387e5141671ed540
SHA256: ebc894277f16058036ada5d1484ab3b1fe27b67b01d37a9946fd146a7636fa1d
SSDeep: 48:VaNLhRIu8b+/GPja827srT01xk9nkKM9QuNISXRtrsKHhjPkAuZunzShUSv:MfIuu+wjaT7YI1YnkKcISXhjPkANzu/v
False
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00130_.GIF.id-B4197730.[encrypt11@cock.li].btix 5.37 KB MD5: 72d8e9e059584ad2db6d523f4f6459e1
SHA1: ab676160f792ac4f47a105a3c772cd6cb7be1c5f
SHA256: af9171e4ff5217a1a627185d9b1c4dea07aa1b70b6f110c4828b62cfa6384a94
SSDeep: 96:PKyF+WlM35w2MW5SiRPgrcTVSpaeaJ4j8oD7CcxseLcCGTFASamA/tzu/v:PBQ4MGkSiurM8pPjp70XCGTFAZm46v
False
C:\Logs\Microsoft-Windows-Ntfs%4WHC.evtx.id-B4197730.[encrypt11@cock.li].btix 68.29 KB MD5: 22256f9bd72e715f0f558fac231ed071
SHA1: 3a261c1e5b97a4f6b710f73a9331995f7a282ea3
SHA256: 7014dfb4764ec24159c250bb06f39abf15cf4015cf1dae37e4a277f6385a0668
SSDeep: 1536:Yku5Lfh4YgORWxBOU8GOBXpdEhVCrCAiM5KVFFhlTk:SfngmeBOU8GOtSVCGAiM2jy
False
C:\Logs\Microsoft-Windows-Ntfs%4Operational.evtx.id-B4197730.[encrypt11@cock.li].btix 68.30 KB MD5: ab359dcb6f217ec2426898ddfc4f7c70
SHA1: 0ca25eb7d3ac215c6903baa94be6c56412c6cfb3
SHA256: 850cbd88e588530e0ed401602da7491778eba28296c648752bd99b43c558272d
SSDeep: 1536:UBuQFlxDWaEaW0tgGP6LkB2lYmgS7e3oGDoV8:TOdWa+IgGQOJmnedDa8
False
C:\Logs\Microsoft-Windows-Program-Compatibility-Assistant%4CompatAfterUpgrade.evtx.id-B4197730.[encrypt11@cock.li].btix 68.37 KB MD5: ca2ff1145e9220cc736ec05de7540bd1
SHA1: 173db03f3b62eded4d45e24d87ad4bb1c30db8ed
SHA256: 93ff30481f47068e9e57f69e9c9e71fcc05b9d251edb6f24cfb20512ba6bbd23
SSDeep: 1536:pULcYPRpslfsZEonfYxFBtTCNyuzfxJhjuy5B/8UzmOTmr:pacaRnvqPDkfxrjuWVh+
False
C:\Logs\Microsoft-Windows-ReadyBoost%4Operational.evtx.id-B4197730.[encrypt11@cock.li].btix 68.31 KB MD5: 5c8ff17f3c4deb1be0b404d724f7668f
SHA1: d3220f9c6e1ada6b938bb38af9bee0fba3a873c6
SHA256: eb60ae359b114f928f5a0c4fc8e148aeb9d47b8c2da4fc9ca172438db8c062bf
SSDeep: 1536:ZF6jsfGy70I98lsHKnWE6It+0yATMjoWHdR9VeeLS6MUwK6:v6js+y70IQLtxTMjokIeLYVK6
False
C:\Logs\Microsoft-Windows-Resource-Exhaustion-Detector%4Operational.evtx.id-B4197730.[encrypt11@cock.li].btix 68.35 KB MD5: 20230aa64b30527106db2a4e2809643f
SHA1: 04398f37c530aa5984b8bea4d3e3b14cada64373
SHA256: 7142f1e7a2c4cc335a3a31fe2328937b9a5f44c6ecf08a8395ec94d34ddfcb4e
SSDeep: 1536:G+grHHQe9KMYWVJFbqBlNqFDTE2MjuI1QqnQ:LgrnQXQvbqBlgtE3qqnQ
False
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00139_.GIF.id-B4197730.[encrypt11@cock.li].btix 10.59 KB MD5: b6b9214d8a6bc268bb7df3099918c2c4
SHA1: 30e31fa67f81bb923c55a738983a88a14bbf6464
SHA256: f69ab2695aa64437b61db27b0e09e614abd3e75034e6cbe929918b95a453721d
SSDeep: 192:CTTIuhW9Z+XV6bawIlz88BnjbjLa5shJcHeOCWLff++iuPiu5i6v:CXdh3l6a788pjby4JYyWLe+iupwc
False
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00142_.GIF.id-B4197730.[encrypt11@cock.li].btix 15.18 KB MD5: ab5a6ae2064bfe72bae12385bdc84a25
SHA1: d3cf38e98dabce3240d85ac34ec78482a077cc72
SHA256: a2f411bcb62e789988066376ecac7a7d693059db0378c0c136d6a1a74617c630
SSDeep: 384:jrfM9zklaQgpq4X48G19dtCW86WZqLSdmgfSwTdPc:jzmtLX48G1Ad6GqLSdm4Sh
False
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00157_.GIF.id-B4197730.[encrypt11@cock.li].btix 5.07 KB MD5: 6ce7c200de4a52a8929e0ae091cecc61
SHA1: 19ebad10269e43450da5d5b2a536779dcbb7f641
SHA256: 7aa3802f5f9076299b9b27836bb2d07fec72e92b7135ecc938f6bd9629e025c2
SSDeep: 96:57lCCY6W683cQLnRw99S1JFWk+1Nfgb8zKCknjt2T03zu/v:llqXbLn2NzegeCk52Q6v
False
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00160_.GIF.id-B4197730.[encrypt11@cock.li].btix 1.36 KB MD5: b6d66ba72ccca19408edb9e83c6eb9cf
SHA1: 82f68ac498a4441b6dba5796071026c78a54f3f1
SHA256: cf2a099705aee7516924ca0a6c1828c0f08be6d8ed8f0325e47057a1181c750d
SSDeep: 24:aQ9BsXKnWRGVWpMYhCvKbMSfyvHreqlOD592paoZSiKGyHqYzShPtqSv:aGsXKW6G5CqfyvLQDDVoZSiKGyHNzSh3
False
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00154_.GIF.id-B4197730.[encrypt11@cock.li].btix 5.43 KB MD5: c9e984f8291b39eb32224f7dc60b1698
SHA1: d51e408ba5798290c4044fee2e9ad3042f9644b0
SHA256: 7d6796482590037106b94cf4dfee81594d6920978373655a43ebbbef087449f8
SSDeep: 96:xbMWPwo7OtAwoy+Xn2H//HnIpBbNW+X4pElOzOojZRhGiCtjMD3Pc/zu/v:uWPw6OtwBX2f/o3/X4pE0zOonoiCtjMz
False
C:\Logs\Microsoft-Windows-Shell-Core%4ActionCenter.evtx.id-B4197730.[encrypt11@cock.li].btix 68.31 KB MD5: 4548b2c90e500bd8f2c49d5f065e2a5f
SHA1: c58e6240733437854779b94145ad648ab38338b5
SHA256: 3a9dd052fae2f5c533a374bea82b7bf6b630f5566b109c3fc06bf668cc41336b
SSDeep: 1536:zlQxAS4/0oCOOw08rojaVO9m3+PNxaiR5osTYjS8QhUyy:zGOT0obOw0KotA3KNeso7QhU
False
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00158_.GIF.id-B4197730.[encrypt11@cock.li].btix 5.15 KB MD5: 279106cb5a97de14dd62aebfa704a7e5
SHA1: f78dc9298b8f5841c5a9b4075a40284f11d684a3
SHA256: 407c0fd4fdb62a624d5a8565499c8ee5b40345280e72a534deb44877473700d5
SSDeep: 96:wuN2d/uV2y294n9zc5yZMQ43rDGrOD9ZoMQ6FDdPSSukuXGAkzu/v:bN2d/up2OZWyUmTMFl0k6v
False
C:\Logs\Microsoft-Windows-SettingSync%4Operational.evtx.id-B4197730.[encrypt11@cock.li].btix 68.31 KB MD5: 789f4fddf2b5ead5b09999afa51ee459
SHA1: f50faa2ecf8e3b7255bfff5c405c266ce2165342
SHA256: 03dee070af6e4842f21304c308e6cdadf4489abfac2113cba588451ecf233734
SSDeep: 1536:Aw9rVidXl8mN2z6ly5IfEbf5K/4fNXLYsXnW3pE5ETfKU1dPMhfAy:AcVRmgz6lUIfEbf5ajs3W++rNqAy
False
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00164_.GIF.id-B4197730.[encrypt11@cock.li].btix 13.18 KB MD5: 1a3836bd079b6721cc62d4ce5557a726
SHA1: 8a2d4031977ed4efa8bb4ec8621aa1a1d1028377
SHA256: 7ae9a183a1137215fb137714d8d16e6d9dc03726dc140526e209f2cffb4bdfff
SSDeep: 384:8JSCZhKjagNxw9aKe7T9LkyVHsca7maFvXc:8JrGtxKaKfy66
False
C:\Logs\Microsoft-Windows-SmbClient%4Connectivity.evtx.id-B4197730.[encrypt11@cock.li].btix 68.31 KB MD5: 45858c5f02b956777513d26c37845049
SHA1: 9766b7ac41069b87284d3db6cc0e5d9b778c55cd
SHA256: 64f2d3c6d4b8e1c0869fff9d8b6bf2aad8928bcd90251c793d4444ae09881844
SSDeep: 1536:lCK2BzNEwzoi3VDO4QxikjQQVegPANmqu9HqVTIM/UfeMVw:kK2VN2xlygPA4/9+TofeMVw
False
C:\Logs\Microsoft-Windows-Shell-Core%4Operational.evtx.id-B4197730.[encrypt11@cock.li].btix 68.31 KB MD5: 8938555f47625a223c15a204433c8ff9
SHA1: a779c5ea6c1039c01fc63a9ee9c2d9dceece2b95
SHA256: 7eb552e199b665cb316cc2ac28f44e05316aaa0473c635f84ad2d5b992b71bf3
SSDeep: 1536:Fe09Ltf3Dj2trrs4B1DECBoxhrujHW7jNFN6V9OXhJOXx5j1eChG:vNxj2lB1DHWrujoN0IhJIPo
False
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00165_.GIF.id-B4197730.[encrypt11@cock.li].btix 8.62 KB MD5: a169806f032cce59f4f27350e33517eb
SHA1: 637bd4a371c24732475b8bc1a9300dc0eb356288
SHA256: 9c08f3a79ae758681e2f4eec15666f8ee35ae4349e774b3fb329a5deacb42d8f
SSDeep: 192:9s3DO9BaMGjnH4iL+CuV771gqmjRGTBi49Bh6v:9QOunYK+CG7EGcshc
False
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00161_.GIF.id-B4197730.[encrypt11@cock.li].btix 7.64 KB MD5: 8e93ae40ceef574fc5b5b3874e490be6
SHA1: 487b6ae98e28e38014fe4eab8300ef391f0b4c4e
SHA256: 02951f04dfe3d3346703e4b5bf66b89c416df9b573dde73e2b6e259c328336b6
SSDeep: 192:1sT3LNfN/OXTkch0XGif+V4OiJmmf73bE7l/RwOAbbDa+6v:1+3LNfpyTP0XGZli8NPAbb++c
False
C:\Logs\Microsoft-Windows-SMBClient%4Operational.evtx.id-B4197730.[encrypt11@cock.li].btix 68.31 KB MD5: 22b681f6227e387248fac4f8cb2fd3da
SHA1: f2f7ecae8a9a8a07642873660aa80f9f6d1ea4a6
SHA256: 2f26072a8738bd136dae52c9d7df58b3bdb2f76bcd4df34d54e8583587db7a1d
SSDeep: 1536:h5pf4fy2GWwtV3kVqSB/ToWsQ+u9hxgiiGM27+PGhhvX6v+eLL:TJ7JZVSqcT3sQ+u9DgkM273hiP
False
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00163_.GIF.id-B4197730.[encrypt11@cock.li].btix 7.06 KB MD5: 688a0d95656978b34fc7fc840e24c07b
SHA1: 2807690ef9473b6133ed204084aa30342ca4f960
SHA256: cc345744aa9f557d44ae18f8b2da52c836665441d590ed7ee9a8a249ad3d880d
SSDeep: 192:tw5vIGua8h0q1eB8lE1PjvkyRpH1Zb5zP/wtqp6v:teua8hK9jLRpH1ZbpP/C4c
False
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00167_.GIF.id-B4197730.[encrypt11@cock.li].btix 5.01 KB MD5: 05ef603588c5171cbeed3a6bff841cd4
SHA1: e09c50ff8a384f174a0252545ebd22cd826a5eb4
SHA256: bde46af31ec582b70c84fd66ccaa8c0e0763b62455eb9c94898d1c095993846d
SSDeep: 96:uFgMFtBcsedqcFMQrhBY3y+L5N6PWoqm8H3xnEA+P9coTMAzu/v:uNodqavrhG3hL5N6OnmYhnEBP9twA6v
False
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00171_.GIF.id-B4197730.[encrypt11@cock.li].btix 5.14 KB MD5: cb0a188b82b55727f072cf2eeb94fa39
SHA1: 7e144b7d921bb2ab6ffb95cdb0a87c37a1ad9fdc
SHA256: 17a621b5f4a894dc1f48038441a1148340b57ce538248ffb897b9c424a65dbfd
SSDeep: 96:NNrwxgY1G42mhJ0igiylnSISVAHruAxIYV1aXO0TFfzWAml9H2vpYdzu/v:NlwxEtR1i64AHrpIYV1OVTFfzWB9Wvmy
False
C:\Logs\Microsoft-Windows-SmbClient%4Security.evtx.id-B4197730.[encrypt11@cock.li].btix 68.30 KB MD5: c9d8cea382dfc150748e4fd531e11ec2
SHA1: 6ca81aef6dacb908686bd72afede01d516e6ba34
SHA256: ccbf19cc0ce564389f9fa143cb25b50d179683b6170bc5d17ad767feb5b16196
SSDeep: 1536:QPf08YTtD4a41ksyy5pALcBp3BJXgnGievJDRFAyoAZn3ocVLOC:Q30rte4QB5Tx/JlFA8J3ocVLN
False
C:\Logs\Microsoft-Windows-SMBServer%4Audit.evtx.id-B4197730.[encrypt11@cock.li].btix 68.30 KB MD5: 1e95625f0a9b8dad74c2ac69d55b3b94
SHA1: f9b620522c3ef6967c3b1b9f0726a7d6d58a064b
SHA256: 2af2dfefdb99b08ba18429e356516cacd233e1c9fb840a9646e0711d35843448
SSDeep: 1536:aNQ1CllyjJjxMQYFOEhcdJxzD0JMnS85JVa2A42wwZ7e:71CllyjJ6zHcdz/gMnbHVa2AGge
False
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00169_.GIF.id-B4197730.[encrypt11@cock.li].btix 5.48 KB MD5: a220f829dad9333dbf0fa65de3223a1b
SHA1: 140cca19488f630e074d843c98c5d378d997fcfc
SHA256: d959a57585a99c48e824c70bfe4fa7e094cce757f6861c9f1377e44ad868e82f
SSDeep: 96:xeMedFiWfaBVFsuHsfruIBIZ09W/GLd4rHbUcDmDyaN1jdzxzu/v:IMedFhkPmrDBI29W8dobUcSDfN9dzx6v
False
C:\Logs\Microsoft-Windows-SMBServer%4Connectivity.evtx.id-B4197730.[encrypt11@cock.li].btix 68.31 KB MD5: 4b5573b291c1ba565af1047a3d4d4db7
SHA1: 36827b01aeba7d2708c8f9c27961a68701b6484c
SHA256: 4072124a44e2af0f828a1cdaf8bcee1f2218510bab6e8f6b906a2e6b50e7ee18
SSDeep: 1536:xXG4yCBLvC+RetLR5MCPz3KcVfxuL21xayktEAPub62ouT:xXtysv74353Pz3KclxuWYyoPCT
False
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00170_.GIF.id-B4197730.[encrypt11@cock.li].btix 9.28 KB MD5: 04b82e3178425607b27111c36818f284
SHA1: 4f01d6e5ddaee8d2d72a4840eeeb037f4e5b4aab
SHA256: f0756189ae53bbba94628dcf729adaeb91f593b2b6ac607e0b67075e7b2709dc
SSDeep: 192:taa7cjxaDpGQ5R6p44QQ3OgYEcAQNK0IKMvayeHhyMUbn6v:v7AKpP5Ya4Qr7AQNRKrqhyznc
False
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00172_.GIF.id-B4197730.[encrypt11@cock.li].btix 4.53 KB MD5: 57db6ce4b0fee69fe50bd1540b683474
SHA1: efe1b29deb997b2446f10e98f86f2dbb8e93b556
SHA256: 7e0654934315f84b8795b191d3b55986097ae33407dd431a4f728665e372780a
SSDeep: 96:HO8tfqhhLeh+2uB7Tq0Ibz1e/ho+YDO/MKc0Rwedzu/v:Hrtfh+bIbz1KhyDO7c0Zd6v
False
C:\Logs\Microsoft-Windows-SMBServer%4Security.evtx.id-B4197730.[encrypt11@cock.li].btix 68.30 KB MD5: 72eecb00099c86d34c0332a8c463e0a8
SHA1: 27fd3022aa540ce99a9d1bb5c2ef49556f366b07
SHA256: 8ff419f3922b46944d61f9e7555cd25f4d86b55b90c07aba94576714d3c18e12
SSDeep: 1536:OFzjaogstgUMLOpUyVqAYRZmMFf1lwaHDYmr0fFsaD8uTAvc4VMfmB7cResv:IHaJ6gbBy0Zmy1HsQg6aD8u8l+mBALv
False
C:\Logs\Microsoft-Windows-SettingSync%4Debug.evtx.id-B4197730.[encrypt11@cock.li].btix 1.00 MB MD5: 6e267128d26bd4be36dc30bbc06ffbcf
SHA1: aaf0ee395973a9a9cfe2a41d136aff23a9ed22b7
SHA256: 53a4715d6f0c4253a943569aa4739518495f1ef79ec0f2bd7558a0752e65fbbb
SSDeep: 24576:ZIqJniQdzznUXUCPhIxa5QU5To1kcGrh5chOwxoL2jpH7b7w452kfjrMyPi:ZIqJFcTPhKa555M6khOsAqhD5ja
False
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00120_.GIF.id-B4197730.[encrypt11@cock.li].btix 3.64 KB MD5: 6c1e911904a8fa4f445394d2ff7822cc
SHA1: 945e87e1f31c07d583365a7ae9de70029e96419d
SHA256: ee1ed8f6e16bf181727dd487b8e366ec694aa45b16603637f39121443e422a89
SSDeep: 96:AEZ0i9QMaurlWDK6XzXD+Ahz+DUyWnfqOHF6jvH4QMHlWzu/v:AExmMTrlWhXnthz+DKfqOlof4hHlW6v
False
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00176_.GIF.id-B4197730.[encrypt11@cock.li].btix 3.29 KB MD5: 513f3f15b1f378c94668fa943d3f495a
SHA1: 2f5f3d102eac5f1c8e7965a307455332ec1f1857
SHA256: befe780bc54c59272a18a98b2cb4f33a4bb848327db00bc28a6b2ed7babddda7
SSDeep: 96:yO5nYqaLVL0zzCjEPcl2nGXjEfFBPn5JllfwrnK2Ezu/v:vnYH4zCEPclrIfFB4rnK/6v
False
C:\Logs\Microsoft-Windows-Store%4Operational.evtx.id-B4197730.[encrypt11@cock.li].btix 68.30 KB MD5: f1df27f9a7c8c2940d1aaee1121ed930
SHA1: 2ad5bc3ff3a606ffb08e5802642f78a7f028d2b2
SHA256: 2ee68e4204b760b23a1bd805d171cdf3ffd221890d795ea1b4098b216b13281a
SSDeep: 1536:rwDNfjdDbV1GDR+BFUXewXFSzZFKEVGSgt9NhmHQTzYrj:rglJQtsUuFzCiGSe60Q
False
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00174_.GIF.id-B4197730.[encrypt11@cock.li].btix 4.11 KB MD5: 399969a59fe99fde48d40561a977a034
SHA1: d23a120e4bf7ec11b6889822b1ae1c5c822448f3
SHA256: b04abfb0081bc0e0c87478cb2eff3afdf7d9c4ca37b77f91c4f5ed38dce228a1
SSDeep: 96:Q5EomF/O9tPRe2HjWrkZH3JW3iWef9zHnlGCInUPzu/v:Q5EFF/kPs2HjWryH5WynJlGS6v
False
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN00015_.WMF.id-B4197730.[encrypt11@cock.li].btix 4.86 KB MD5: f284db31ad54e8ca93dc5a00bdcd46f7
SHA1: cb480cb7cc89d49b6e20c4e325fb0d22d435bb98
SHA256: 82267466ee2c5a089e6bcd526768e29c7378b174b6fa6c18c81f45923d76ab41
SSDeep: 96:5WYdivHobkFCKUbOs7ydmCAo801IcepVFNL7HFAmw9zNzu/v:5WYuvFNUbnytRScenFNL7zw5N6v
False
C:\Logs\Microsoft-Windows-SMBServer%4Operational.evtx.id-B4197730.[encrypt11@cock.li].btix 68.31 KB MD5: 26097b0b06d81d828c324c3cdadb6f69
SHA1: 90f7318916b1006e0f0f387e6be894ce4d3a4cbe
SHA256: ab72f7288487b1f6d0504ced332f8fc88ac244d701e59f8088941fa98c4cee23
SSDeep: 1536:eJ4/vIoJmwDJwRMglqlvzsG2d8RvqO6P1198yQBZQB8:LgoJTJcx8l4GR5Wr97QBZQ2
False
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00175_.GIF.id-B4197730.[encrypt11@cock.li].btix 3.54 KB MD5: bf3a105d33f0a5643447d21af0aab50b
SHA1: be44ecc414d96cee43752666648298693baf0088
SHA256: 84a826edf5d3be00932a4f95e98300f8cfaf5c84bce5b3c482842af7b59e10b2
SSDeep: 96:m2ejvSxPRhqpKGFvnnnQDCz57Vmqd1U9jOcyNzu/v:m2ejvST4synnQsdMqdu9yN6v
False
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN00010_.WMF.id-B4197730.[encrypt11@cock.li].btix 3.20 KB MD5: b81088cc0ce7a09250df1d76838b84b3
SHA1: f6f4b1afaa8a8574b1a8a2e59ec670ecc5414217
SHA256: 42d60106671caaa83f1925dd80de246e980680e9d0713ea22ed3279c1c693b04
SSDeep: 96:jfK1l+D8rWADGTHygx0oeaxZQ28M5CdcjYd9H2frE2Azu/v:7gxWADmSgxnewC9cep2fHA6v
False
C:\Logs\Microsoft-Windows-TerminalServices-LocalSessionManager%4Admin.evtx.id-B4197730.[encrypt11@cock.li].btix 68.35 KB MD5: 748798fec21a8ee26b2c931cfa4b8bc0
SHA1: 027d78663db35d8f348ded92767adfce9eb3e2e1
SHA256: ccfd3edaff9f1bb7207895cb797f53f02ce972b7ee99bafd8cecf5aea66b9b57
SSDeep: 1536:GM2u/bbMU3/C9L4xw26VGs+KIEeUdWaZlfhSNHS8MU2Xz7QUrg:G9AbbzwLdktDSb/fwNTeQKg
False
C:\Logs\Microsoft-Windows-TaskScheduler%4Maintenance.evtx.id-B4197730.[encrypt11@cock.li].btix 68.32 KB MD5: 640ee29c17396af338424ba15aed12e0
SHA1: c7916373fd6abf5a9510e5a9e4a21eb68e4c7da8
SHA256: e0409baa35d74eecf2318d963598bddba57a49dcf71fae6fc9bcc856c738b401
SSDeep: 1536:+YBhB9uzZMyQ4N3Q//8Id2SWYYBe0Koj/mr2ANkC:+YRQMMMUa0KojL4kC
False
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN00914_.WMF.id-B4197730.[encrypt11@cock.li].btix 10.82 KB MD5: b5c6d119ce787e63ae9b9ac1fce2aed0
SHA1: 65b76171b6ee6a441e70b9ac11fd6bb4da9a9b40
SHA256: c4b3ba94c1500d3bc5efff22259fcb2f7b700452fb0aad68db45705966c9a4fd
SSDeep: 192:yUOcItSLw7Jcf/9tthGsfB5Le8iVImSw7oFA6Wd9p7gJOZ6KrjF32ZEN/U6v:cpSLAOf1pGqDLe8iZIAN7MOZZt2SN8c
False
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN00853_.WMF.id-B4197730.[encrypt11@cock.li].btix 20.34 KB MD5: f89e3e8fe6b5b4bed8e3b04bdb0e60ba
SHA1: bf59d49160b21e7c7f99b25211aa05f40a4c712c
SHA256: d2388a291ff05dece7f2fb0e3385fe32aa65b8293f2e5389de383157aa7a9f75
SSDeep: 384:3hvL/DvbL5V7vAOxBmR+hecF9Wemo0HdfUfNe+JIHJRM9dh0ocj7IVHp1QH1PlvG:3NL/DvHAsBLhec8dfUI+YJRYdh0ocjyr
False
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN00932_.WMF.id-B4197730.[encrypt11@cock.li].btix 14.32 KB MD5: 969123d100cd8d6baf4a11c945c91c01
SHA1: cbb480dcfe7a1d70661d7efdd399ea9a174abce2
SHA256: ccb532365c016f8b3f1810638f18365b46325402d0f03095c10aeff3c46a63de
SSDeep: 384:7XQ/C3C9ucq19MOLo9svyeSbPoTdDE/jxXybkv3dbubnH5c:7XQq3C9vqrMOM6vTSjoTdGxXRFy7m
False
C:\Logs\Microsoft-Windows-TerminalServices-LocalSessionManager%4Operational.evtx.id-B4197730.[encrypt11@cock.li].btix 68.36 KB MD5: cc7269512436648b7ba36cc035891cce
SHA1: b31961d9837388a3328b9c54ee7c14acb1f49314
SHA256: 1e3abb2c30cf81c84e7164cdeb78cb99335c45947948a49806d058121bef415e
SSDeep: 1536:9aRugeLNfE+TpIIwD61sTJjiPXYyUYHNVPENWcvA7M9Pqhd:92ug2RE+TpIXVTJjioyU4VcNWJM9Pqhd
False
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN00790_.WMF.id-B4197730.[encrypt11@cock.li].btix 5.79 KB MD5: ed2de1ee87362c496925127d2362634b
SHA1: c8ada007483fa86337a650ac9270066c9ef3a98a
SHA256: dc919f08a9f97d169910232fca541a798a962f21312bec24cb57d2bbfc11c91e
SSDeep: 96:VFwrwHS77xe4eriL4fxeGNVG4LD3y5b/14oMeakF5eUT+hKZFxmUzu/v:VFwwSfxeJri6ZVpL+IsF5H+hKZaU6v
False
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN01044_.WMF.id-B4197730.[encrypt11@cock.li].btix 1.79 KB MD5: c6d2df38439d85fccc003943f94ffbf6
SHA1: 649291fe76be8ee7ffb5d410bb4e8c7aaeb8768d
SHA256: 3209996cbb23bd30048124120a6b14c9908140b87996beaf28611fec342daf2c
SSDeep: 48:hmsBNOUTw4A9b/fGPGXYMMnzD2aBTybI/zNx8TSGYWS8lS5HzShUSv:hmCcUTzA9ToGY2alyezNxnGYmezu/v
False
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN01039_.WMF.id-B4197730.[encrypt11@cock.li].btix 3.51 KB MD5: 17764c64c2aad26b3d028ab3fa4d5002
SHA1: f46d6086110d96d4624cdafbe40094a22f9d9fba
SHA256: 04f689be5cee0696a04dd0bc336b6ceaf6a907db3a5aeef6ea6450fc1d94baff
SSDeep: 48:rHHp8O7zCVGBVGYykUNWxUIfhVz/bt2cusJGB50AXX+L62SCvP5wBM5K/VzQVZAC:t7HCmG19WxUwhVvE7QSI57mztNDzu/v
False
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN01060_.WMF.id-B4197730.[encrypt11@cock.li].btix 8.03 KB MD5: 68e5b05488fe04e5240a331a80c8af73
SHA1: d259f58485e4f49ea9879b3b28a7f19e3440b757
SHA256: 63a6e75aa39c81fb8ec4d4515a63ff096d703cd8205e05a708463b01349a7d7c
SSDeep: 192:N5Y0FtiCHjaFwA4ytD+gc2Nk7gVRlaHBrFGowZWATlO3vcPKdFrnq6v:NtikjawlGDR+MlwRjw7SqKdpqc
False
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN00965_.WMF.id-B4197730.[encrypt11@cock.li].btix 7.15 KB MD5: b794ad9993e21b4c93d128f6fdcbe2d0
SHA1: f46a3a11c6a2304683b304386b4f3c34fbac5f53
SHA256: ad77d835751daf6b3f36ef5f023fc2f171752c5c933f8fab160ca6b88eb62a09
SSDeep: 192:wKZK9J5x3mhpKGjYh67fHmOYRw6WX5hOrKW3/Hyj6v:wKZy3mhpKYYkf0Rw6c5hOrn3/Hyjc
False
C:\Logs\Microsoft-Windows-TerminalServices-RemoteConnectionManager%4Admin.evtx.id-B4197730.[encrypt11@cock.li].btix 68.36 KB MD5: 085f35f3476a2a9bb53ed086ba53b03b
SHA1: 515e62b86e0a70fb283ae29b3762da1cb3875a0a
SHA256: a2f021b19fc305d70164c7df60e02f493a004bfe96d29cdf3509c9b1d45357fc
SSDeep: 1536:6rdMOnRZcKMKSQxpg+2jbrNrTXfRUZfaETxQ9ZF6RdRPbbPAyVnm+:0MEZxMKSQs+2jfNHfifaEiZF2VbtN
False
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN01084_.WMF.id-B4197730.[encrypt11@cock.li].btix 2.03 KB MD5: c519721e338ef8f4b7681ce50734dd94
SHA1: df70d2d22770a16a00ca5452d8724d4efc57830d
SHA256: 763444955060e881cd5c617375645c7bfd1a825f7cbae002b76985dafb4e0f33
SSDeep: 48:5NLA7Isfg71nV6w0x6GSFOBuNWVrCOMaVNGwkzShUSv:5NLAUsfanV6DgOvFkzu/v
False
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN01184_.WMF.id-B4197730.[encrypt11@cock.li].btix 3.90 KB MD5: faa8e1fd18dc35d1e88547b74c921895
SHA1: da9115243ad25833fb18a21b892e3f019d86aa4a
SHA256: b339f2267424ba22a2d0cdc10887f8a94c082ec52b6435bf46dcadc4e05e7821
SSDeep: 96:yBKLdK8fonAxnIK5dUjafw7rVZcYBqs//Yzu/v:yAZK8fonAF5adrVy+po6v
False
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN01216_.WMF.id-B4197730.[encrypt11@cock.li].btix 5.93 KB MD5: 96fd4d5b975c3cea1c3a4c6df49d5b5b
SHA1: 1e34caa2085188f429d896d6cd915981200f09ab
SHA256: d855e85fbafa64d81231c84ed2c1e7af2837d7d0780435a52f3a0a91a53b1530
SSDeep: 96:ED8GmA9UayaWI+Dyxgco/ECxJvRIKKuKiLxw7wCp7HnTcAglrH0+aD8paJZtQkK2:A8tDuWI+DwCxJGKdKiLxw7wesxeD1JZv
False
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN01218_.WMF.id-B4197730.[encrypt11@cock.li].btix 3.18 KB MD5: e97e61f36031bc832d882c46a928bc0f
SHA1: fd79e81aea3549639c8f69db4f77da0f3190ec79
SHA256: f523f1bef3c40f5ac83b7fba25df87c538dcd1a976988ce52369b89448f0e6bc
SSDeep: 96:Kki4mn9CwjnDPdhPbQfqLe4NGsuhY+vWLR+RoWzu/v:Kk09CwjDLbQfqy4aTmURoW6v
False
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN01251_.WMF.id-B4197730.[encrypt11@cock.li].btix 2.93 KB MD5: 608bd89ce05174fb07ec26262df379ee
SHA1: 6cdc6ab085acaf6ee0f62ba3a02289b59d5ce747
SHA256: 1ed167bfe5b2562b4ab83515b7e0eef2e16de10dd5417dfffb8201a16bc1d2e5
SSDeep: 48:fUP2gYwYCGuZIG81Do2xNb80H8EwZwXn5UB4JNWlWMQdw7nQ2kE4EyVyxzShUSv:fYfYFEGG81M2LTwo5UB4JurQdw7M74xc
False
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN01545_.WMF.id-B4197730.[encrypt11@cock.li].btix 7.43 KB MD5: db5e5cb8f4add74239593e94a8db6738
SHA1: 6b534483d7b21fcf3efff92c70eda29c41a765d5
SHA256: 3f4b88eb17856adc45597b84d5b0093d79efbf6a6437a0f465f911c32c885b2c
SSDeep: 96:oqC9+GS8bcj6n/tbOIAkpvAqmyYDoKtng7Tw1ap4VMHt7p3qa+YFA+DPBbZcZMfA:q+GmC/EInB6zVtnOk5VMHjuY1BDR6v
False
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN01174_.WMF.id-B4197730.[encrypt11@cock.li].btix 27.45 KB MD5: ead7eceb8ef8197423f66d6d93cfeb15
SHA1: 95f50471e776d6300e5d3de728f1a22e4204adf9
SHA256: e0db99feda8e121a4daf546c05afc43376fa6ab1961cbe7cc9ef67d54ac3325d
SSDeep: 768:+fcqvaJZG0GG3C+bMBSHbD9RMRweb+CODlLgf/:USJZGEh1HnIeKODJG
False
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN01173_.WMF.id-B4197730.[encrypt11@cock.li].btix 25.95 KB MD5: 7e54620063ac77e20bdcf7ec4a02de04
SHA1: 8e7480c884dd60b7473cddb94cfffa30c6936efd
SHA256: 1c28f80a5faa1789c2adc97b600100f5317e43b60112e075b7749c8aaac3e1f6
SSDeep: 384:w9TXNVRFR3MqPt+2OhoptRxZrhXfntU2K314vTu6e7vhThFi2eVL3QdYsOKHyc:w9xV7G7OlhXfn5K3GCxu2eV2Yct
False
C:\Logs\Microsoft-Windows-User Profile Service%4Operational.evtx.id-B4197730.[encrypt11@cock.li].btix 68.33 KB MD5: 64245e9fdd1ff9d0cbbe3034d42f39eb
SHA1: f174e8e4f0e3a842c8781fcf67805183eff95104
SHA256: 366a9e72a5b966e5d171951ca8ca8036185378b8ab1694c381c070c52fbe1c56
SSDeep: 1536:zCcOMm3xvkXlYBEgJsHALxMxu+ijy5uchz3cSRwALSLcbGVANZoWBYkFObv:zCcONvk6BExOx4uNchz37WA2EiANyW9K
False
C:\Logs\Microsoft-Windows-UserPnp%4ActionCenter.evtx.id-B4197730.[encrypt11@cock.li].btix 68.31 KB MD5: a4fb9f45006baac704f3e9e5a5d99e5f
SHA1: fc4c83b5b48339d17796bf445fc6ed1e91597b42
SHA256: 5133edc8a92b285b5b55743c1db9bf837135a5bb7a3d57206c6bce1b1be218d2
SSDeep: 1536:BHrEsxY8XjFzZA4rBJEo2EaRcUAsZCCPDtqK:drZ99rTEo2EaRhNAK
False
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN02559_.WMF.id-B4197730.[encrypt11@cock.li].btix 6.71 KB MD5: 601e11dccebd9cf99227a041c5550395
SHA1: 78ca04b18218df71bc105604954d52de4eb700df
SHA256: 7f568cebb7cbaa9cb014afdd65ce54b74bf129d7a1a25258673cc43e61716fa4
SSDeep: 192:N2dU37LeGjuGl+tu6GetuJfZYb02cq/P56v:cU3f3Ktu5ab02Z/hc
False
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN02122_.WMF.id-B4197730.[encrypt11@cock.li].btix 7.61 KB MD5: fb52fd13ac986acc6212c31809dd27d0
SHA1: bc3d63002f3c5eb409a79a486a732243cd61202f
SHA256: e43bc244f7c9d4b2bb5e5b836b176b9d1e0e801dc61349279f4bdf946db5d0d2
SSDeep: 192:137L5+Z0DE4CkIck34GYBZaoYx+tLn2/b+I1zDvl4IYRe/ia19NZe6v:137LcZWCp34GYBYoB12/PvYBU9NZec
False
C:\Logs\Microsoft-Windows-UserPnp%4DeviceInstall.evtx.id-B4197730.[encrypt11@cock.li].btix 68.31 KB MD5: f6aee8f3d8bc0395919156f2e2d1b7cd
SHA1: 703b7513de34ec3650ceab3265356b1bb253f5da
SHA256: dbead9ebe2cbf1f10f683cb66489588e308e85eb7a428c5b07d724501ac30caf
SSDeep: 1536:KovUeBkFJdGp+Gc+VZ+hbmzaDbw13KSp7UuSIW3VgX3q7WQtOMr5dozfEpp:K8BkFd2GmzaDbkKSplShglsOMzLH
False
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN02724_.WMF.id-B4197730.[encrypt11@cock.li].btix 2.29 KB MD5: e6c92b00b673f0511ac28a9d24a0e5ee
SHA1: 198d90e9d6d9aa501eab6cb2998243ce257b51db
SHA256: 49921ecaa92cb692a814ae56ce42369c8579708d8c5fbafbd821934a917c2a51
SSDeep: 48:mSGVcRM/dNI9Rays8awnHUmuj68xPQPam2n+akVzShUSv:XGVcR0M9Xs8awHUmN8xyam2n0zu/v
False
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN03500_.WMF.id-B4197730.[encrypt11@cock.li].btix 9.26 KB MD5: f308e6401827f648ebd789fd2d4fb40e
SHA1: 71dfa5bfbfa152de31fb3b2e8cd446bc7800ca91
SHA256: c286c862bc6d99803ee4838cfa1ebd5d9dae20e4ed2642e6a001533b43f7ae14
SSDeep: 192:1LgLDfmpqyvOsIi/Q8shu6HMoxDMnhNvC5yOWdJWvqdH96v:KvfIqyW/iXshuJnhEIOO0OH9c
False
C:\Logs\Microsoft-Windows-Wcmsvc%4Operational.evtx.id-B4197730.[encrypt11@cock.li].btix 68.30 KB MD5: e40e148176e26b6ac49391fc5ed60767
SHA1: 121896a5958456c3b756d90f71b16c8b739c2411
SHA256: aceee67413c061053a9e97f0d76d40bdbbc47e85b256fd9f8182e235a32fd65f
SSDeep: 768:pTuMHPTozMrqQ/BYfilDQF3/wVPqrbzKvDqrPDlxHvgeAgXnMz95emQxkY7uCZmq:p62PTXrQF3YBqHzKvDUDrPg3Q89w77aI
False
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN04174_.WMF.id-B4197730.[encrypt11@cock.li].btix 2.81 KB MD5: de071cc73db5acda26cf44ae6e587523
SHA1: b86bbf3dabbef8d4e5cd5df7e67dbf2990d41e75
SHA256: 6b03bbf62a912727751178f7201aeae58e5ad4d80cc902d7a7270bc3b5b62d63
SSDeep: 48:OYO5UYV7nrjGWoYJd+T1b5w0HwgtaX/shFFqK0b6NgIBMs79DoclKcAjwITvR5zI:OYO5vnPGWrJd+xby0H/uwFOzIBLpx8cR
False
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN04134_.WMF.id-B4197730.[encrypt11@cock.li].btix 3.57 KB MD5: b4790f787fb0991c4040f489dd6966b3
SHA1: 72bcfcdea9a214fefb02cf1eb45b55a482b66ce5
SHA256: db9741afc03cce02726f7ad984642d8387a415a9a7928c770fcbf7b492e274c6
SSDeep: 96:/z603cKfZm4hV7cNWDFJ1Z4NGC5riYUEEvAWmkIzu/v:/dfg4hJoQd2752yQAUI6v
False
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN04117_.WMF.id-B4197730.[encrypt11@cock.li].btix 6.15 KB MD5: 4ee1584ce7ce9c4bda3f8cda0a817519
SHA1: 7c28d975b9281c179ef746d9ca1adbafda49af09
SHA256: ee30580db9959c30cca8d7b0fc2c798eecba53340355bf39bdf3875ada8eb34c
SSDeep: 192:nFpbyj6indMzV6eKW1P1SCR9PYeoU1L5/+l6v:M7dMBU04CR9A1U1L5/+lc
False
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN04191_.WMF.id-B4197730.[encrypt11@cock.li].btix 6.71 KB MD5: 5249c51be6f2dee7aa7cd12e333ae6f8
SHA1: e0673ea56c7b6f1edbc48aef57040d573b2438ff
SHA256: 44aa39d34f4d87b7e15fde2b75de3bef2ccb59ec927fa8c61e0535358583dfe5
SSDeep: 192:DPDS1KFFsLhtpQje3z7fBcgiKwe/cHsTS6QbZU6v:DPDSaYQuzTBcAyL9buc
False
C:\Logs\Microsoft-Windows-VolumeSnapshot-Driver%4Operational.evtx.id-B4197730.[encrypt11@cock.li].btix 68.33 KB MD5: f19df30db95a8c89a7d554c792417e48
SHA1: 99201bacc9f0f72a783d6bca93ee938f0da636c0
SHA256: 450de97ff6c7df393f28fd1267f8890f816fc9f2fbd476d7dac8536a2c38166b
SSDeep: 1536:Wfcd1KugVg8QYrA1Mey2vjEQ+SNmwtpMEEbBInPyDy6VbIjSqj9:Pd1KrQxMeX8Ss6EbIPJSU9
False
C:\Logs\Microsoft-Windows-Windows Defender%4Operational.evtx.id-B4197730.[encrypt11@cock.li].btix 68.32 KB MD5: 708f00a6e90d3ff77a81d9df2f7b7f79
SHA1: 3f191a2f960b70346f3e74fdd4a6d4bc1daad50a
SHA256: 8e82bb71cec6103b84c289845270cbad6acd7f6b49efc21dd6c45ded21dbf2fb
SSDeep: 1536:orhGzRUus2Wd2bMB95gBhk/aLTWIPhD3g+F6IXoOg+ibvBo7:uGzq/2W0QomATVpbi7Og+/7
False
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN04108_.WMF.id-B4197730.[encrypt11@cock.li].btix 2.53 KB MD5: c4ce766126de58473aa3ba83319869cf
SHA1: 554fc5e68b6da9ddc57445bac9153ba088eb87fd
SHA256: 71754f97290e7659979e9b44017bdcc526e14adb4d59759c1ca38b6fa53c8459
SSDeep: 48:t+1LhYCafpXOtIMGflN02nIGfZOLJ4GpnFKAa1tWHkLfUpIzcHdxhSqqTgnMJXzI:t+h+6IbN06VfZOyGDba1t0EUmKKMngXc
False
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN04195_.WMF.id-B4197730.[encrypt11@cock.li].btix 4.75 KB MD5: d8751912cbcad8552f1c71432cc55199
SHA1: a5543027ce8d035b4c77b5feff1ca439bc669f7c
SHA256: f506c58cbc0e3d862a4e7075172d8564b53f3c17d0a70539bd646aecb4c7207a
SSDeep: 96:vuP3P/q37bJNCsdWMHc1Cs8gsmmsEuRCxQI88fxH+A4CeAwz4HuKjBxAvlCVbA2c:vEq3fCsks0ggBE/scH+A4DAwsHNBx6c6
False
C:\Logs\Microsoft-Windows-Windows Firewall With Advanced Security%4ConnectionSecurity.evtx.id-B4197730.[encrypt11@cock.li].btix 68.38 KB MD5: e110461f679e4213cb5723bcdf83e775
SHA1: 0455e5e1af8a670517ec793f2296968d179f57b4
SHA256: d94a5765f6f20f4e720439fb373f76506e463220e17b597148d34546dee681d0
SSDeep: 1536:Vf8+iGohSp7GpWaG9ujkcHSgR7F1WCN/xBC6ZpDHeCJpUs/KUxkLSYb:VEy9GJGEjBSgR7WW/xQWpaBscS8
False
C:\Logs\Microsoft-Windows-Windows Firewall With Advanced Security%4Firewall.evtx.id-B4197730.[encrypt11@cock.li].btix 1.00 MB MD5: 7ffc5931ccc826ba98d5c8eea4c95d63
SHA1: b80f691aa5316718eb82497b04386e424d2c5213
SHA256: 49c52e0723a9526042be210dc1e9e1b1d38e0205c5866758271ee6c888ee34e8
SSDeep: 24576:8gnLfP0tcZD4eH81r9354AI0mUz3Q0/ym9flexbjcVwjpQR:rj0tcnHqXKmZKewc
False
C:\Logs\Microsoft-Windows-Windows Defender%4WHC.evtx.id-B4197730.[encrypt11@cock.li].btix 68.31 KB MD5: 38a1f0cec4f0bf0d366a5530f52e4ab3
SHA1: 1542ca968ab8415ca2d4ea8cdaf2aa30db52b88e
SHA256: 408a6c18c4e0b2bca93ead09513f9e3ff2c51b3a7f1ecfe90691c959b8403cf3
SSDeep: 1536:CHbKy+nLs+ImiOLm82UtDXaipXtVIhkjmL4nKGM1I0lujHI4zRgbkDoVZ:C+U+ImiOLmuOV2jmL+xcII4HNzRMZ
False
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN04206_.WMF.id-B4197730.[encrypt11@cock.li].btix 7.73 KB MD5: 962597c81b5640dd33e32744acb748a4
SHA1: eee0d332f25fa74b1a2e8ab810186142c9df791c
SHA256: 5732878ad8987373b7de2e64df1d39ac33b560b8beac63c3f32198cecdaa3992
SSDeep: 192:JQ3d2R2k5g6kbu1XFxLD6qCRLblW8NgG4EqW8xoDi9O5I/nKHKt6v:JQoR22YKXFxf6qCRLblX75GEa/CKtc
False
C:\Logs\Microsoft-Windows-WinINet-Config%4ProxyConfigChanged.evtx.id-B4197730.[encrypt11@cock.li].btix 68.33 KB MD5: 567ee3aecadeee8d7cfc9b412645ebdf
SHA1: 39a20c1a493e5b1a996b4656b94145adec77ecaa
SHA256: 6a456cf972e56254da7c1d77a41e3752f83450d00a67a325db82fe439ea3fd8b
SSDeep: 1536:I/SBukItBHPQTgVHJP6hMwdrnixNS+9yJjJiT5rTjW9SOAbhRpp:6Si3HPOgVKMwdrnyrUZJiTRjGSdt/p
False
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN04225_.WMF.id-B4197730.[encrypt11@cock.li].btix 8.53 KB MD5: 43a77dc9beda9920a505aab90b2bf89c
SHA1: d268b02e2a28567464a60f200c30639cfdbf3195
SHA256: 7fa72c95a82069a6c5a867d6887ead8755534147daf363999a56f1e702555e2f
SSDeep: 192:gS9EOxQ8SFSbEZ0Uq+9l0gAGevEFH6w2v4HDWFYhGXtDjb8x6rquGZwx6v:zxQ8ScEZR792GsIaKHDWWhGXtDjuZZw+
False
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN04267_.WMF.id-B4197730.[encrypt11@cock.li].btix 7.86 KB MD5: d5aabd4ed5809c353c3ad9a1852d902f
SHA1: e3e8470292483003924a1298f0f1d74940110354
SHA256: 0331b09ea569425648cdafa3723a24f184cabb599e728fce81036051f2776f43
SSDeep: 192:0byYHkuoIz88zFluSkfbIR2M5M5VKTXKsyMA6v:6yS9oIg8pwSkfb82USVKujc
False
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN04323_.WMF.id-B4197730.[encrypt11@cock.li].btix 2.67 KB MD5: 34d7cc48e366be7e3b8d37d23b907ef5
SHA1: 8190816879f65e2a3f53386097c7adc97367bc4b
SHA256: dfe8f87014d9636c09b9da877ce69418f63f5f51ce4f6411b23ced9b9f2c40ed
SSDeep: 48:pJryWYI8rprZG1aAMFDBOPoloLbVzodqkDiFbt/CHL4e1HwgC1/dzShUSv:pQW78FrZG150DBOgEzodqkDebt/iceJh
False
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN04235_.WMF.id-B4197730.[encrypt11@cock.li].btix 7.86 KB MD5: bd6e9aab2de427824bc22b8c4cb4c9a8
SHA1: 84c9b3f8758c87c0ad0cf066890baad1e33588f0
SHA256: a40008ce4a7a391a3a0a7b46d24c787353d58502b7da8a000bb485913668a2e2
SSDeep: 192:WCYODknWtv1MIhLErTVLbuzUzZNt5F79cFTvktT+QV2RUh6v:WCEOfFM+zUnLV9oTvkVVDhc
False
C:\Logs\Microsoft-Windows-Winlogon%4Operational.evtx.id-B4197730.[encrypt11@cock.li].btix 68.31 KB MD5: 922c3fa0f92a20887bed7a499787ecf5
SHA1: 606c6d5174a608fbba2ad8fb0a8bf82aa3883b7e
SHA256: 20e3af0190f95713518c2371bc2cf3e4771bb6b33b225696509005cb64001472
SSDeep: 1536:5PTRSfkZckEgOPFaDLOAou//Lgqeo8qBGQci8pB:5N+kZpEgnouH9BYi8pB
False
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN04332_.WMF.id-B4197730.[encrypt11@cock.li].btix 4.43 KB MD5: f267e2bea1b7c51b5df538070177432c
SHA1: 771815dac762f3148e4acdeaa8364d020fe15dc3
SHA256: d353c2250d249e4277392ade08ac04aa72e6b5c8692c5d389ab9e4f361f5d5c6
SSDeep: 96:dtTlqaCjwq6fOwgCEVsL3eJ7bXNk7bFrJJbf5+JZdwwFg1toC/UoX2CD2zu/v:d1lhnPEO3Y7xk7bFrJ9IJZddiXoCNX2U
False
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN04269_.WMF.id-B4197730.[encrypt11@cock.li].btix 2.21 KB MD5: 88871da372fe76aef67f46ce4b54bfa7
SHA1: 7e9404df100af499990cd5addcd0fbd3a45ca789
SHA256: 4e4362f0b30ae6e1463675a4086b16ab9591f31661ddaca8c8d0d8493d0fce76
SSDeep: 48:bqaZl3MEiNnJS0t03rUps0T+0Zo5olnbFQ9IT/A5hatzShUSv:bqq3MjJSx3WTPZYqnSiI5wtzu/v
False
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN04355_.WMF.id-B4197730.[encrypt11@cock.li].btix 3.39 KB MD5: ba8bb96215caf59fdb272906e38a48e2
SHA1: a31a836d7b5609eb117673bf076d1798002e1ded
SHA256: 242b8882973467e70b988b1c72fb9b24cc8b4a6fbaac579b64bceed9187de4ea
SSDeep: 48:Ag2WKfqiQJWRolndrjYYgVfhibl9EQj5cUm7GfRRDzhBH/pmcI4vhLQp9Ad3zSh3:0fUrIfy9RMQRR7H/pmcI4v+Q3zu/v
False
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN04326_.WMF.id-B4197730.[encrypt11@cock.li].btix 3.51 KB MD5: a8dc81cb3855059e779f1d40fa2962c7
SHA1: aa88a827b62a552f3e5b119137fbdf67c3acdc46
SHA256: 778b60ab773fbccfa1b5392248ba81028d3774a2f7cdd5e784b629b459242120
SSDeep: 96:FY9+aVxEYjhOolauyEXRT/c7AQAXNCwrczzu/v:FY9+YOeapST/cnAX5rcz6v
False
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD00116_.WMF.id-B4197730.[encrypt11@cock.li].btix 5.00 KB MD5: ae886c6f4811be99970d58168765228d
SHA1: a9f206a307a44970dd09a92d2dc942067d3d4426
SHA256: 7182de24049a11c3b43f3b290c44037e0356bddd86495e98e5721dc0daf6c2d4
SSDeep: 96:SMo8YqI632o/PyBOTHgreNjHtpCP3FlF104aoZrs+qUq15gh4VXzu/v:S18fI63BUOTHnNLtpI3FlhXC+qlgaVXc
False
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN04369_.WMF.id-B4197730.[encrypt11@cock.li].btix 4.93 KB MD5: 99798f44f28eb8c1a965888f5a7194fd
SHA1: 9b1c4e8686000d040c5d06cacfbac318eea75bab
SHA256: bfc302043c6c8bcc73bc8635bac167004ca591fd4273b59019376281d43611c3
SSDeep: 96:8nh6pQ0JGdugWr8P6id3qLhAH2qeYB+k8e39pdJzxkIEbhz+JEOOTe3PLxZzu/v:LpudPd6vt2SYfD39D1cJ+JEfTezxZ6v
False
C:\Logs\Setup.evtx.id-B4197730.[encrypt11@cock.li].btix 68.24 KB MD5: 4a46d52fefebb64653d8f143235fd388
SHA1: 78e87e1e1acea62a86e7bac51426a23d71b16ec0
SHA256: 661247282fe40a1ac92680828d418b19b42d8862c25f6ee5c953a43ac0721892
SSDeep: 1536:hzP82R8OUBBtucfidU0pGFLw7+kq91hFXqC+ln+VfMn:Ca8Oa06q7Lq9YT+VfW
False
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN04385_.WMF.id-B4197730.[encrypt11@cock.li].btix 5.12 KB MD5: bb575cdbbd99dcb65e60d14f0db84e1b
SHA1: 8726af4a2b7c249a1ef4d18a5e437130cd758920
SHA256: 3917bfeb5856a1bae43a48daeedc28d2834386cf6a3d869b600756f139120cac
SSDeep: 96:UPKv8g5OaGiSrZhy+yAnSZhlaCO/64wkfpdrKG3onFwzXQdN4UaKHzu/v:tzBGiSth1yAS4hlwWTrLoOuaKH6v
False
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN04384_.WMF.id-B4197730.[encrypt11@cock.li].btix 5.12 KB MD5: 8f19879de5264acbaee566b0b64ccab9
SHA1: 383e14e66ca40a4d292283262e7f02479b71e2b6
SHA256: 2e701f060f54e9853cf906e83cf6d1b11631f7aadc5dcb52732b5cabf9b82e34
SSDeep: 96:Wl+JzkkVi9na5QnMMBFd+wJXrtc5JNQksU5pxG5hsPtZMozu/v:pN0fM+d+krwQksULGAV6o6v
False
C:\588bce7c90097ed212\netfx_Extended.mzz.id-B4197730.[encrypt11@cock.li].btix 41.88 MB MD5: b790da90d0c6c3db2d470430d72b0adf
SHA1: ba28aaf3de47f780fd99f939c6190d4a029b4166
SHA256: 9079e442aee573d221fa746a405405a2553f60de994e7db863d6eb28640df578
SSDeep: 49152:cpSdqU6tLnvVqSK5G22mDgBOOmeGGiU9Erqkbnt7QTr5+Oc2EI+8dd0ZwTse9QOH:CtZKH2mALErq2nt7rvfI+vZpfQ
False
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD00141_.WMF.id-B4197730.[encrypt11@cock.li].btix 26.50 KB MD5: 35964656f4a3bb79a151c4108b1ca8ff
SHA1: baec6edc5c59af60be94de3fe96e548a01254d80
SHA256: b888381145370b69a7871f174c52f93d9fbd6c91a58b4b8c9f9e333416ca609b
SSDeep: 384:8SJhkIxKjnBWBoeb58KxmWgL/djDoR3gyS1WRkc6NR4WrGf5Y9+fFjym/8LSFRAG:jvSBJ1KNgLlj0x+fNbGpKUiiH8s
False
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD00155_.WMF.id-B4197730.[encrypt11@cock.li].btix 11.61 KB MD5: e13fe40da251ac76dc0058c6686acef3
SHA1: 7d1fba5300a8aa3e304c183df151bfb81cfbd4bc
SHA256: 8eaa1c9b4818c2546dd606866223f0766e953e245023194e66a7440dbfeb849d
SSDeep: 192:LYcu/DKC9LQ91EVBbdiKxVJw5+e8na/phJmSaLKY/STQR3PJeC3Wl/sdmMiCpKVT:LHwVZdNnJxIphpaSTke4WFBDyU+zKrrx
False
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD00146_.WMF.id-B4197730.[encrypt11@cock.li].btix 28.51 KB MD5: 63f8cde2ef5464ecdda661733b63be8b
SHA1: d307cae0b0fc0be32270d3941935e0428e35124f
SHA256: a47144c90db6c9948d352b390d18d3a6fa1e1326e36cd138eb89853c38520e1d
SSDeep: 768:S6zWkV10epr899RHS/rUC/CF+SZJU0rTt0pEsHwu:1vt299RwqjZiQgQu
False
C:\Logs\Microsoft-Windows-WMI-Activity%4Operational.evtx.id-B4197730.[encrypt11@cock.li].btix 1.00 MB MD5: 0626692f776efda9a4a0dac96397e685
SHA1: 72b457b06ccab7a2876aa6ef6b9fd874826c4018
SHA256: 7d05fdca573168d49e712ea01ebecb096a6b93736348baaee2f842449e1ae389
SSDeep: 24576:7Vpn2wswzFNa+3AppwQp9cMkzinHHBthhEMKIaJBFU17s:7VFFhXR3uqQIPmnnVVWUNs
False
C:\Logs\Security.evtx.id-B4197730.[encrypt11@cock.li].btix 1.07 MB MD5: 7b5ba8f4bdc1827cd92757c721d27539
SHA1: c02d8177a79ea949a8b7e218b4267ae9e93f1138
SHA256: b24b5a46fc45da1466f8c630a3c82c3618a4bd044f5745a2b2ba54b80f0e3492
SSDeep: 24576:bjXzh3y5cam1gq9Izez01s+0yB9Epb3NUKbdif4+UMi:By5hCIze+SNUc2i
False
C:\Program Files\Common Files\DESIGNER\MSADDNDR.OLB.id-B4197730.[encrypt11@cock.li].btix 15.86 KB MD5: 06c6371894755df228c005b17e3b9790
SHA1: bd98241da51cda8aabc6265984c6affbad221bb8
SHA256: fe001c8b0b4f5a40c65633151868fd8ebf6cf8a1ef3a279a46baa187b5990e54
SSDeep: 384:7rPfYitKih451B4voXAJNqTtqoUKPQ5SnIocjmQ8Ousg84/:7r43ih45wvoXcqgopzIViKu1b/
False
C:\Logs\Windows PowerShell.evtx.id-B4197730.[encrypt11@cock.li].btix 68.27 KB MD5: b8db69f45c85a6e6207eef8ec6cb088f
SHA1: f974fd798a79c0fdd777eb63df7b59005b488361
SHA256: fc70962b41562b07c8db017fa5355823ce8b2950f6d92ac207ce087c7afe2b00
SSDeep: 1536:Km6PgOMrA5sA2NrSCI0obe6orwM5u8g3ucVco:0gO55sA2NXoijrwMB8TOo
False
C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-core-file-l1-2-0.dll.id-B4197730.[encrypt11@cock.li].btix 18.47 KB MD5: bf7ea00d9efae41f7e93dd3380baae32
SHA1: bfd0cb592f3f6a41e9e1b5438b956af9b00e1838
SHA256: b5a19af6975c261a6def6804fb84b92275eb2287d267dff43fc4f78838888753
SSDeep: 384:Xxa0YcuCNygAcWTq2l27tk/58T+iW5YvaZ1FVt+nLCvCRtX7tTJxm:XZYdCNygApqQ27tkeTxqXo+vCRtXBT+
False
C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-core-file-l2-1-0.dll.id-B4197730.[encrypt11@cock.li].btix 18.47 KB MD5: 5132723f17423fae9283af915e91af83
SHA1: 03b60f0370bb665a740ec8207ab64412e9ededdb
SHA256: a2d95b6425de9d7723f94636be7322c5b610cafc821005c78dcbee9dbacda391
SSDeep: 384:+sXBchqAFfxsRnrBArD+xqUIjn0LsRojaV+eWOOXasmzv0sJOFhivzD7m:dcIAFfxkVsQl5QP0eWBaHzcs08ze
False
C:\Logs\System.evtx.id-B4197730.[encrypt11@cock.li].btix 1.07 MB MD5: 517ce831af89a3195967bd56fd4c6cff
SHA1: 97e0dc9af227d0f3ed8056eb4afdde997884e5d0
SHA256: 14c919ce6a5cdd46415ff14a80039bfef7b2faf5785572bbeb790c299860b812
SSDeep: 24576:TASk4DlLZuEmOcc43NUWXDKjFXKKx43zVWygfwD0XETh:TF1DAOcFdzDex4gyg4IXA
False
C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-core-processthreads-l1-1-1.dll.id-B4197730.[encrypt11@cock.li].btix 18.99 KB MD5: ab3bd6bfc6a10b5d92b9f99df231577f
SHA1: 2dbe89ca2944774b82b6f794808f6b9e3b299412
SHA256: 82181bb10186535911ca24f7d829b56697a940150fe907af0176e033eb021f49
SSDeep: 384:MaSEme34RaP5RGxeqxd6TR0Zpq+cGkHzoODWfdmL+pjYpyNrHZMHUi:xLm84C5RG176T6EToFWlpyNr56
False
C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-core-synch-l1-2-0.dll.id-B4197730.[encrypt11@cock.li].btix 18.97 KB MD5: faa256707cb6b72626c04635bdcff963
SHA1: 08b42becc63e61bdc703a4116a35fddb98c4d966
SHA256: 163708f4be803e98dbaa852f15ba050a6013575ed7ae48164f7082a2e2c60bf3
SSDeep: 384:n7eRNQg9OUvYIUgRGbZkQ5DTyu35lslEqYZ3lajJTW99GqzI22e/XhQ:n6RH9DJUg6blTV35lslE7jmoMqcXePy
False
C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-core-timezone-l1-1-0.dll.id-B4197730.[encrypt11@cock.li].btix 18.48 KB MD5: 1005e882c8e523495cc8cabe8bf21d88
SHA1: c435102bde121bb0e09531d14cfdd596fdede0ad
SHA256: 73a1772844bed389664d9b5975bc2116fc243ae3a63020000830d43e65afcc33
SSDeep: 384:sgb6pQ4pR+hBv5uZV/FncLFHo2CFrlmKAkl9sZ3gJvjUtY5P40BVE5LP+:pBtXv5WsRTSAkIZwhgaPLEZG
False
C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-core-xstate-l2-1-0.dll.id-B4197730.[encrypt11@cock.li].btix 11.63 KB MD5: 1ed93ae268aa0c415119423d335ce663
SHA1: 2155993d0d263c193fa64358acc7fabb85c358c3
SHA256: 91d1461d9ac621926834851263ec5cc360c76c7a0ab4657bb5343f11714d00c7
SSDeep: 192:f4bD+w5IJCtUjHVPFik+z/QPdDS7tXYMpyxlq0t+3smw3ZXnRc36EzsrXd/QO2TM:f4bD51O1k/QG4cghc3m9QnflS
False
C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-crt-conio-l1-1-0.dll.id-B4197730.[encrypt11@cock.li].btix 19.47 KB MD5: 8a46293dfd84bf4f836e0b1e8b18e331
SHA1: 427974a3d0225410f1bb72f21e4a0905d5953335
SHA256: 5ac0a55b16bd826071a1f4c4827cc89a224344a9e541df3b12333728a51b8781
SSDeep: 384:v4+6/BR5WWbl4RnBjyfiqhjiyKCVlfUsqIKpHt99cYgQxsp2MPmm:g+6URnBWxhj1blc6K5t9Cws1v
False
C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-crt-convert-l1-1-0.dll.id-B4197730.[encrypt11@cock.li].btix 22.47 KB MD5: b1308cf860864bae832008f5c48188cb
SHA1: bf37fa3546f4f8f4b8289ca9c2086cccb99a6912
SHA256: 4a6e2c363d933683bda3ac75a0f7522ffba00cdebb2357ba8532d5b99902be8b
SSDeep: 384:FTRriAh75gjfaNzXL/w8mPbuS4roa1zloQsjKsnVkOyV+gG3uJGzt/OoPNTygqDL:F9rRXMCNfYtuLrodPOAgGeYt/VUgqW1W
False
C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-crt-heap-l1-1-0.dll.id-B4197730.[encrypt11@cock.li].btix 19.47 KB MD5: b7b93183744183dd189d4425345c4b43
SHA1: f91cec06950355442ee6650c110aa2919cda0ac4
SHA256: 8ca8e7444d4224409982bb8b19be59f50d4887790429a31af3e79eea33ce7929
SSDeep: 384:3ud0LKme5qsFZxLEVCc47pb7CMCkUWBw86OCSklH3v8hVNLtwJE:+GOmA3fbGMpUWXmR8hHLtwW
False
C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-crt-locale-l1-1-0.dll.id-B4197730.[encrypt11@cock.li].btix 18.97 KB MD5: ccebd54df9f5ec8c56199ef2f4fae961
SHA1: 60026d2791528cadd6e1cb5d26626bbcf862bae0
SHA256: 3ca898d4e5abf83249ec57e0dcc2c56a1704a1010906c0e991e6fb7845427b66
SSDeep: 384:TXf0v6tOhVnBe2IyQCjoRshiNXeP4IOBlAiz/U6ia4pb4t9cSDA2A/Q:TXMCA3dfGsUewBlVz/bzOSs2N
False
C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-crt-math-l1-1-0.dll.id-B4197730.[encrypt11@cock.li].btix 27.47 KB MD5: 3d7e8edbc336a9dcd1f87180c7648d96
SHA1: a4160cf1c60e55c5189f4748b56309e6a23d7cd7
SHA256: 703691f4022aff6892e302bf3b5dd1a90f3d322096d92f6463f5200300126243
SSDeep: 768:+j/vT80OG3CY+fRt6TeRNZtxKxNSI5hgT0z/f:CHumCY+fRt6SRNZtMawz/f
False
C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-crt-multibyte-l1-1-0.dll.id-B4197730.[encrypt11@cock.li].btix 26.48 KB MD5: 9a9d052ab9e989d9b3b12561b02980ab
SHA1: c6834825056cd4f124771cb40cf232fb44554d79
SHA256: bff2d75c84637b311806ba8018095268aa766b8577c0304691ae717fb73c6f57
SSDeep: 384:gxhVUp/edAXJQRRVC2o340uEqFfw68uAZ4Klxu6l/K4EK77tqcP5MTMEdvIe/+b8:i+cMuRFiq/8EKq6eK77tTPOMEWrFS
False
C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-crt-private-l1-1-0.dll.id-B4197730.[encrypt11@cock.li].btix 69.47 KB MD5: 50470ab9c8c464a8c8156115f1ab4441
SHA1: ee41fda5f66c3a4f4507fcf36dee7b91d499cbd2
SHA256: 08c46bde6d61518ba600156117b64260b4a166e5e57cffa782de318ba2e3fd0a
SSDeep: 1536:LClQAuxX2jh76a5Xt3hytiNtWfensYFdIDA4GeeiMVT28nsT:MQdxX+pHotiWfc2PGe6TvnsT
False
C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-crt-process-l1-1-0.dll.id-B4197730.[encrypt11@cock.li].btix 19.47 KB MD5: e0be30a1d7b3f117a92aebd3c19cf54a
SHA1: 711d30def4bd497331f441b90ec7580d5fc2c954
SHA256: eea49734fb5b5f4d8b9ecf1124310b83a2e3f2fe034c8835b9d27d8d02864c6d
SSDeep: 384:pEcvStAQkXDX5qdzyn7BtULT/QOpd9VkFUJAFXSdFoKS:3NPXT51ULzbJAFibS
False
C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-crt-runtime-l1-1-0.dll.id-B4197730.[encrypt11@cock.li].btix 22.97 KB MD5: ab655c6f445f5e0a537ed3a2d9d27838
SHA1: f716f9ff4871dae434f69e21aa856ba92a85e87d
SHA256: b69fe9282c7ef7182d9744248353746e5a749a09c5225ce0c66c5ed97ed39d71
SSDeep: 384:IvOxbAJK8jhBkzGVFKcJujNQ8l9BCnsy+W0j066VUuw8k/WvVytQ7JbptS:bbAA8jhewFKUqNhY4D06Aw88WvV4Q7B+
False
C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-crt-stdio-l1-1-0.dll.id-B4197730.[encrypt11@cock.li].btix 24.47 KB MD5: b3e39a30aa0cb27b94bdc818efc9cd4f
SHA1: f683235ebb84ab78f97feeab68b226e40e71cd5c
SHA256: 20a8f3d8c070d79a7ce276dd3ba5f7c7e0fa502f6440f918f7c7d064c8d04d3b
SSDeep: 384:3qycGyenKPYFiT2hYvHu2BT2/kPRnR/EQOPJR2jjHbtJU7m7HuqH/gydtUm:6UynP4iT2hQHu2ZUkFaThR2nXvPH/gIJ
False
C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-crt-string-l1-1-0.dll.id-B4197730.[encrypt11@cock.li].btix 24.47 KB MD5: 7350aeea33c39c1910865d91549587d0
SHA1: 2f078e4c479c3531bddf8fce8fb65e3b1222b027
SHA256: 64653638c6f7f77de0c3364d719b86ca15c29cebd9cb60d294d369b0ac7108b3
SSDeep: 384:Yzj2xdZOfCykp9N4GQj6mxIEaqFnCmJr4TXmNSfjTYZ1DcEawO1R7rAsrxO1PBhQ:02OfCyQU93aBT7ffc9JawM/3rxO15y
False
C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-crt-time-l1-1-0.dll.id-B4197730.[encrypt11@cock.li].btix 20.97 KB MD5: feb773943a323b010be1c0a4a8dd6e53
SHA1: a70e7f7cf23cbc5d026999af2e859470657c747a
SHA256: 13e733d99bfd7f2c116db1c51d4d2fc950784eb21d29a0564c06cc1e6811474d
SSDeep: 384:milM9SnavFuKuu63BWXaTdzs6c3QU/9Fl9gs3Xe0JLfvVXk8dTH1SH+LE:LHnTKd6gXm23QU/Hlese0JLffV+
False
C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-crt-utility-l1-1-0.dll.id-B4197730.[encrypt11@cock.li].btix 18.97 KB MD5: 7fa59f94b9016511a0f4fcad16dc961f
SHA1: d7bdded74e59c1fddd3569ab3fcfed51c6cf3aff
SHA256: 188bf37d970d0bec14191bf6d2615e6d1281ca7ec253b3a6ce3773f32d2d086f
SSDeep: 384:51pGtgMCTzBNwtGGcsskEhhEwebzVn0pTZJix2O+Zu170TVNKQS:0tgMCT9NlILEhyb6ZYxz0Tix
False
C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-crt-environment-l1-1-0.dll.id-B4197730.[encrypt11@cock.li].btix 18.98 KB MD5: 0f7109a6e87af4a23f97ff9bf48b2a1d
SHA1: b3ac6893601758ae16ed3d0d6cc7d7c863700d6c
SHA256: 191d2e5a772e067a1a2651ce70a21f2771949e1bd3c3c13a4a37cd47b7297510
SSDeep: 384:PVT5h90DdOTeTHz30PEv8lEPd4SN+I9W3t+/irUUBQDtp6YOWv2+q:dT5zreTT36Ud9Qa2I/iQUODv6lr
False
C:\Program Files\Common Files\microsoft shared\ClickToRun\AppvIsvStream32.dll.id-B4197730.[encrypt11@cock.li].btix 387.92 KB MD5: a47595cacf6fbb7be9da2a5a53e15868
SHA1: 1b62b3fe8585fb4a23c5347aa2c47991a31c3219
SHA256: aca338bc9d487442666d6018dc0742dcd1ae27674b235c88770fc387b3332f8a
SSDeep: 12288:e/KxBLOZ0oWguwBYIOHQdnX76jIs1YdJen7d:WKxBLO2oB/YI17UITdJe7d
False
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD00173_.WMF.id-B4197730.[encrypt11@cock.li].btix 16.04 KB MD5: fae7e0e26db0bf24d379bf87ec548911
SHA1: d94e669400b7f8c398c9e88888bd19fdd7e39f0a
SHA256: 30e63ea9fd8a97ed3a6d8006d87a0b1decfd8e1fd05b03712eceac13289edb27
SSDeep: 384:lNWDSDRDqOIBk1OKnh89VTZNPBrHxdUmjOWhqEibc:lNZqOIrwI1fPNqEiI
False
C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVScripting.dll.id-B4197730.[encrypt11@cock.li].btix 500.46 KB MD5: e860a198bb939b6c21497cc1b69ca48d
SHA1: 87a5731f9a892138eb3b7db2c24e5d734e338472
SHA256: 79b700e9e6e81073f1ef4bf6a93c5f27013e68d96e6b00f8f2e9d2fb233f34cd
SSDeep: 12288:2N7ieTJs72T1GGFsq90PqgPoUqphKa7Xd6bHxn8xlS1:wieTOSTz0HoU6ka7XUl8x0
False
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD06102_.WMF.id-B4197730.[encrypt11@cock.li].btix 15.98 KB MD5: 5ea6f3986ceb4337fc8474b0dc318901
SHA1: faf24e44cdc8b6dc2625274e06ae8d6ce719a9d5
SHA256: 1bd2b2a7684152a3ef12a64b4cad579ac466c1ed662d483cd7c2c1233387305d
SSDeep: 384:EqcyVs1PiyT+bD7p61kQ8CI+CNwKg6sdHPbNycVHVshGActcL95yQUVHDc:Eq41KhpIPpCNwldZVzAUe90Hw
False
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD05119_.WMF.id-B4197730.[encrypt11@cock.li].btix 17.07 KB MD5: 3b3eef4fcdddb88b84779ffd2ae8841e
SHA1: 2eff4d720fc23b78ba19890a10d08f9398ab8724
SHA256: c68389e64f0306051256c5502cbeea32c79f95b4c6da9f66c3645723b811d3fd
SSDeep: 384:4vzr0R3oUk/2dMGsNLqqmHMcskb9FJMvjhuA2i5l5AyFRxc:4vzm3oUk/2mv1qqkBJbZMvjhuARKyFR+
False
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD06200_.WMF.id-B4197730.[encrypt11@cock.li].btix 16.53 KB MD5: 1dd15237c75f44f27a9ea924fc17f82c
SHA1: 2f67147c0d11430f354bb4a140c83e8c3ac07577
SHA256: 87edae1d3ba8e0fd808c120d70f41587826de735f1db6ea90ab4384fe8f7052d
SSDeep: 384:UXfJpjy3qMc/tyyFVRS0zA0oKLVYODPHBju8n53pNmNOJf54qc:WfDytc/XFTMc9fBCo53vPJfuF
False
C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVShNotify.exe.id-B4197730.[encrypt11@cock.li].btix 257.96 KB MD5: e90e515d5ba0f5419551b59afaf327f9
SHA1: 9ddbfb9e5ba3fd686d362aa769336d1a5af5d69a
SHA256: ab5124a8aa7bddf02ade10386ecf287f94cd4f42639d575b24c1f4d8c8cbecf4
SSDeep: 6144:NuJfRqDeoIaOODSc4UEBtHyO5zY6v5trsSQY7kezWdyh:NuJZqDxIGSpUkhyONNBZkzdQ
False
C:\Program Files\Common Files\microsoft shared\ClickToRun\appvcleaner.exe.id-B4197730.[encrypt11@cock.li].btix 2.71 MB MD5: 109fb7d4d37f1059cce9e072aa35feb9
SHA1: e168ab9f1268da6b72681f26591f6b15096c277c
SHA256: 214ee2f589ef73db5aff1f07c7e26a92c1dc0dc9869e92a1974668146755a759
SSDeep: 24576:J4uRh4AF7vfjQyiuBBa/MDex8huOg4TPuAHrHS509BhHXFVo9wb73MCd1Ng:nOAFjtiia/fx8huOg4ruALEi/VaK0V
False
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD07761_.WMF.id-B4197730.[encrypt11@cock.li].btix 26.36 KB MD5: d9901291762921f3e9a83ec1d98975ad
SHA1: 32fea4248a2e140b8a90371584aab7ac11ffdecc
SHA256: a5404ea4c01bd1f531eb9c2692620a1322ca5541be84a9c62ec9cadbdeb22040
SSDeep: 768:0WEcHHlWPJrI22Tg6ZP+nxZhM7uYkxGjCqpqnrWuph:0WEcnwPJ12NZPluYVjrg
False
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD07804_.WMF.id-B4197730.[encrypt11@cock.li].btix 5.04 KB MD5: a2a65e3cda7581ef1a1be5c01af369b7
SHA1: e30d725157a4c734e37cbc69051479b89aeb9f1d
SHA256: 4063e3560b0afb18829f85d75651fea1e7cb06aba06214048a7720c55396e2e5
SSDeep: 96:9ecSCQxID2djO3JC8755BtQcEKU6fXk7ePDQu+3/4QaI7B+Ihb1qg1PKFeqzu/v:wjCKID2dA08PQTUr8RwQDjdsg1yFeq6v
False
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD07831_.WMF.id-B4197730.[encrypt11@cock.li].btix 4.21 KB MD5: 7024d2ceb03d946b4d7d4e145494bfee
SHA1: 9aeb613af0ac0470fa823fb863bbfd9783af9bec
SHA256: b9d33cb6a0bf5a6494382ab79bcbc6239e20f7efeabd2969a00415980636308d
SSDeep: 96:pVsS/coMR48QZEqKzYEfNMWzElkM41gCgnl55iDGBxY/JXZ1N690NTOJYcezu/v:rMR48QZEdzJfBzRuCgnUGXY/JldOmV6v
False
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD08758_.WMF.id-B4197730.[encrypt11@cock.li].btix 24.00 KB MD5: fdcabd2cc2e44ca0a559d9126f838b7e
SHA1: 56b74e2371ddfef36e902dbf67fc160f8c9635b0
SHA256: d78fa5951549585085fc4d446ab3df0d31ad1ad55b7aea87493beba26bba0fa9
SSDeep: 384:prnrLcJDkub2LJi+9jcHx9b+OhQJCEINYLGj14NS0AJYz6advfgjGnO8bzZnPSHC:prnrSYua1iuix9iLAYLGh48ZJzgcGlbD
False
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD08773_.WMF.id-B4197730.[encrypt11@cock.li].btix 24.43 KB MD5: 39b6aae09b882c00c464ee8064bd5887
SHA1: d6d51e6e0edd8b8bcb60badf32971e1fc4c7d660
SHA256: 31b41eda8ce91bffe4e896a3da221dccbec2454385d45cd36bbeaedb9ed9415a
SSDeep: 384:dgvDGEpJRDmLtpMLMfSoaWcG88Km7HYcGT2iirJT3p5DFq0mAQLinBnPmiIc:dgrZcLDMUH1Km7kCbJTZ9Fq0hI2BnpL
False
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD08808_.WMF.id-B4197730.[encrypt11@cock.li].btix 47.11 KB MD5: bce663dcf6cd0cba5a64f3549f29b602
SHA1: 1faf451447e553a5bbe8fd786cdafcdc6b48f861
SHA256: eab737107d0c322dc9af59fcc63f49e572d60a12b290b6b54e0df0fdcb2dcedf
SSDeep: 768:5V//zE4LMxUYA6S/QzRhiG3H2Vr1sIfVybtFes92fXZXWR0wkViaW0nS0i79T6yq:5O4qUYpC6Km6ryIfVymssfZWFkrnSz6p
False
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD08868_.WMF.id-B4197730.[encrypt11@cock.li].btix 39.50 KB MD5: 78f5497764c443275ace60357ac9eb7e
SHA1: ee6d1304cc7ba86562e553361bc8ff15652fda6d
SHA256: 9c246626789c2d2e16ae146cecf8b7f662e9b8667d393fd5ac0e7be49c2442e0
SSDeep: 768:XC9Ykbet9lVbM3N6ju/b9n0kCq1aW2l5gofxCvZ4ABLtLtIoBJjYY:mJcxMayHEW2LZCR4s4yjYY
False
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD09031_.WMF.id-B4197730.[encrypt11@cock.li].btix 46.90 KB MD5: 36babbb3bf9c56154ad25e15350a748a
SHA1: 1b230e9b1bbb3aa23f5a3b0d92f0fecb6bf62b3d
SHA256: 0dd365e088f32d5d9370e83539412c5a3a937cd293d1e233ea5d383d8304a585
SSDeep: 768:JM46lvECucqzC4ZvKBY1qdMquhTJatVRBKxAkmgqHSrzK9kE7ghQqf2GrVE0:JB6lcCujWiWcRquhTJER0AkyHS62mA73
False
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD09662_.WMF.id-B4197730.[encrypt11@cock.li].btix 20.31 KB MD5: 6a903311d4f806b88813e2a5f11f009d
SHA1: b33875fb86f8a196d98de74150da55715e890784
SHA256: 5943bc1c2c0df7e243bdd321327edb8e4999c4f8736a4baf700cf251e1ff60b2
SSDeep: 384:HgP4WCxrPl1osj1qNcTkuhytHMJI2Fdlr+YeYx051lc2ROgJALDTc:AgZxnospqNQk0IeJCQ01lcuOjnA
False
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD09194_.WMF.id-B4197730.[encrypt11@cock.li].btix 14.43 KB MD5: 79a708e7c26523b2de84b2fa04235a6c
SHA1: 18a1e240419a42269a97dbff4ebbffb0d827ce2b
SHA256: e99dd2aaec17f8e400ba6254fcecce045cc2d2140ae5a6a45df8fb499c203124
SSDeep: 384:NUiE0Entjxuz37FULJPJhOXMv6OAFCyo0G0lSdCoDc:+0OtgbmlPJhf6jFCyo0GESdC1
False
C:\Program Files\Common Files\microsoft shared\ClickToRun\AppvIsvSubsystems32.dll.id-B4197730.[encrypt11@cock.li].btix 2.43 MB MD5: 84a784378301867b95092916bfa71745
SHA1: 02f59432cbc710aeb661e1261fa349332ea60419
SHA256: 778ffc47f27a093feb887195f2b5ccbc4accb6717df717370637e31c81ba5d8c
SSDeep: 24576:d+iCZUPGCkqQ9gkHzxBTEWxek5NyrI+kd5c4DZ/TcxCb+Guhzz1tsia3caPU1:aU0NzxBTEWxeKNycXlDZbcF51tm3PU1
False
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD19563_.GIF.id-B4197730.[encrypt11@cock.li].btix 20.21 KB MD5: 0f73ee3271047854526a3ece76fc665f
SHA1: f9b4862683679fc37e6f41cf0d5b0fcc47485faa
SHA256: 4938c8235b7799872d12a4c70e9f804c7d9d8772d7ae316c271f7eda743bf826
SSDeep: 384:VSPS7ci6+FQw+VX1CcatOvgPkM2+zbC8YNDyjtsEPwBBYu3rfRkyHc:V60OlCBYgPkM1XYg9PwBBY8K
False
C:\Program Files\Common Files\microsoft shared\ClickToRun\concrt140.dll.id-B4197730.[encrypt11@cock.li].btix 325.40 KB MD5: 1281f7591129de810b75f1d267b1afdf
SHA1: 880a128f585799642d4ec85ddc855c6a7a075c73
SHA256: 343af89753d4cfc7aa81d125bfe06bbc5ff662b437a0fee333b152c24a4b8bf5
SSDeep: 6144:N/jo1LVR2LLZe7a+c5petNeXiqaSuwe3Q4dszkfR8qoLEPjY1BXobz2rgk:NE1xyLuIPiNtkRejfR8tIPjYvYGrgk
False
C:\Program Files\Common Files\microsoft shared\ClickToRun\i640.hash.id-B4197730.[encrypt11@cock.li].btix 0.33 KB MD5: 3218f082d8e81a47271cb6feb47b48fc
SHA1: c92c14388e916836d92227ffedfb9e451b6f62cf
SHA256: 461e533adc4097b6e9b75a8802d16360b8e2bae654644326cf185b35b36f2843
SSDeep: 6:Lasjb/K+z0+Gtv1RGY7s5dHW6kC34crl/xuY5vrmImt9VQVR8Tm/:Laa/K+xUNFSNfoolpuY5zXmt948i
False
C:\Program Files\Common Files\microsoft shared\ClickToRun\i641033.hash.id-B4197730.[encrypt11@cock.li].btix 0.34 KB MD5: 7b278d39ec85015d983a86109968f906
SHA1: f092f80a4ed38a0c87fef99a09e3fccb7e067bf8
SHA256: c946776ab3a2a21950dbe15d1d984418f52123277382d6ca65df8e12cb1cdb15
SSDeep: 6:S8joo82Yx/vcdkdWPmvGC34crl/xuY5vrmImt9VQVR8Tk/:ExOPPYBoolpuY5zXmt9484/
False
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD19582_.GIF.id-B4197730.[encrypt11@cock.li].btix 15.61 KB MD5: 5527c761714fd77cd1f76ab1043dc143
SHA1: 43a1ceb35b591ee10905acef607dbb602985bed5
SHA256: 0685c1d92e5666cfb0aa81100542bda4285187c3a8b347ce4204cbbd7bc14d8d
SSDeep: 384:gU78jFIVk+0MgJHwqSzhhgVpJdHLvqQZL+jWLqHPjTc:JLI3nSmPLvqQZL2HbA
False
C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RUI.en-us.dll.id-B4197730.[encrypt11@cock.li].btix 881.42 KB MD5: c175a0930963f9a8f0526382439fbb4d
SHA1: 81f12cd71ca382b6673666882f148e4e5fb93e93
SHA256: a2ecd63b3e294e6e5f49450864498ce05164901f3824911fa696df1fdcd9dea3
SSDeep: 24576:bt3qufkWFx7dMuUvQZJ2HEepwyPX2x7BFtom3LzjNU:nTsG4HETyP2xH3Pj2
False
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD10890_.GIF.id-B4197730.[encrypt11@cock.li].btix 13.43 KB MD5: c45afc326b0b6a992e835c93dee0a477
SHA1: 18e4336053e449145bd79b92614faa3f1ff87a73
SHA256: 96d67ae9c6dfc38fdfe51fefe9a83bcf85fcab3abc6b1d4176866838ce83631b
SSDeep: 192:UiBtxeG48pSutl9yGiJ8vgREl5a7uMe/ER1VxSxgPRKBeoUkBZfZYfHSXSSTx8CC:UgYTQlU2f5ayV8RLxSXBestYfJedc
False
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD19695_.WMF.id-B4197730.[encrypt11@cock.li].btix 12.92 KB MD5: 050ffa3e3543a5758f772e6577bc4ab2
SHA1: 275db136a6b3480e5fba4aab9061bdd9994a0fde
SHA256: 7f9d0f31bb3532a90de50c45ab3101f005c7d0ebf046a2ea629157bd9152121d
SSDeep: 192:daoovVpz7+p3UdCF8BbUUmvV7RKxJFZdwt9BMszUN1bwhyXokYOFG5j35AwExuCc:8oodpup3qdmvV7RKX2eBVgs+pzEBc
False
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD19827_.WMF.id-B4197730.[encrypt11@cock.li].btix 9.71 KB MD5: 5609a20796374ea8d9111976140ee922
SHA1: bb3b608d8a86f5f994bbb5c34acd0c21417d0c71
SHA256: 3dd8a0dfcb3a792f8be1654de975e06976455effc338ec26c1f41f9e551b8a06
SSDeep: 192:cvyi3QI9Meoo0zBus9JcaA5sJ7OafFyY5TrSB6iHvD7TTrNn/MiwOG26v:c6uueCzBJ9quBJ75+ZvDn3Oiw2c
False
C:\Program Files\Common Files\microsoft shared\ClickToRun\C2R32.dll.id-B4197730.[encrypt11@cock.li].btix 801.43 KB MD5: 313131211ea6763f2bf96f8681d817bc
SHA1: 5423f7813c27aad795dae995005dafc347e93c35
SHA256: 621227fafd5510da1ac1b778a2dddb97e3894e6a971e9bbb10ece684d24a9b29
SSDeep: 24576:ttkzVySVOtdAO8UcNSjlJp0DUb/QZlhMmW8fr:TkpODAhwpQUb/alfWG
False
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD10972_.GIF.id-B4197730.[encrypt11@cock.li].btix 19.95 KB MD5: 2324f1c67e11735881576c0fca020290
SHA1: 5bc54e70b0fcbd74dba7c17546271d29b125813f
SHA256: b4ebe59825f0d0cd80052a47f362e22d8e3b04f45954e8c1e3e0089be9bf9fca
SSDeep: 384:M8yDvfs9GDQD5rp8TqF/J5tVXt8TNPcS8JZ8/Abl0T7a6ec:GvUkA5rpL/VXtSZRk8/8mLR
False
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD09664_.WMF.id-B4197730.[encrypt11@cock.li].btix 8.01 KB MD5: 6d063b77e9e8d54e42cb9406fd251f75
SHA1: ed08a8168d8d9f51c666d91465a24836ccf7a8c8
SHA256: f4c408387ce0be1dc8ef00536edb43c90bbd179a9bc5891368b5cca58881b3b6
SSDeep: 192:olfe2rLCJXm9h4gjJri7LNHsbbHOLY+UbqXyLRFEzqpBD6v:olfeWCA4gj9VuLYZpEzqPc
False
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD19986_.WMF.id-B4197730.[encrypt11@cock.li].btix 14.39 KB MD5: da208e39570479f24491d593d9c31329
SHA1: 7056e764e6cc6268e6cfe8a565e640157b498f3c
SHA256: 341365417c00d529e99c47319416c461ddf300104208a1d386563a1a7bc0c636
SSDeep: 384:Ri1uZH1H3W3x5JC+OhqCsC6uQST83MzQc:k1uZHEx5sthqCsC6fS83G
False
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD19988_.WMF.id-B4197730.[encrypt11@cock.li].btix 18.12 KB MD5: 99f7e19a0ebe313e4f2c109f6e7c7b46
SHA1: 7b853d5aa6564d03b9abe81478473e9829e08f55
SHA256: cc98b0eb68a190a4c0ccef003b3eed3f0d74cc42b579a30ec2a0a14d68636f8e
SSDeep: 384:sJZWUsY7ECpYHpCPRhsD7vK+hAxKFPqGaxneeOHGc:sJvECAvy3xuPqk
False
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD20013_.WMF.id-B4197730.[encrypt11@cock.li].btix 11.04 KB MD5: 7ae965c5e07f5b2452035a6adf92d910
SHA1: 50320544cde8160d0c3a7c42345ea3b9800ea73c
SHA256: fd7bdebcd7fc68c3d9002390019a3dcecc52aa08d0448204bc0047b4c3f45b10
SSDeep: 192:Ova9KIXRE3vCikx4YuJ0KqpVnXd0DwNDbPoBCSKL9j9iGwMsQ4Oz6v:Ova9KIqkxKJgLXCDwoBAFcCqOzc
False
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD19828_.WMF.id-B4197730.[encrypt11@cock.li].btix 8.81 KB MD5: 910ffb418f7aeb4b77978d44967a6546
SHA1: ce706669d1db2b7ea21414091873410b835fd0cf
SHA256: fd09c4a1ff9ae127781058df24f5b89d9eca2080f04db4eba713773219668c24
SSDeep: 192:Q1gt+G7kCYodwHcZbu4FRYIGUCEx99RvQV2VTBIYhAd6kK5VU6v:c+VY+wHcZbprJC0TRvDVTBICkmUc
False
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00098_.WMF.id-B4197730.[encrypt11@cock.li].btix 1.23 KB MD5: 285e59f02a62dce0ada8fff48e50c0e1
SHA1: c3522e59865396201e7c18215820c5743283931e
SHA256: 9609ce78f27e5bb438ed46ee36fb66c1d1c03b696fdae36f8ef560a53f26da28
SSDeep: 24:eldsBljmKaWK+fPZgAUF+uMMfL70dEAT7TG9H7QlLnZYzShPtqSv:5BlDfRgKSFPqLn+zShUSv
False
C:\Program Files\Common Files\microsoft shared\ClickToRun\MavInject32.exe.id-B4197730.[encrypt11@cock.li].btix 350.46 KB MD5: 3ad2fb977d1e5fb91cd3a7b4e7866213
SHA1: 2ed697f48111a9ba4e9e7f88253425e5d84bea95
SHA256: e734100a76e024f84907ae81f2008457d4469b8fdce77a9f83fc4301ca385acb
SSDeep: 6144:b97hL71FnVH86wK6HJQp1foJweVDlhOb5/iYxy7OY22teK9Vfx+JTnUD:b97hfTnVJuHJyBoJwUxeikgTB0yfxcUD
False
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00045_.WMF.id-B4197730.[encrypt11@cock.li].btix 7.92 KB MD5: ab3b2d4a74ddd8f8b7d1fa12eaf794da
SHA1: e3eeb703246a34e23e25a0f5862235bc273f7124
SHA256: faa9f9090c5377bac8ddc20a800eaea15b131ed147bf2912cd4dcce6e87eff3c
SSDeep: 192:VxrhBhnMZ5MUu5Im5VM9lmolAkXyE9cmJJZMyLc6v:pBhnY5Mhim5crRnRfLcc
False
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00012_.WMF.id-B4197730.[encrypt11@cock.li].btix 9.82 KB MD5: f2fc9b37104acdcc2d841b54762fb8ef
SHA1: 8062c59f93b924adeb0e24f6d561470dfb82962b
SHA256: 3c4c26353bea1a3c1117f6267c08ac038905e5c50692d14073928e0f87b55218
SSDeep: 192:zV1O6TTK6OZYfoa2Z3Me3IlWKcO1mpLhYee76Xe6jNPurwEI38COLN6v:B1OiqAh2Z3D3SgNMD7kDpurNe89c
False
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00008_.WMF.id-B4197730.[encrypt11@cock.li].btix 12.46 KB MD5: 6d11a4a489cff5a2f8aebf0421fa5a0d
SHA1: fda025af1b5dec003dfd6c44a7078cb004246042
SHA256: f5fbe8781a076d87cc576380eccaca055558e822f1e0b95beb4de310e098357e
SSDeep: 384:GORcROHce+k2o8Nep2jsj+JisNNwAPhIKYc:GOXrNQZ7NwAbb
False
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00148_.WMF.id-B4197730.[encrypt11@cock.li].btix 1.90 KB MD5: 2ec212b2ef80bd2100cfba70ba719376
SHA1: 6e9eba57ec64999a1dfbeec5d58a525a6180cccc
SHA256: 401f2d0d7f43c851b49cf19f045b561fac59718908be15866a8f4cd2751951e7
SSDeep: 48:7ntwCu7dGAF12Adh/5zJqLQunzR/I+zShUSv:7SCu7dG02Yl5zJqXzi+zu/v
False
C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeC2RCom.dll.id-B4197730.[encrypt11@cock.li].btix 973.46 KB MD5: aaa4009bdb08ad5353734a01db0b549a
SHA1: f84718d714054b0dfb8abbeb990ca6d24bc3daf8
SHA256: cb1fba3b7b647b8bd570785199bce07e91aeb0678d1ee66c0c830a8fbe97130a
SSDeep: 24576:pUxS7jFvAa/NxLASq9cdowtlj7ABjk22d/+KYfKGtS0xsJIue:pUxoZ/bL/qU3lnARl2/lOSiL9
False
C:\Program Files\Common Files\microsoft shared\ClickToRun\ucrtbase.dll.id-B4197730.[encrypt11@cock.li].btix 959.93 KB MD5: e84bc9ef369c6204cceb95f88fed4955
SHA1: 942dd012d52b82f765dc612d974a288c2cbebe53
SHA256: b2e60fc66c77b629a557eddea6fcec7f1d0f0bfb5ff8c652120c67a078a4f3ee
SSDeep: 24576:2mdKjROfgJX+5ySttfaAqnctObwrVWJE1OBbmcHOHhtpWnE:ZYjRRCty9ncdD1OBWHrpWnE
False
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00130_.WMF.id-B4197730.[encrypt11@cock.li].btix 1.67 KB MD5: 598b0b42d9b2c9e4c565e0abea4764ab
SHA1: a0c9533458e7c6e2d3b7ca11afaa827257921ab7
SHA256: 4adf70784a1e3d1df90a431d7da5d26828a8fad6a76b33f60e32bd7bef597429
SSDeep: 48:agADNq93eQvGjccmsBbguCqDI0XwAFuzShUSv:agAA9OLccmCgum0Xbuzu/v
False
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00122_.WMF.id-B4197730.[encrypt11@cock.li].btix 10.15 KB MD5: eac7386ae8e2bc35fcd4e4e4333042c5
SHA1: 959848b224ae6621cd57b65d90197a2350fe13d3
SHA256: 1ef13f6e06c3b10a810cc1552f88b662f264638c97de6eb27e0182b25d6e5c46
SSDeep: 192:bSs+INWV+J818MV7LkTl5mgW2nPvcYmtMBSUS+NrzJ+Q7QervYmdytKgf19DE7Rk:bSqZJR0705qPtMBzS+Nrz0IQ6FUf1qtu
False
C:\Program Files\Common Files\microsoft shared\ClickToRun\msointl30.en-us.dll.id-B4197730.[encrypt11@cock.li].btix 59.85 KB MD5: f82dbfa4b3f0008319105a16f647b46c
SHA1: 5d137a2cd00b2d8fd878a8f2f780a9afc9305560
SHA256: c5e6891de59d46fca3f1adfe9e09f2c78f70918c2936925bc515da78aa5ba2b4
SSDeep: 1536:c/qNiJoO44H/WZSnOk2TGIU3cGTNUu6YsHupGn5:cTu94HXOLG0GTNdsHuU
False
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00152_.WMF.id-B4197730.[encrypt11@cock.li].btix 1.71 KB MD5: 6762d869f6a5c9d95b5a3f1acf2ed0cd
SHA1: cecc31087c3be9833861234ec9dba225a977920d
SHA256: c11bcbb5a9e1cdbfaf61d7b4a579f39523f85c5502cb08da19eeed67bb04753b
SSDeep: 48:lDyBsCdFjp04buCk2thM0hOFpYQ+zShUSv:l+BsCPjc+RhOTYTzu/v
False
C:\Program Files\Common Files\microsoft shared\ClickToRun\vccorlib140.dll.id-B4197730.[encrypt11@cock.li].btix 381.42 KB MD5: 638e9859a417d4b16a405eb75714ef7c
SHA1: 1aa4d7c830cb1b94792c7738fcea4f645c385b30
SHA256: 247b255a4de4120af1214a0db7ecbac22d28f10c60e459c9ef0d18ea4b1454b8
SSDeep: 6144:kcbCyyF2XxZZpIpOMixFIDr7b7ZY3/ksC14wyOQ4Np3hslo1wbmp4Mm3zbbTRwA:k4IYpEOMixFirg/ksC1rtQw51wbmqD/h
False
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00105_.WMF.id-B4197730.[encrypt11@cock.li].btix 1.11 KB MD5: 9f6d5b8ac4929192605ad21816b514d6
SHA1: faff91f73a5beff21f37c926fafd49f89d04d125
SHA256: 344fc737e39bdbc96f9295af571c52f80843c1220de04b95dd105aeb7f7e4699
SSDeep: 24:1rmHhQsybYbFO30+6Re4B/YFpipfbFESOpI0utjoLDtOYzShPtqSv:yQsyId+v4U0pfbgpI0okLzShUSv
False
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00194_.WMF.id-B4197730.[encrypt11@cock.li].btix 4.14 KB MD5: d7eee9efde037c6b1542e52533ea2fc9
SHA1: 7cc323abe02cb878dcd31724223e1220e085c95f
SHA256: b18283b93f54ef3f3955d0862d5e79ee577b067b749b1c21c5a2dbce986ef9f2
SSDeep: 96:PqlQtbz5cR8G1AN4nqhNrsbIusdvmtS2FVr/aWEhWzJpi81bmwVzu/v:Pq6SeUg4nANrDbctS2HzNEhW3i2awV6v
False
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00195_.WMF.id-B4197730.[encrypt11@cock.li].btix 8.12 KB MD5: 4b576d7e7c1554656b439cfb31617c00
SHA1: 50260c66e082269757e9b8fe165cddf039293827
SHA256: 1cea9056ca36ee03728e0bf82b65a2934ebab4f7d32f24fd685ff77dd033d245
SSDeep: 192:AGSiEJ/DAeR8O38QIQ7dexIcKxCmWgzg6v:AG5EJ/DXR8O3BV0Hwgc
False
C:\Program Files\Common Files\microsoft shared\ClickToRun\IntegratedOffice.exe.id-B4197730.[encrypt11@cock.li].btix 1.04 MB MD5: 9371ad5be0066e5297cbba8a1854cea0
SHA1: b695a740c24ea2ce9cd327002b3f8109ee80bd0f
SHA256: b98bc28dcf77a9ee22bef5c60c598cce75cedcfd0460fa9d8fecdc1f50372d1b
SSDeep: 24576:q5lQxRkvgNyXBOvuBNem64OW7otWD09bY28uAIfy4tZx:cEkvgmK8s06W49bquAIfyQb
False
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00248_.WMF.id-B4197730.[encrypt11@cock.li].btix 1.75 KB MD5: abe466343cab598765ec803687bdea36
SHA1: b467ece3b8e135f5520bd6191676ea86b3ef72d6
SHA256: 9b79a6779705a18aa2808fbfadb3095620a830bc7bcccabfa72345f0706c8331
SSDeep: 48:wDmecVwmvNIRq/DNiVbKyYRxfPzvwwtiEMhzShUSv:mHWNIgLNi8NxXzvwUkzu/v
False
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00252_.WMF.id-B4197730.[encrypt11@cock.li].btix 4.84 KB MD5: 522f9d36c32d1e4c3d53c19e3dc50f5e
SHA1: f94b6857d1e22d53b80cd546685bdc2ce278e328
SHA256: 0254c758eeb0370f843ede47b3d476eb39b16cdb5645135fc159f3361e9f1950
SSDeep: 96:MBuro7awoNwnB3s2jx53WpUpj2mvj1jddLkB7WZBXJpizu/v:v87aRk3s2d53WpUFTLdq6pi6v
False
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00247_.WMF.id-B4197730.[encrypt11@cock.li].btix 14.34 KB MD5: 122b750e9de2e96150fd62b5fb001415
SHA1: a93e94c299ec8c5732c50189fe4ce165852daa85
SHA256: 475cb5064adffcc1dd0b136f255169359bc2011b4a9b56b89fc44d411843690f
SSDeep: 384:ks2dSnicBn7O6XivvpWoZnsXCiBsWKNdTqenPlMnTrZHsOoc:ksZic7ObZHi2WK30H3r
False
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00242_.WMF.id-B4197730.[encrypt11@cock.li].btix 4.17 KB MD5: 99221803ffc7713e8785df3c09408d95
SHA1: fa971e7df8ebfeecb1e6b1cd107756f425344ffe
SHA256: e66b9c4c8e18b6dd7b6d357dd8de5c74ebff16617fdd2b87b1a773add63a2e7a
SSDeep: 96:aWNLiYQCzTn9VDbzJTmcn6OnVWqV+aUXQfNpS3Qh2swU3AMcY6v2bzu/v:aQpQY71Tf64VJJUXQfGe2swqaYP6v
False
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00234_.WMF.id-B4197730.[encrypt11@cock.li].btix 9.32 KB MD5: c7a750e131a155c9e3b1b79d7358d403
SHA1: eb5ed8b1f141133df9e5100be9f33653cf6d51cb
SHA256: 292435588c7808f4b1ba7d739ba849387001be8eb30a5fb34d51b53f417641ae
SSDeep: 192:BaMPNzCfnpcGhxUDaPrcMiP9gOgu9KrMQNEBlGjb84vcn6v:B5NzCfnpcGhxUDedIPxKwQN7Pec
False
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00262_.WMF.id-B4197730.[encrypt11@cock.li].btix 2.73 KB MD5: ff72c17e83f56e12ee8db31eb47fb770
SHA1: e1d086f3fb5a7828cb44e3916349f6f620e167c8
SHA256: dc6a992a6813f3818daf1819f1f94da7e5f071d8f1fa7241d5cd3800c7a25595
SSDeep: 48:nwEE0KKP6G7sNeE4Tbtrb1LAA7gWg9YRDX0ndOM4mkDRrNhE2PP6pBvVMA7CBYAc:NxKU6bNYTBFLREBI1MiRI2PP63+AqYAc
False
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00254_.WMF.id-B4197730.[encrypt11@cock.li].btix 1.93 KB MD5: 0c759181588b89ded48128170d2b4ffc
SHA1: 50f10a47a9862432118b087520f120a739f4a81f
SHA256: abc049e7ebec5044f3b6aeb94a21ec82c47260cac979dceaab87c5a29addc56d
SSDeep: 48:LPnyF9WoqS1omiIl1KPNmB2DOtkooIvIK6uOLL9Z/2TNzShUSv:LS9WoqaocKPNE2OtkHSj6v9Z/2Jzu/v
False
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00265_.WMF.id-B4197730.[encrypt11@cock.li].btix 5.86 KB MD5: b1e710edf73fc90f947c215ba0f37283
SHA1: 0010882acd9f64de37ce9eec56b0b2ec5f821ca2
SHA256: d36fb48fc92bca9d18405443907fecf8b6d53999a6b73fd115e2ceb6a8beb2a4
SSDeep: 96:/fidAC+duaL7106P31PFaFJy0tlUPo2Ru5PeGsoTPlN3XaQYSRlypZWqfzamKzu3:nid9auat06PlQry04Po2OICN3nYMl8ZX
False
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00261_.WMF.id-B4197730.[encrypt11@cock.li].btix 12.43 KB MD5: a7987a446833fba193b8a66146ba95cd
SHA1: 8c4a3503998d0ab7472c6dad9b8dd05e0dfd3d00
SHA256: d76771252de4e2b1964dd982e7fd84df740a309b196bb045ddb4df6ef6396391
SSDeep: 384:N+zlEbMbV9wJU3EvhL3lOX1lrLXTFztF7IQuc:6QScCwll6PrLXxtV3h
False
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00267_.WMF.id-B4197730.[encrypt11@cock.li].btix 2.82 KB MD5: c9c9f0cb8ec4f4a184130c32f3b8d880
SHA1: 183eeae879890fcff493109589d6d6647eb42c3d
SHA256: a66bee913f3ebbf092138473fad00c6d169189701a278326d0ec7a5a24cabd17
SSDeep: 48:m/etmSril1eM0V1c8d+AZUnEXjyEvR/deYEiBdytPJvQsuz/PaoW8nAJG7mOWf2T:mQR0eMy1Rd+AKnAeEv/eYHryPJzuLImf
False
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00270_.WMF.id-B4197730.[encrypt11@cock.li].btix 3.18 KB MD5: 35ed9100757d7ef1ff379b693468924e
SHA1: 7da21c2f03f9f8284134dbae8cd93c5054450cac
SHA256: 1fc8935c83ac180233261ae7564f490dc1f1a9883a92a4a315e7d4a3d3dcc62a
SSDeep: 96:9gNXA1TaxRnZ9LBb1rBW/pDTQ79h/sJfszu/v:mlA1+xT9LBb19W/VTQ8Js6v
False
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00269_.WMF.id-B4197730.[encrypt11@cock.li].btix 5.39 KB MD5: 7eb7b5268facfd074e481ac26fd5d9bb
SHA1: 1f4200756a4e74b1d275a04c28eb022c7fceef53
SHA256: 322cbfeaffed80bed28d962d63f28d754574410fc90293b4fc846b452aa77f95
SSDeep: 96:b2NZ8h492SreGwMYXOZTqK1POBb9ihriPz/luAijNpyFBmzyPfOE0DFPzu/v:b22S6GoOZP16bUKluACCs+0D56v
False
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00274_.WMF.id-B4197730.[encrypt11@cock.li].btix 4.31 KB MD5: db8200c9cffd47c23c3ace03d255c994
SHA1: 10b505acf6c52ebde376d90598eeb1bfec38e0af
SHA256: cc92688bcfb94fda35a2f5ec8fe7207f61779ba4c30fdb129f7eddcfd22b5f81
SSDeep: 96:L9wT2cUZIS1BdvXg4/DctKtONB5sNubfNzHXXzu/v:LqaceISLG4/eKtONB5NH6v
False
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00273_.WMF.id-B4197730.[encrypt11@cock.li].btix 3.93 KB MD5: f4ff5c4e3ac16005cca4c83488b392e4
SHA1: acc25b17144d364a922a6a990b52d12c5e1a055e
SHA256: 03682478d1351ad9cf205fb02769e8cfcd4e38027b34268ca59190f8bdcc1114
SSDeep: 96:sJ2uY2vQ3KVCjN7Q3oimWz/CMHeqseXYE5WSeyCemK/8Avzu/v:9NAuN7coimUnfnZ4/yf/8w6v
False
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00296_.WMF.id-B4197730.[encrypt11@cock.li].btix 1.03 KB MD5: 33a6f624c526f513577e9aed02202b8f
SHA1: ce79759869e1d9610ab866b42c3276386abb931f
SHA256: 8d71c4f50ac48a4f9579a5bbaa54f83aa8d77ff06ebac268af98644906627062
SSDeep: 24:saQpegBVv8plf4hP6+FgtKQBSvqVLtBmeDcyyymaNgOqYzShPtqSv:ZQjd8XiP6DtfsSh/9cjyHJzShUSv
False
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00524_.WMF.id-B4197730.[encrypt11@cock.li].btix 7.07 KB MD5: ef7b34ef451b342067bb1707238925b3
SHA1: 81e9a709b5c5e87450332776dc0eba25b7045d3f
SHA256: f4d79fa61326b4ddd8423c599680b92e1c13db2af9219295d8fce0a8eb266926
SSDeep: 192:k/E3+5fa95e7RBRnul+93eNPmNXw4UgnoTHM545oK6v:k/6+5i987Rzul+9u9mZ4goTHu45oKc
False
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00392_.WMF.id-B4197730.[encrypt11@cock.li].btix 26.65 KB MD5: cb0803c43c43fa52a56ac69525bd9995
SHA1: b58af2f46d010c28e024c2ffb0c694cab4504aca
SHA256: 0a84d52c40c8f7ccc208c5d8a6e647effe11a06d9342fe619ccf77ceaae8782e
SSDeep: 768:ba4FiwV1qEHUeEKAv9CCrEMmXXFIGZrILZ1Lv3p:W4nCeEKAv9CCrXuXyiILLLPp
False
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00390_.WMF.id-B4197730.[encrypt11@cock.li].btix 13.03 KB MD5: 198150e6e48743c735554bba60678577
SHA1: 44f9f41f20fca84e5a1f2523cfff7005e586f4c1
SHA256: de4aa086499ab88bc2f5df8cfbb9c36a9ad0891af168dd1131c3514cadc115cc
SSDeep: 384:Foi7AUkqneMnWhEDPwSMvh4fa2FeXu14K66F4/c:r7AUkKWEPM4fa2wXkV4U
False
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00525_.WMF.id-B4197730.[encrypt11@cock.li].btix 9.61 KB MD5: 33b60a2a68c2b9249e6087801ef82766
SHA1: 32ecf511c899538dc8d5e23c6ce8ae453fddf90d
SHA256: 948409150e44d8b127400229325292321f3fc82fc120b60ac8b66f75ce8b97a9
SSDeep: 192:MC8yBemet1HTgPPuGumzCd7HSUojhjlg1G6HLuHlmjtC6v:xtB61HTKuKSP6jR6Hau4c
False
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00526_.WMF.id-B4197730.[encrypt11@cock.li].btix 27.15 KB MD5: dd26efe28c6684f0dd726052f2c48e21
SHA1: a78df93e18e5ba3eca9a66e5139394712a2883b8
SHA256: 1516d2a90a4dac7ab30a86303763ed53bc323ce7bc9567e9668230abd20b113e
SSDeep: 384:HRFb7g9lBpEPHBUTAWmHdImxR/9y4ZQtRJ30/AVuOaLPsnKK436iApdPUKCJiA+m:ncxpEPHOGdRR1DAn0oAPNstFAv+pZE
False
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00648_.WMF.id-B4197730.[encrypt11@cock.li].btix 11.46 KB MD5: c97838a76f6c3e8ff4aa2e1cb59ab598
SHA1: e7e2d622c85fb438d92f190ff03166a82743b3a5
SHA256: c346caeb48783b11c8bbb8f62c1d135f7ae37b77ac3e6ceccede25d5c554e36c
SSDeep: 192:HhVh8oir5fLY6SRhuYfkRG9BqFWOBcqwPUT5rtGs0cuXEp0boQVZmXDOnMnOj6v:R8TVLurYG9Bq1BSPUHebEGJVgzOnjc
False
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00923_.WMF.id-B4197730.[encrypt11@cock.li].btix 6.36 KB MD5: 4ed049ecdfde9eebc460f85753d54530
SHA1: b200a18a641bf97b272a301e9c1477aae951bff0
SHA256: 68bf353b39676e476231ae68bf34d018aac7a3523b0885169495e3a20c5059bd
SSDeep: 192:1/laBCFokrIUKKZrFJD4eaUnw31lix56v:/VukrNZrFJ9aUnw6Lc
False
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00932_.WMF.id-B4197730.[encrypt11@cock.li].btix 19.26 KB MD5: a775ceb0bcda66c84f6fba73779bedc7
SHA1: 18fb3de1b4bebd7740853557e3246903a62d7a49
SHA256: b059bc9efec7b3d845426775466e53b6fa8d5212c52ae053e723351518f248ce
SSDeep: 384:elk4mKk6pFRjgvrTmuLlD2yjsKTOdHGRww1AJW7G618TiGuLU8YDXc:el3kWFRjgvWuLV14KTO3W7ITZubYDM
False
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00985_.WMF.id-B4197730.[encrypt11@cock.li].btix 3.92 KB MD5: 9d1e21f62413b1e48465d0ce2b1639f8
SHA1: ea7c59ab189e7c24909daedd7ae6d138388172b6
SHA256: c35458a79c9b5ba73f7f96ac808862ce28a539339949d8d514b8551b312e77cb
SSDeep: 96:h2+75z8eufNUahKYQrPYDaKqo0YlcUnwk/gxTWGfKQBnoRlXq4xVvsszu/v:fNsFUaM79KTHcUnv4xSGCQdoRFq4ks6v
False
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00921_.WMF.id-B4197730.[encrypt11@cock.li].btix 4.54 KB MD5: 11e4693cc70054614579deddde8c4bfa
SHA1: 146196e262b0bbd1e4b982b6823bf0670e4c04ca
SHA256: 26f008583e78d987685fab7041f0570b181147a0ea0344771262ddb3d7d4ded7
SSDeep: 96:kH1Z7rOVNVUjWFmy1ZXCvvrC/uVK77IT3ZblVIXYzu/v:kH1xr8NVF1ZX6PK3IT3ZhVII6v
False
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BOAT.WMF.id-B4197730.[encrypt11@cock.li].btix 3.50 KB MD5: 301da1fcbeb8d599efee3eb913b0189f
SHA1: cedda35a8aa2a8c973fff3a842c011f6219575e5
SHA256: d26e0b8b8ee8587fe00042aec1826527bde0b06b2d5ec7c380a5cad836669a37
SSDeep: 96:6+rp3HZ4LaSVNC6yXn8nNEd0DT/RAdyZ+ezu/X:6+r5ZUn2n8nFio16X
False
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BOATINST.WMF.id-B4197730.[encrypt11@cock.li].btix 28.56 KB MD5: 35948108e44b66d070c26df0ce61a5f6
SHA1: a35e6cd0b14325e8473e50b58143779ec3120976
SHA256: aceb241a61a6974ff8039f11438793de4987c7bb5ade648ce27fe005f656d635
SSDeep: 768:sflGDnpDUNs5QJC12ksR1+o6vIgB9CM5M9tBC1T:sYzpDUqPSR13KI69nMzByT
False
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS00078_.WMF.id-B4197730.[encrypt11@cock.li].btix 1.65 KB MD5: 72aa457760d2185a34abb8a97cffaf5b
SHA1: 25573ef31b12e30dadb43ebb9feae6532c365323
SHA256: 64c6c1598eaf00c45215f5395c0a82aaf58d9930ee0b62b78cc9968d36c5668c
SSDeep: 48:1jXYCbvvqCivwvB7MT4H42WrXzIbkzzShUSv:RICbnqCUy7McHLWTzIbKzu/v
False
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS00092_.WMF.id-B4197730.[encrypt11@cock.li].btix 8.03 KB MD5: 196c2dc8134c56ddc9957eb38a84a272
SHA1: a615210477cef4ba664e17fd0662bd248d4cabf8
SHA256: 9b7094a9717d0ab255130bbaa7c2c15d07304456c0c1021c37025e4d974bf25f
SSDeep: 192:qGeSk3QXb9OIXt+ehU6scq04CmkN3aGk3JfW6v:q0MCt+ehtscq04GRk3RWc
False
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS00076_.WMF.id-B4197730.[encrypt11@cock.li].btix 1.54 KB MD5: f568850d13fcace7cd1ce025528c0f57
SHA1: 81bac496df86276997345ef9d1f9b8fdc17603cf
SHA256: e092364336053bb5352341016ed0d8a1be75563a7d1b9f2c8b22270ed5401cb1
SSDeep: 48:EUn8tMa1kQUkVfi9Q7oN9q6Arloo9zShUSv:EQ8T1nUusNkjZL9zu/v
False
C:\Program Files\Common Files\microsoft shared\OFFICE16\Office Setup Controller\pkeyconfig.companion.dll.id-B4197730.[encrypt11@cock.li].btix 18.46 KB MD5: d426331652902a58ecbddc4da744c760
SHA1: 708ef4e63f702115a920857658c76a4006e0425c
SHA256: 4dc75a0d47dd874326d8a507810688da92faf6a57e967f4692e8ed4de852ebcf
SSDeep: 384:64hUEjLUU4pyq1npfTsgHPcOXkyZfQWL9/ieIsg9wGyIEzAl7AyJ4TdvacS6OA:64hUU4pyqZZwgHEOXPZtL4edg9wGDEK2
False
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS00100_.WMF.id-B4197730.[encrypt11@cock.li].btix 2.56 KB MD5: 71636d2f4de61972e7ce9afacbd7c69a
SHA1: 507b3d2733a67e96f8298f7da9b65736608a2cf7
SHA256: bec626e3d381db87822615bb777794b22d779da717409424ed7c18ab58bd93af
SSDeep: 48:W3kiZ+CMr3m5xlTUYNLKji4p6lA3ECIHZrmL4hdHkaZonj2eJLzShUSv:W3cl7axlTUOKj5YA32VmEbbZoj2eJLzI
False
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS00145_.WMF.id-B4197730.[encrypt11@cock.li].btix 1.92 KB MD5: 49f5c42f969ee512441b0a04df53fe4e
SHA1: e38a38a67c83b2ac793815600cf16044d57b2a86
SHA256: a4319fb62da10213599510437ac0998a31ce90cc6abfb40b9582cd4ec12efa62
SSDeep: 48:U0ortwFowct+FqsCEcPCFo1T+31Z6zf5B4xyKEZqsmAaGImQkLGQrzShUSv:RFowct+FqYYCW1Dzf5B4VIaJGImQkL3c
False
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS00136_.WMF.id-B4197730.[encrypt11@cock.li].btix 2.36 KB MD5: d4377ca99b87a41c5f673637c4bc75ce
SHA1: f9f1aaf90910294637ed186e2d45358dad5102f0
SHA256: f6e2b6e6aca92eedac079e7c56886d75089a0c420d5dee01e31c5504959b1227
SSDeep: 48:WWrJXJ2a2/ZwYTXQz8rUEoPnsI1J4t87y7mRPyMj3fvb7JzShUSv:Wc2hu8FoPsWJDt3Hb7Jzu/v
False
C:\Program Files\Common Files\microsoft shared\OFFICE16\Office Setup Controller\pkeyconfig-office.xrm-ms.id-B4197730.[encrypt11@cock.li].btix 576.94 KB MD5: 19c183f7caa37e156a8ca0fc41a8c024
SHA1: 53e78c5c7e10bafa9adce585b021d7c7cd79ede5
SHA256: 7517f53addbe6ad47b215101ce9a79cf1f78846f86d0557719a773d426338abb
SSDeep: 12288:k6LHcAHvqX2VHK87YY0mAUaKuLA8SNA7zrtTvSFrzk1PiQDJ:bHzPs2ZYtzNvtvS5zo5J
False
C:\Program Files\Common Files\microsoft shared\Source Engine\OSE.EXE.id-B4197730.[encrypt11@cock.li].btix 238.80 KB MD5: b350191f48d274d5daf5af517a5ad51e
SHA1: a75cb101c9a803e0d4af4e39ad6822bb8db6c5dc
SHA256: 8e915dd2dfbd4153edfcd0501809480cc24ebcfc39dd8a46e5e625fed8072fd1
SSDeep: 6144:6abYMKyT6I8zmLb2ujOhlD82j1RrsZdC2G/Nzal:6aBKyT9hb2co51RrsbC26N2
False
C:\Program Files\Common Files\microsoft shared\OFFICE16\LICLUA.EXE.id-B4197730.[encrypt11@cock.li].btix 355.45 KB MD5: b8701b7ce23f70ac6d5f40dc6493db3c
SHA1: 70b8e81b1619843531e9925ea85545f35e5c5c38
SHA256: aab8a61231d450778aa326366f1712468cecf7168310e086860142faa1d8bc0e
SSDeep: 6144:1Vx8eXFXv7WpbZBNOPyNQxD4DNEW7Gp5oYdfgisdR5dVOlvUdQ+ciyaVBtByCOSB:1ViuA9ZfOPuQd4iW6mkqdR5dHdQRZar9
False
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS00135_.WMF.id-B4197730.[encrypt11@cock.li].btix 1.26 KB MD5: 5f00d03376eb7abf3cfce0f41668f6fb
SHA1: cd9e45c88a930daca1946098d645324a1696a018
SHA256: 6dd9c7b48f4be9d8d741a62374616bbaa99937dd891520fd0ec70f8a2fe04a10
SSDeep: 24:UYmcJXMPCqVnWnSQ7c1p2eAJDptF0NmHKOmkV5bscU5wS7LkFJiE1aNz2YzShPtJ:BqPCqMSQ7cdMh2mKOmsbFUq4GsIwVzS9
False
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS00174_.WMF.id-B4197730.[encrypt11@cock.li].btix 8.40 KB MD5: 38a249863a251b375d2992cace35fc5e
SHA1: d20a982384dfc90089987a8bf9a89176518bed97
SHA256: 2f9800abd94e94059320e1cdfde561d294158250f3482f48c53375679b8b8657
SSDeep: 192:43mnhLQT51q3Npphc1MQcFpYsfGmtT1irpn4Bll0Sxy6v:rBQE9idnEll0cyc
False
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS00186_.WMF.id-B4197730.[encrypt11@cock.li].btix 12.73 KB MD5: 2cc2fc900431a67ab0cff379fe40ba48
SHA1: 88d950df6a6df6dcf26ba7e3d8fd038937ebd91a
SHA256: d1402119ee533217f0412605188f872fcc1063b16a36b9b9e287f2b46bd715e3
SSDeep: 384:lOqQezeO8uXV5jNamnpNKrT1pUbrZzq5ehLOc:lfQUhEmpNGJwW5eP
False
C:\Program Files\Common Files\microsoft shared\VC\msdia90.dll.id-B4197730.[encrypt11@cock.li].btix 835.57 KB MD5: 991713dad3f7553982112a0e927a7fa3
SHA1: 210e0d2ce4b00a506c895845c1938114c8a2dfd2
SHA256: 565391ae4926fc15abc834c2ec8facc8c69da7557512e63e787d04784c0eab6a
SSDeep: 24576:IsIIgwxiVo8+f1LINzleLZJNnaasSXuPIFAZLqc9:IsIzqit+fpINzcNJNgSXgIFAZj9
False
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS00184_.WMF.id-B4197730.[encrypt11@cock.li].btix 5.11 KB MD5: 281a2f7565b8fd23e9717b3453f277e1
SHA1: 3348317f65909d6e5b4079a9e2e4a5cc552570e7
SHA256: 90739ebd9dbe8bb8d8a5667a56f1bdd8de8bd879e464cac515726cb556af1596
SSDeep: 96:6OP9P8z0Hs3pSiUlgZolrUfc7JOj76T3/Q0arhb5soPN60jpzu/v:6Q9M3olUfc7O78PQ0arhqN0V6v
False
C:\Program Files\Common Files\microsoft shared\VC\msdia100.dll.id-B4197730.[encrypt11@cock.li].btix 967.07 KB MD5: 39c7da54d63b84320f9b11aa475572eb
SHA1: 7cccafca2abcf575db1cf34b8aa91d3624e5f906
SHA256: 7d34d00ac17a375d4f50040072438a58966d62f3d5e9f756658f3b459766194c
SSDeep: 24576:Ub91sYLI4/60BS7aAVPbYNXDQI1glM9vCqwXE+fKXOfx:QfshUS9VPbYNXcI1glMxCqcRfx
False
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS00439_.WMF.id-B4197730.[encrypt11@cock.li].btix 2.25 KB MD5: 1225d0670d6fe1549f7533785c8fcdd0
SHA1: 0fa45b22f378200e8d180396a23115ef6c75e32c
SHA256: 6aec1d7b17c3919712029c5bc1589c71bba05784ebdafa0b426d66465d61f60a
SSDeep: 48:o2n1hr+iLhP9PtkvOg/6k8yva6KkNvlxm7T7CZgfjnVRs42EtK093zShUSv:R11POvOU6kTa6NNtGCZgfjnbs45tKa3c
False
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS00438_.WMF.id-B4197730.[encrypt11@cock.li].btix 1.42 KB MD5: 54f2379243960e9c3acb1bc92573e180
SHA1: 59d260ec89ac5e5d1eec3ea95657569f8c5b7199
SHA256: 179c04936dd3a17594310d5403dce0bc622a90c49b604116d14c830672084dab
SSDeep: 24:3ODQLGMEMJcTRB3n5b+XJhpZXDtQd29wEoa7VH14d67vL0y3opIrW0RYzShPtqSv:3yQasKTH23id2agFPipaWJzShUSv
False
C:\Program Files\Common Files\microsoft shared\OFFICE16\Office Setup Controller\pidgenx.dll.id-B4197730.[encrypt11@cock.li].btix 1.41 MB MD5: 990b260c5021bcca9a7f0f712f385673
SHA1: 9e0d3d5a6e40eea9cf0e1a1a5b27f6b07640357f
SHA256: 9a1923fe1b13c59a37f6b78b14992c1aa3aaa44d480f9c615ac0aa46dd3b760f
SSDeep: 24576:qxRUS9zDrKJMIUeL4Pf8R8S1SIo9uxdahPDhH/7ssgnG6TOpsgss8gwl:qMS9zDGJJ7LyE8yo9uja3f76mGgwl
False
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS00200_.WMF.id-B4197730.[encrypt11@cock.li].btix 3.28 KB MD5: 67fb8d0afc7c1b38298080962fac4dbb
SHA1: 2cdf957720f330e00017080c30a765514cfa8fb2
SHA256: fafbff0d448e8cc976e4917a8b07ae778883b52523e27c7476417339af97ac25
SSDeep: 48:1sWgFxvfPLeH8tCzunWEuBRCUDJ+tbF8nMz8AZqwrX92glNdvzShUSv:eFeH/yotJwbP5T9LlNdvzu/v
False
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS00224_.WMF.id-B4197730.[encrypt11@cock.li].btix 1.79 KB MD5: 7b36870d899bee3e50be005f8285ceda
SHA1: 4d38a0bb4cb174ea974ee355d688b28ce20157ad
SHA256: fc38bb67a1aa2027d14abb3d4971b17b51b6e958b9deeb86a0d565a097d2325a
SSDeep: 48:aBLMfr/QioitQaEAeV0JvIK+wnhiIVx8GzShUSv:wsYiHtFEA7vIAn3Zzu/v
False
C:\Program Files\Common Files\microsoft shared\VSTO\10.0\1033\VSTOInstallerUI.dll.id-B4197730.[encrypt11@cock.li].btix 12.42 KB MD5: e57807f214fc292147cb788c4c6b9581
SHA1: 3469b4683f09511792ec46dc3c095478f40383d0
SHA256: df521340caf9808c5ca163faef6a766f3fb5d42711494528a839f69a49e2f5b8
SSDeep: 384:QDMWfZQ+oB8JhF9yuRIahz0hJCRyLOk4IENw1O7xNe:QQWxoB8HF9EyKr4X3K
False
C:\Program Files\Common Files\microsoft shared\VSTO\10.0\1033\VSTOLoaderUI.dll.id-B4197730.[encrypt11@cock.li].btix 20.38 KB MD5: b8045ba63f950cc6ba2e911d480d880d
SHA1: 31f326a72fe32adef665b50bd654877ddb1cfacb
SHA256: 43912efeb708394635bb2685ca7092b24bdc9a234a80b1352ef632f26c7d2590
SSDeep: 384:6EZH2xi4k4VMBRcD7eXJTX/vvyHM170N9R5Wl5u0bb2GqZp7HXZH5abiow:6YAijFRcPeXFvUc7GRou0bb2GQpUiP
False
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS00443_.WMF.id-B4197730.[encrypt11@cock.li].btix 1.87 KB MD5: afbcd48ab57da06b3227c78d8fe998d1
SHA1: 15c804d18c2465c238583e34aee3b3f02d119de1
SHA256: da53636c986cfa02f84c50fe296a2e0464990c8e77d46874f05742ba9a067424
SSDeep: 48:w+Q1rNqnqixsRWw5/Psau8IxJ4Tw942bjD/0SjbMPDxzShUSv:w+QkqieRWc/Ps38Ixv9fr/0C8zu/v
False
C:\Program Files\Common Files\microsoft shared\VSTO\10.0\VSTOMessageProvider.dll.id-B4197730.[encrypt11@cock.li].btix 47.99 KB MD5: c2239dc4dab276915997f695e6fb704e
SHA1: 3c06f85756f8225db87e821227c82f0d726aff80
SHA256: dcc0d9cf5f0bfd78300c56839f702cf4b3aedcd17efad7db66312e337d01ccdb
SSDeep: 768:BK2+PJWnyZlHhHxYqnKZf/83ZaUyyzQUMwa7ghjvMZxymZBORqoti7yQ:BKBJ4yZlHhHSqnE3WZuyzQUnawQHnZ4K
False
C:\Program Files\Common Files\microsoft shared\VSTO\10.0\VSTOLoader.dll.id-B4197730.[encrypt11@cock.li].btix 358.86 KB MD5: 17a3b4aa3ff9680de68b755f93b5f3b5
SHA1: a5ad792745835a66c2ea20334ba82af7e934e8e3
SHA256: e63f0e197ece1c7e06f6c43e2179b77ffc78f9985e1daefde5c1cb10150b7e96
SSDeep: 6144:bUYwEcFocArWNR2O0gvHxpX1pWjV8lGjp1n8TT2N0vYS43sn/CnS:oKcFiuAXgBlGN1n0yCvYS5CnS
False
C:\Program Files\Common Files\microsoft shared\VSTO\10.0\VSTOInstaller.exe.id-B4197730.[encrypt11@cock.li].btix 98.38 KB MD5: 8bd30f16865706362839e4b1b2506c3c
SHA1: df93f1012c43fd302b789103631f5e4d23463963
SHA256: 977de312b9f8b6d661660603144c80c2269182ed19e7e52e91ad5b84f7fd6afd
SSDeep: 3072:8Etnck3EsPHwcB282r1m+sIpasVgb7najy:b3EsPHSdrhLppVEey
False
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS00441_.WMF.id-B4197730.[encrypt11@cock.li].btix 3.68 KB MD5: cdd74e83bc4d6a31f57a740730c19695
SHA1: d79b3e08ea0b95fa0911d35c82a71e6466b82e98
SHA256: c33af56cde20e92c5a3fd9d18b32972300515217cb72d0eb814f9a3bd74d0279
SSDeep: 96:wQEZX+D3oVRlpiNKXu+OeSRb0FdcRQq4cAGw8bALVBp6zu/v:wQEZX+D3oV/vXfOhyrhq4cHTbQg6v
False
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS00442_.WMF.id-B4197730.[encrypt11@cock.li].btix 2.67 KB MD5: 64f52904c5c23a7145d7c54f0fe305fb
SHA1: d6c83d7b3421683e92e53749a2e623789a0b685e
SHA256: 769fedd777c05f3d1307a9a2e5b298e10e9100c7195652122ba940384b5dadcc
SSDeep: 48:GItbc4bNTZaZkIpimTSo44tuSd+wHTIZxxmjaOxtn8rb7fPzShUSv:Jc0aZjecoS7zssdxtgvfPzu/v
False
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS00440_.WMF.id-B4197730.[encrypt11@cock.li].btix 5.68 KB MD5: 75737afb25879ffaeafa9a655b39ac54
SHA1: 9e90f23ab4b0bfaa8916990cecf6f797a9d40d70
SHA256: 2ea864904967c36e2844013d114f1a86de51ed89ab4608be9d58cf207e747ccc
SSDeep: 96:S2OLq+l8FKvJyjymujzq090QB5AS+BKL7YZiyRjfrKMQPtbqraxEjvcwAuMseKBc:wW+l7zDh5Qq7YUyRj2Ddq8qU91KB6v
False
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS00444_.WMF.id-B4197730.[encrypt11@cock.li].btix 4.04 KB MD5: fe4924beb6abb5a095dcdc0c567b6dcb
SHA1: 1f3d12daf731edd2ad33af88df1bf782c3aa1700
SHA256: d12652a3d0b70d77c1f390a1df267da9e69c1d2966f34025baaa12b5e35235df
SSDeep: 96:gp33sDPpzPw381KT2bdpFDwSS3a04YmHfzu/v:gpsZKGdpFDpV06Hf6v
False
C:\Program Files\Common Files\microsoft shared\VSTO\vstoee100.tlb.id-B4197730.[encrypt11@cock.li].btix 16.89 KB MD5: 01f6e54dd3fb255ef9efc5cfcda0832e
SHA1: 564ffb27b88bdc464bdaa8328bfb02540d98a8ee
SHA256: b858f590b1967b962b0f5ac94b8b7f0dd37e88a0793c00f78a6f5f62cf7a3cc7
SSDeep: 384:6dKjnIVUqy6biVHv6o8G8b5/7+TTTIIHPwpL9ZGx6:r9qyHVHvtS7ABPuL9Z/
False
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS01080_.WMF.id-B4197730.[encrypt11@cock.li].btix 2.90 KB MD5: 5dedc52c9e286ca46ea6e6247746e039
SHA1: 84af24044282a1126dea01ffc8e30f8ab838e17c
SHA256: 2f27fb1c0cf9d3d63f84d4832148d71e79b2824d5a779dde05773ac0643bb23f
SSDeep: 48:JumOMbGxPpTRShyTcvicXB+ZZ0RqQqCKd7/MqKDnG1fFnfaXxuCh3asUWf6uC7vM:sReovcXBcWRqfldLMZodnfaRJUWCuC7k
False
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS01634_.WMF.id-B4197730.[encrypt11@cock.li].btix 3.65 KB MD5: 8d7b02405cfbf929edc5d94de4f35c0c
SHA1: 3de578925d3326e34107bb64684fb15e5e141315
SHA256: d5db1dc07e2995438f65583560e542d95428e750656e7a87463189d38b30dc1b
SSDeep: 96:b+nn+7dr7Oel5csJIK0UaV4u3BfKbumJzGo+8V05zwzu/v:T5PVl5c2ItNX3BfEumJT+E05k6v
False
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS01603_.WMF.id-B4197730.[encrypt11@cock.li].btix 7.25 KB MD5: 05ae440e6e5799caeb5680791f71da6f
SHA1: 89f02a05b323a614e9b01e52e238df9c32a8860d
SHA256: 833fd8e2eaf67a8d78cb3f788e35cbd41e08c9523132223175807fd1395942cc
SSDeep: 192:gqX9OO4Qwrvsf3SD6kTjh5QkDoTbfB0tXk6v:gqXQOqrvsU6uUfiec
False
C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS00453_.WMF.id-B4197730.[encrypt11@cock.li].btix 2.62 KB MD5: 13dce6138e249ebfefd1391d69c5ea36
SHA1: a5952bd0300971f788c91cda7bae6ef04341d1cf
SHA256: f72c5a0252884e99d1216cb911285778dac8e6e97628509e8435907c3cfd786e
SSDeep: 48:Xl7UnLTHk3zRe7cHsEhlQ/UTtu7R6AbVowen21bXrkzShUSv:XdqHkD4P9weR6ApowH8zu/v
False
Host Behavior
File (4874)
»
Operation Filename Additional Information Success Count Logfile
Create C:\Users\FD1HVy\Desktop\payload.exe desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\WINDOWS\System32\payload.exe desired_access = GENERIC_WRITE True 1
Fn
Create C:\Users\FD1HVy\Desktop\payload.exe desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ True 2
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\payload.exe desired_access = GENERIC_WRITE True 1
Fn
Create C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\payload.exe desired_access = GENERIC_WRITE True 1
Fn
Create C:\$GetCurrent\SafeOS\GetCurrentOOBE.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\$GetCurrent\Logs\downlevel_2017_09_07_02_02_39_766.log desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\$GetCurrent\SafeOS\PartnerSetupComplete.cmd desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\$GetCurrent\SafeOS\preoobe.cmd desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\$GetCurrent\SafeOS\SetupComplete.cmd desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\$GetCurrent\Logs\oobe_2017_09_07_03_08_57_737.log desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\$GetCurrent\Logs\PartnerSetupCompleteResult.log desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\$GetCurrent\SafeOS\GetCurrentRollback.ini desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\$GetCurrent\SafeOS\GetCurrentOOBE.dll desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\$GetCurrent\SafeOS\GetCurrentOOBE.dll.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\$GetCurrent\SafeOS\preoobe.cmd desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\$GetCurrent\SafeOS\preoobe.cmd.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\$WINRE_BACKUP_PARTITION.MARKER desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\$GetCurrent\SafeOS\SetupComplete.cmd desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\$GetCurrent\SafeOS\SetupComplete.cmd.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\$GetCurrent\Logs\PartnerSetupCompleteResult.log desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\$GetCurrent\Logs\PartnerSetupCompleteResult.log.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\$Recycle.Bin\S-1-5-18\desktop.ini desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\$Recycle.Bin\S-1-5-18\desktop.ini desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\$Recycle.Bin\S-1-5-18\desktop.ini.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\$Recycle.Bin\S-1-5-21-1051304884-625712362-2192934891-1000\desktop.ini desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\$Recycle.Bin\S-1-5-21-1051304884-625712362-2192934891-1000\desktop.ini desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\$Recycle.Bin\S-1-5-21-1051304884-625712362-2192934891-1000\desktop.ini.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1025\eula.rtf desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1025\SetupResources.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1025\SetupResources.dll desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1025\SetupResources.dll.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1025\eula.rtf desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1025\eula.rtf.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1028\SetupResources.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1028\SetupResources.dll desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1028\SetupResources.dll.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1029\SetupResources.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1029\SetupResources.dll desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1029\SetupResources.dll.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1030\SetupResources.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\$GetCurrent\SafeOS\PartnerSetupComplete.cmd desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\$GetCurrent\SafeOS\PartnerSetupComplete.cmd.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\$GetCurrent\Logs\oobe_2017_09_07_03_08_57_737.log desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\$GetCurrent\Logs\oobe_2017_09_07_03_08_57_737.log.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1025\LocalizedData.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1025\LocalizedData.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1025\LocalizedData.xml.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1031\SetupResources.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1032\SetupResources.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1032\SetupResources.dll desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1032\SetupResources.dll.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1031\SetupResources.dll desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1031\SetupResources.dll.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1028\eula.rtf desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1028\eula.rtf desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1028\eula.rtf.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\$GetCurrent\Logs\downlevel_2017_09_07_02_02_39_766.log desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\$GetCurrent\Logs\downlevel_2017_09_07_02_02_39_766.log.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1028\LocalizedData.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1029\eula.rtf desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1033\SetupResources.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1035\SetupResources.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1029\LocalizedData.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1035\SetupResources.dll desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1035\SetupResources.dll.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1033\SetupResources.dll desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1033\SetupResources.dll.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1029\eula.rtf desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1029\eula.rtf.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1029\LocalizedData.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1029\LocalizedData.xml.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1030\eula.rtf desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1036\SetupResources.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1036\SetupResources.dll desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1036\SetupResources.dll.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1037\SetupResources.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1030\eula.rtf desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1030\eula.rtf.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1037\SetupResources.dll desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1037\SetupResources.dll.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1030\LocalizedData.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1030\LocalizedData.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1030\LocalizedData.xml.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1038\SetupResources.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1040\SetupResources.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1038\SetupResources.dll desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1038\SetupResources.dll.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1040\SetupResources.dll desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1040\SetupResources.dll.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1031\eula.rtf desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1031\eula.rtf desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1031\eula.rtf.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\$GetCurrent\SafeOS\GetCurrentRollback.ini desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\$GetCurrent\SafeOS\GetCurrentRollback.ini.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1031\LocalizedData.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1041\SetupResources.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1032\eula.rtf desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1042\SetupResources.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1043\SetupResources.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1041\SetupResources.dll desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1041\SetupResources.dll.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1032\eula.rtf desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1032\eula.rtf.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1042\SetupResources.dll desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1042\SetupResources.dll.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1043\SetupResources.dll desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1043\SetupResources.dll.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1031\LocalizedData.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1031\LocalizedData.xml.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1030\SetupResources.dll desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1030\SetupResources.dll.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1028\LocalizedData.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1028\LocalizedData.xml.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1044\SetupResources.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1044\SetupResources.dll desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1044\SetupResources.dll.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1045\SetupResources.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1045\SetupResources.dll desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1045\SetupResources.dll.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1032\LocalizedData.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1032\LocalizedData.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1032\LocalizedData.xml.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1046\SetupResources.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1046\SetupResources.dll desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1046\SetupResources.dll.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1033\eula.rtf desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1033\eula.rtf desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1033\eula.rtf.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1033\LocalizedData.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1033\LocalizedData.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1033\LocalizedData.xml.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1035\eula.rtf desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1035\eula.rtf desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1035\eula.rtf.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1049\SetupResources.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1049\SetupResources.dll desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1049\SetupResources.dll.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1035\LocalizedData.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1035\LocalizedData.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1035\LocalizedData.xml.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1036\eula.rtf desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1036\eula.rtf desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1036\eula.rtf.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1053\SetupResources.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1053\SetupResources.dll desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1053\SetupResources.dll.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1055\SetupResources.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1036\LocalizedData.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1037\eula.rtf desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1037\LocalizedData.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\2052\SetupResources.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\2070\SetupResources.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\3076\SetupResources.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1036\LocalizedData.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1036\LocalizedData.xml.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1055\SetupResources.dll desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1055\SetupResources.dll.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\588bce7c90097ed212\2070\SetupResources.dll desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\2070\SetupResources.dll.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\588bce7c90097ed212\2052\SetupResources.dll desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\2052\SetupResources.dll.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1037\eula.rtf desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1037\eula.rtf.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1037\LocalizedData.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1037\LocalizedData.xml.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\588bce7c90097ed212\3076\SetupResources.dll desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\3076\SetupResources.dll.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1038\eula.rtf desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1038\eula.rtf desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1038\eula.rtf.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1038\LocalizedData.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1038\LocalizedData.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1038\LocalizedData.xml.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\588bce7c90097ed212\3082\SetupResources.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\3082\SetupResources.dll desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\3082\SetupResources.dll.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1040\eula.rtf desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1040\LocalizedData.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\DisplayIcon.ico desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\DisplayIcon.ico desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\DisplayIcon.ico.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\588bce7c90097ed212\Graphics\Print.ico desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\Graphics\Rotate1.ico desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\Graphics\Rotate2.ico desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1041\eula.rtf desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1041\eula.rtf desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1041\eula.rtf.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\588bce7c90097ed212\Graphics\Rotate3.ico desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1040\eula.rtf desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1040\eula.rtf.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\588bce7c90097ed212\Graphics\Print.ico desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\Graphics\Print.ico.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1040\LocalizedData.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1040\LocalizedData.xml.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\588bce7c90097ed212\Graphics\Rotate1.ico desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\Graphics\Rotate1.ico.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\588bce7c90097ed212\Graphics\Rotate2.ico desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\Graphics\Rotate2.ico.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\588bce7c90097ed212\Graphics\Rotate3.ico desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\Graphics\Rotate3.ico.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1041\LocalizedData.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1041\LocalizedData.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1041\LocalizedData.xml.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1042\eula.rtf desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1042\eula.rtf desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1042\eula.rtf.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\588bce7c90097ed212\Graphics\Rotate4.ico desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\Graphics\Rotate4.ico desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\Graphics\Rotate4.ico.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\588bce7c90097ed212\Graphics\Rotate5.ico desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\Graphics\Rotate5.ico desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\Graphics\Rotate5.ico.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\588bce7c90097ed212\Graphics\Rotate6.ico desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\Graphics\Rotate6.ico desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\Graphics\Rotate6.ico.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\588bce7c90097ed212\Graphics\Rotate7.ico desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\Graphics\Rotate7.ico desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\Graphics\Rotate7.ico.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\588bce7c90097ed212\Graphics\Rotate8.ico desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\Graphics\Rotate8.ico desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\Graphics\Rotate8.ico.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1042\LocalizedData.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1042\LocalizedData.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1042\LocalizedData.xml.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\588bce7c90097ed212\Graphics\Save.ico desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\Graphics\Save.ico desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\Graphics\Save.ico.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1043\eula.rtf desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1043\eula.rtf desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1043\eula.rtf.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1043\LocalizedData.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1043\LocalizedData.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1043\LocalizedData.xml.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\588bce7c90097ed212\Graphics\Setup.ico desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\Graphics\Setup.ico desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\Graphics\Setup.ico.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\588bce7c90097ed212\Graphics\stop.ico desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\Graphics\stop.ico desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\Graphics\stop.ico.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\588bce7c90097ed212\Graphics\SysReqMet.ico desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\Graphics\SysReqMet.ico desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\Graphics\SysReqMet.ico.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\588bce7c90097ed212\Graphics\SysReqNotMet.ico desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\Graphics\SysReqNotMet.ico desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\Graphics\SysReqNotMet.ico.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1044\eula.rtf desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1044\eula.rtf desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1044\eula.rtf.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1044\LocalizedData.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1044\LocalizedData.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1044\LocalizedData.xml.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\588bce7c90097ed212\Graphics\warn.ico desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\Graphics\warn.ico desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\Graphics\warn.ico.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1045\eula.rtf desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1045\eula.rtf desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1045\eula.rtf.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1045\LocalizedData.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1045\LocalizedData.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1045\LocalizedData.xml.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\588bce7c90097ed212\netfx_Core.mzz desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\netfx_Core.mzz.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\588bce7c90097ed212\1046\eula.rtf desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1046\eula.rtf desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1046\eula.rtf.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\588bce7c90097ed212\netfx_Core_x64.msi desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\netfx_Core_x64.msi.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\588bce7c90097ed212\1046\LocalizedData.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1046\LocalizedData.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1046\LocalizedData.xml.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\588bce7c90097ed212\netfx_Core_x86.msi desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\netfx_Core_x86.msi desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\netfx_Core_x86.msi.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1049\eula.rtf desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1049\eula.rtf desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1049\eula.rtf.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1049\LocalizedData.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1049\LocalizedData.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1049\LocalizedData.xml.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1053\eula.rtf desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1053\eula.rtf desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1053\eula.rtf.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1053\LocalizedData.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1053\LocalizedData.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1053\LocalizedData.xml.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\588bce7c90097ed212\netfx_Extended.mzz desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\netfx_Extended.mzz.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\588bce7c90097ed212\1055\eula.rtf desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1055\eula.rtf desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1055\eula.rtf.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1055\LocalizedData.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1055\LocalizedData.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\1055\LocalizedData.xml.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\588bce7c90097ed212\2052\eula.rtf desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\2052\eula.rtf desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\2052\eula.rtf.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\588bce7c90097ed212\2052\LocalizedData.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\2052\LocalizedData.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\2052\LocalizedData.xml.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\588bce7c90097ed212\2070\eula.rtf desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\2070\eula.rtf desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\2070\eula.rtf.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\588bce7c90097ed212\2070\LocalizedData.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\2070\LocalizedData.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\2070\LocalizedData.xml.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\588bce7c90097ed212\3076\eula.rtf desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\3076\eula.rtf desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\3076\eula.rtf.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\588bce7c90097ed212\3076\LocalizedData.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\3076\LocalizedData.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\3076\LocalizedData.xml.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\588bce7c90097ed212\3082\eula.rtf desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\3082\eula.rtf desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\3082\eula.rtf.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\588bce7c90097ed212\3082\LocalizedData.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\3082\LocalizedData.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\3082\LocalizedData.xml.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\588bce7c90097ed212\Client\Parameterinfo.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\Client\Parameterinfo.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\Client\Parameterinfo.xml.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\588bce7c90097ed212\Client\UiInfo.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\Client\UiInfo.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\Client\UiInfo.xml.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\588bce7c90097ed212\DHtmlHeader.html desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\DHtmlHeader.html desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\DHtmlHeader.html.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\588bce7c90097ed212\Extended\Parameterinfo.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\Extended\Parameterinfo.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\Extended\Parameterinfo.xml.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\588bce7c90097ed212\Extended\UiInfo.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\Extended\UiInfo.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\Extended\UiInfo.xml.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\588bce7c90097ed212\header.bmp desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\header.bmp desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\header.bmp.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\588bce7c90097ed212\ParameterInfo.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\ParameterInfo.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\ParameterInfo.xml.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\588bce7c90097ed212\SetupUi.xsd desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\SetupUi.xsd desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\SetupUi.xsd.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\588bce7c90097ed212\SplashScreen.bmp desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\SplashScreen.bmp desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\SplashScreen.bmp.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\588bce7c90097ed212\Strings.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\Strings.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\Strings.xml.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\588bce7c90097ed212\netfx_Extended_x64.msi desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\netfx_Extended_x64.msi desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\netfx_Extended_x64.msi.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\588bce7c90097ed212\UiInfo.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\UiInfo.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\UiInfo.xml.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\588bce7c90097ed212\watermark.bmp desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\watermark.bmp desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\watermark.bmp.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Boot\BCD.LOG desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Boot\BOOTSTAT.DAT desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Boot\updaterevokesipolicy.p7b desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\BOOTSECT.BAK desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\BOOTSECT.BAK desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\BOOTSECT.BAK.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\588bce7c90097ed212\netfx_Extended_x86.msi desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Boot\updaterevokesipolicy.p7b desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RHeartbeatConfig.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RHeartbeatConfig.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RHeartbeatConfig.xml.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Boot\BOOTSTAT.DAT desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Boot\BOOTSTAT.DAT.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeUpdateSchedule.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeUpdateSchedule.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeUpdateSchedule.xml.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ClickToRun\ServiceWatcherSchedule.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ClickToRun\ServiceWatcherSchedule.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ClickToRun\ServiceWatcherSchedule.xml.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ink\Alphabet.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\netfx_Extended_x86.msi desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\netfx_Extended_x86.msi.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\588bce7c90097ed212\RGB9RAST_x64.msi desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\RGB9RAST_x64.msi desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\RGB9RAST_x64.msi.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\588bce7c90097ed212\RGB9Rast_x86.msi desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\RGB9Rast_x86.msi desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\RGB9Rast_x86.msi.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\588bce7c90097ed212\Setup.exe desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\Setup.exe desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\Setup.exe.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ink\Alphabet.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ink\Content.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ink\en-US\boxed-correct.avi desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ink\en-US\boxed-delete.avi desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ink\en-US\boxed-join.avi desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\SetupEngine.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\SetupEngine.dll desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\SetupEngine.dll.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\588bce7c90097ed212\SetupUi.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\SetupUi.dll desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\SetupUi.dll.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\588bce7c90097ed212\SetupUtility.exe desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\SetupUtility.exe desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\SetupUtility.exe.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\588bce7c90097ed212\sqmapi.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\sqmapi.dll desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\sqmapi.dll.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\588bce7c90097ed212\Windows6.0-KB956250-v6001-x64.msu desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\Windows6.0-KB956250-v6001-x64.msu.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\588bce7c90097ed212\Windows6.0-KB956250-v6001-x86.msu desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\Windows6.0-KB956250-v6001-x86.msu.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ink\en-US\boxed-delete.avi desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ink\en-US\boxed-split.avi desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ink\en-US\boxed-split.avi desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ink\en-US\correct.avi desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ink\en-US\correct.avi desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ink\en-US\delete.avi desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ink\en-US\delete.avi desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ink\en-US\join.avi desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ink\en-US\join.avi desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ink\en-US\split.avi desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ink\en-US\split.avi desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ink\en-US\boxed-join.avi desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\auxpad\auxbase.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ink\en-US\boxed-correct.avi desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\auxpad.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ink\Content.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\insert\insertbase.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\Windows6.1-KB958488-v6001-x64.msu desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\Windows6.1-KB958488-v6001-x64.msu.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\insert\insertbase.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\keypad\ea.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\auxpad\auxbase.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\keypad\keypadbase.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\auxpad.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\keypad\kor-kor.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\keypad\ea.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\base_altgr.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\keypad\keypadbase.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\base_ca.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\keypad\kor-kor.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\base_heb.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\base_altgr.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\base_jpn.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\base_jpn.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\base_rtl.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\base_rtl.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\ja-jp.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\ja-jp.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\zh-changjei.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\zh-changjei.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\base_ca.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ink\hwrenclm.dat desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ink\hwrenclm.dat desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ink\hwrusalm.dat desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\Windows6.1-KB958488-v6001-x86.msu desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\588bce7c90097ed212\Windows6.1-KB958488-v6001-x86.msu.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\base_heb.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ink\ipsesp.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ink\ipsesp.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ink\ipshi.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ink\ipshi.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ink\ipshrv.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ink\ipshrv.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ink\ipsid.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ink\ipsid.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Boot\BCD desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Boot\BCD.LOG1 desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Boot\BCD.LOG2 desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Boot\bg-BG\bootmgr.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Boot\bg-BG\bootmgr.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Boot\bootspaces.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Boot\bootspaces.dll desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Boot\bootvhd.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Boot\bootvhd.dll desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\microsoft shared\Stationery\Desktop.ini.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\System\ado\adojavas.inc desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\System\ado\adojavas.inc desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\desktop.ini.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\bin\server\Xusage.txt desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\bin\server\Xusage.txt desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\bin\server\Xusage.txt.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\deploy\ffjcext.zip.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\deploy\splash@2x.gif desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\deploy\splash@2x.gif desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\deploy\splash@2x.gif.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\deploy\splash_11-lic.gif desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\deploy\splash_11-lic.gif desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\deploy\splash_11-lic.gif.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\deploy\splash.gif.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\deploy\splash_11@2x-lic.gif desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\deploy\splash_11@2x-lic.gif desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\deploy\splash_11@2x-lic.gif.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\bootmgr desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\images\cursors\invalid32x32.gif desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\images\cursors\win32_CopyDrop32x32.gif desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\hiberfil.sys desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Logs\Application.evtx desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Logs\HardwareEvents.evtx desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\images\cursors\win32_CopyNoDrop32x32.gif desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\BOOTNXT.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Logs\Internet Explorer.evtx desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Logs\Application.evtx desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Logs\Application.evtx.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Logs\HardwareEvents.evtx desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Logs\HardwareEvents.evtx.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Logs\Internet Explorer.evtx desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Logs\Internet Explorer.evtx.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Logs\Key Management Service.evtx desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Logs\Key Management Service.evtx desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Logs\Key Management Service.evtx.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Logs\Microsoft-Client-Licensing-Platform%4Admin.evtx desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Logs\Microsoft-Client-Licensing-Platform%4Admin.evtx desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Logs\Microsoft-Client-Licensing-Platform%4Admin.evtx.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-Application-Experience%4Program-Compatibility-Assistant.evtx desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-Application-Experience%4Program-Compatibility-Assistant.evtx desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-Application-Experience%4Program-Compatibility-Assistant.evtx.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\images\cursors\invalid32x32.gif desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\images\cursors\invalid32x32.gif.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\images\cursors\win32_CopyNoDrop32x32.gif desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\images\cursors\win32_CopyNoDrop32x32.gif.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\images\cursors\win32_LinkDrop32x32.gif desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\images\cursors\win32_LinkNoDrop32x32.gif desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\images\cursors\win32_LinkNoDrop32x32.gif desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\images\cursors\win32_LinkNoDrop32x32.gif.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\images\cursors\win32_LinkDrop32x32.gif desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\images\cursors\win32_LinkDrop32x32.gif.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\images\cursors\win32_MoveDrop32x32.gif desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\images\cursors\win32_MoveNoDrop32x32.gif desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\images\cursors\win32_MoveDrop32x32.gif desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\images\cursors\win32_MoveDrop32x32.gif.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\images\cursors\win32_MoveNoDrop32x32.gif desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\images\cursors\win32_MoveNoDrop32x32.gif.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\jvm.hprof.txt desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\jvm.hprof.txt desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\jvm.hprof.txt.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\tzdb.dat desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\tzdb.dat desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\tzdb.dat.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-ApplicationResourceManagementSystem%4Operational.evtx desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\README.txt desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-ApplicationResourceManagementSystem%4Operational.evtx desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-ApplicationResourceManagementSystem%4Operational.evtx.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\README.txt desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\README.txt.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\THIRDPARTYLICENSEREADME-JAVAFX.txt desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\THIRDPARTYLICENSEREADME-JAVAFX.txt desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\THIRDPARTYLICENSEREADME-JAVAFX.txt.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\THIRDPARTYLICENSEREADME.txt desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\THIRDPARTYLICENSEREADME.txt desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\THIRDPARTYLICENSEREADME.txt.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\Welcome.html desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\Welcome.html desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\Welcome.html.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-AppLocker%4EXE and DLL.evtx desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-AppLocker%4EXE and DLL.evtx desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-AppLocker%4EXE and DLL.evtx.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\AppXManifest.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\AppXManifest.xml.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\Program Files\Microsoft Office\FileSystemMetadata.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\FileSystemMetadata.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\FileSystemMetadata.xml.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Office16\OSPP.HTM desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-AppLocker%4MSI and Script.evtx desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-AppLocker%4MSI and Script.evtx desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-AppLocker%4MSI and Script.evtx.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Office16\OSPP.HTM desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Office16\OSPP.HTM.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-AppLocker%4Packaged app-Deployment.evtx desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-AppLocker%4Packaged app-Deployment.evtx desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-AppLocker%4Packaged app-Deployment.evtx.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-AppLocker%4Packaged app-Execution.evtx desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-AppLocker%4Packaged app-Execution.evtx desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-AppLocker%4Packaged app-Execution.evtx.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-AppModel-Runtime%4Admin.evtx desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-AppModel-Runtime%4Admin.evtx desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-AppModel-Runtime%4Admin.evtx.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Office16\OSPP.VBS desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Office16\OSPP.VBS desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Office16\OSPP.VBS.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-AppReadiness%4Admin.evtx desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-AppReadiness%4Admin.evtx desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-AppReadiness%4Admin.evtx.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\images\cursors\win32_CopyDrop32x32.gif desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\images\cursors\win32_CopyDrop32x32.gif.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Office16\SLERROR.XML desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Office16\SLERROR.XML desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Office16\SLERROR.XML.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0015-0000-1000-0000000FF1CE.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0015-0000-1000-0000000FF1CE.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0015-0000-1000-0000000FF1CE.xml.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-AppReadiness%4Operational.evtx desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-AppXDeployment%4Operational.evtx desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-AppReadiness%4Operational.evtx desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-AppReadiness%4Operational.evtx.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-AppXDeployment%4Operational.evtx desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-AppXDeployment%4Operational.evtx.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0015-0409-1000-0000000FF1CE.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0015-0409-1000-0000000FF1CE.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0015-0409-1000-0000000FF1CE.xml.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0016-0000-1000-0000000FF1CE.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0016-0409-1000-0000000FF1CE.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0016-0000-1000-0000000FF1CE.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0016-0000-1000-0000000FF1CE.xml.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0016-0409-1000-0000000FF1CE.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0016-0409-1000-0000000FF1CE.xml.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-AppXDeploymentServer%4Operational.evtx desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-AppXDeploymentServer%4Operational.evtx.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0018-0000-1000-0000000FF1CE.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0018-0000-1000-0000000FF1CE.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0018-0000-1000-0000000FF1CE.xml.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-AppXDeploymentServer%4Restricted.evtx desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0018-0409-1000-0000000FF1CE.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0018-0409-1000-0000000FF1CE.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0018-0409-1000-0000000FF1CE.xml.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-AppXDeploymentServer%4Restricted.evtx desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-AppXDeploymentServer%4Restricted.evtx.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0019-0000-1000-0000000FF1CE.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-AppxPackaging%4Operational.evtx desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-AppxPackaging%4Operational.evtx desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-AppxPackaging%4Operational.evtx.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0019-0000-1000-0000000FF1CE.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0019-0000-1000-0000000FF1CE.xml.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0019-0409-1000-0000000FF1CE.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0019-0409-1000-0000000FF1CE.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0019-0409-1000-0000000FF1CE.xml.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-BackgroundTaskInfrastructure%4Operational.evtx desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-BackgroundTaskInfrastructure%4Operational.evtx desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-BackgroundTaskInfrastructure%4Operational.evtx.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-001A-0000-1000-0000000FF1CE.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-001A-0000-1000-0000000FF1CE.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-001A-0000-1000-0000000FF1CE.xml.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-Bits-Client%4Operational.evtx desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-Bits-Client%4Operational.evtx desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-Bits-Client%4Operational.evtx.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-001A-0409-1000-0000000FF1CE.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-001A-0409-1000-0000000FF1CE.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-001A-0409-1000-0000000FF1CE.xml.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-001B-0000-1000-0000000FF1CE.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-CodeIntegrity%4Operational.evtx desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-CodeIntegrity%4Operational.evtx desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-CodeIntegrity%4Operational.evtx.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-001B-0000-1000-0000000FF1CE.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-001B-0000-1000-0000000FF1CE.xml.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-001B-0409-1000-0000000FF1CE.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-001B-0409-1000-0000000FF1CE.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-001B-0409-1000-0000000FF1CE.xml.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-CoreSystem-SmsRouter-Events%4Operational.evtx desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-CoreSystem-SmsRouter-Events%4Operational.evtx desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-CoreSystem-SmsRouter-Events%4Operational.evtx.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-Crypto-DPAPI%4BackUpKeySvc.evtx desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-Crypto-DPAPI%4BackUpKeySvc.evtx desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-Crypto-DPAPI%4BackUpKeySvc.evtx.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-001F-0409-1000-0000000FF1CE.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-001F-0409-1000-0000000FF1CE.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-001F-0409-1000-0000000FF1CE.xml.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-Crypto-DPAPI%4Operational.evtx desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-001F-040C-1000-0000000FF1CE.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-001F-040C-1000-0000000FF1CE.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-001F-040C-1000-0000000FF1CE.xml.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-DeviceManagement-Enterprise-Diagnostics-Provider%4Admin.evtx desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-Crypto-DPAPI%4Operational.evtx desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-Crypto-DPAPI%4Operational.evtx.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-DeviceManagement-Enterprise-Diagnostics-Provider%4Admin.evtx desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-DeviceManagement-Enterprise-Diagnostics-Provider%4Admin.evtx.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-001F-0C0A-1000-0000000FF1CE.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-001F-0C0A-1000-0000000FF1CE.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-001F-0C0A-1000-0000000FF1CE.xml.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-DeviceSetupManager%4Admin.evtx desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-DeviceSetupManager%4Admin.evtx desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-DeviceSetupManager%4Admin.evtx.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0027-0000-1000-0000000FF1CE.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0027-0000-1000-0000000FF1CE.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0027-0000-1000-0000000FF1CE.xml.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-002C-0409-1000-0000000FF1CE.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-002C-0409-1000-0000000FF1CE.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-002C-0409-1000-0000000FF1CE.xml.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0054-0409-1000-0000000FF1CE.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0054-0409-1000-0000000FF1CE.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0054-0409-1000-0000000FF1CE.xml.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-DeviceSetupManager%4Operational.evtx desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-DeviceSetupManager%4Operational.evtx desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-DeviceSetupManager%4Operational.evtx.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0057-0000-1000-0000000FF1CE.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0057-0000-1000-0000000FF1CE.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0057-0000-1000-0000000FF1CE.xml.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-Dhcp-Client%4Admin.evtx desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-Dhcp-Client%4Admin.evtx desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-Dhcp-Client%4Admin.evtx.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-006E-0409-1000-0000000FF1CE.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-006E-0409-1000-0000000FF1CE.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-006E-0409-1000-0000000FF1CE.xml.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-Dhcpv6-Client%4Admin.evtx desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-Dhcpv6-Client%4Admin.evtx desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-Dhcpv6-Client%4Admin.evtx.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0090-0000-1000-0000000FF1CE.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0090-0000-1000-0000000FF1CE.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0090-0000-1000-0000000FF1CE.xml.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0090-0409-1000-0000000FF1CE.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0090-0409-1000-0000000FF1CE.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0090-0409-1000-0000000FF1CE.xml.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-Diagnosis-DPS%4Operational.evtx desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-00A1-0000-1000-0000000FF1CE.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-00A1-0000-1000-0000000FF1CE.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-00A1-0000-1000-0000000FF1CE.xml.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-Diagnosis-DPS%4Operational.evtx desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-Diagnosis-DPS%4Operational.evtx.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-Diagnostics-Performance%4Operational.evtx desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-Diagnostics-Performance%4Operational.evtx desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-Diagnostics-Performance%4Operational.evtx.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-00A1-0409-1000-0000000FF1CE.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-00A1-0409-1000-0000000FF1CE.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-00A1-0409-1000-0000000FF1CE.xml.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-00B4-0409-1000-0000000FF1CE.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-GroupPolicy%4Operational.evtx desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-GroupPolicy%4Operational.evtx desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-GroupPolicy%4Operational.evtx.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-00B4-0409-1000-0000000FF1CE.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-00B4-0409-1000-0000000FF1CE.xml.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-00BA-0000-1000-0000000FF1CE.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-00BA-0000-1000-0000000FF1CE.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-00BA-0000-1000-0000000FF1CE.xml.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-00BA-0409-1000-0000000FF1CE.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-00BA-0409-1000-0000000FF1CE.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-00BA-0409-1000-0000000FF1CE.xml.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-HotspotAuth%4Operational.evtx desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-00C1-0000-1000-0000000FF1CE.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-00C1-0000-1000-0000000FF1CE.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-00C1-0000-1000-0000000FF1CE.xml.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-00C1-0409-1000-0000000FF1CE.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-00C1-0409-1000-0000000FF1CE.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-00C1-0409-1000-0000000FF1CE.xml.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-00E1-0000-1000-0000000FF1CE.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-00E1-0000-1000-0000000FF1CE.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-00E1-0000-1000-0000000FF1CE.xml.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-00E1-0409-1000-0000000FF1CE.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-00E1-0409-1000-0000000FF1CE.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-00E1-0409-1000-0000000FF1CE.xml.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-HotspotAuth%4Operational.evtx desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-HotspotAuth%4Operational.evtx.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-International%4Operational.evtx desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-International%4Operational.evtx desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-International%4Operational.evtx.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-Kernel-Boot%4Operational.evtx desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-Kernel-Boot%4Operational.evtx desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-Kernel-Boot%4Operational.evtx.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-00E2-0000-1000-0000000FF1CE.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-00E2-0000-1000-0000000FF1CE.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-00E2-0000-1000-0000000FF1CE.xml.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-00E2-0409-1000-0000000FF1CE.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-00E2-0409-1000-0000000FF1CE.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-00E2-0409-1000-0000000FF1CE.xml.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-Kernel-EventTracing%4Admin.evtx desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-Kernel-EventTracing%4Admin.evtx desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-Kernel-EventTracing%4Admin.evtx.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0115-0409-1000-0000000FF1CE.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0115-0409-1000-0000000FF1CE.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0115-0409-1000-0000000FF1CE.xml.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0117-0409-1000-0000000FF1CE.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0117-0409-1000-0000000FF1CE.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0117-0409-1000-0000000FF1CE.xml.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-012A-0000-1000-0000000FF1CE.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-012A-0000-1000-0000000FF1CE.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-012A-0000-1000-0000000FF1CE.xml.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-012B-0409-1000-0000000FF1CE.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-012B-0409-1000-0000000FF1CE.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-012B-0409-1000-0000000FF1CE.xml.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-Kernel-PnP%4Configuration.evtx desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-Kernel-PnP%4Configuration.evtx desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-Kernel-PnP%4Configuration.evtx.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-3101-0000-1000-0000000FF1CE.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-3101-0000-1000-0000000FF1CE.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-3101-0000-1000-0000000FF1CE.xml.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-Kernel-Power%4Thermal-Operational.evtx desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-Kernel-Power%4Thermal-Operational.evtx desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-Kernel-Power%4Thermal-Operational.evtx.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-Hyper-V-Guest-Drivers%4Admin.evtx desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-Hyper-V-Guest-Drivers%4Admin.evtx desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-Hyper-V-Guest-Drivers%4Admin.evtx.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.common.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.common.xml.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\Program Files\Microsoft Office\PackageManifests\AppXManifestLoc.en-us.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\PackageManifests\AppXManifestLoc.en-us.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\PackageManifests\AppXManifestLoc.en-us.xml.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-Kernel-ShimEngine%4Operational.evtx desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-Kernel-ShimEngine%4Operational.evtx desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-Kernel-ShimEngine%4Operational.evtx.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-Kernel-StoreMgr%4Operational.evtx desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-Kernel-StoreMgr%4Operational.evtx desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-Kernel-StoreMgr%4Operational.evtx.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-Kernel-WHEA%4Errors.evtx desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\PackageManifests\AuthoredExtensions.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\PackageManifests\AuthoredExtensions.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\PackageManifests\AuthoredExtensions.xml.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00004_.GIF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00004_.GIF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00004_.GIF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00011_.GIF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00011_.GIF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00011_.GIF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00021_.GIF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00021_.GIF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00021_.GIF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-Kernel-WHEA%4Operational.evtx desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00037_.GIF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-Kernel-WHEA%4Operational.evtx desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-Kernel-WHEA%4Operational.evtx.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00038_.GIF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00038_.GIF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00038_.GIF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00037_.GIF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00037_.GIF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-Kernel-WHEA%4Errors.evtx desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-Kernel-WHEA%4Errors.evtx.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-Known Folders API Service.evtx desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-Known Folders API Service.evtx desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-Known Folders API Service.evtx.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00040_.GIF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00040_.GIF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00040_.GIF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-LiveId%4Operational.evtx desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-LiveId%4Operational.evtx desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-LiveId%4Operational.evtx.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-MUI%4Admin.evtx desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-MUI%4Admin.evtx desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-MUI%4Admin.evtx.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00052_.GIF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-MUI%4Operational.evtx desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-MUI%4Operational.evtx desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-MUI%4Operational.evtx.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00057_.GIF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-NCSI%4Operational.evtx desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-NCSI%4Operational.evtx desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-NCSI%4Operational.evtx.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00052_.GIF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00052_.GIF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00057_.GIF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00057_.GIF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00090_.GIF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00090_.GIF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00090_.GIF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00092_.GIF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00092_.GIF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00092_.GIF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00103_.GIF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00103_.GIF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00103_.GIF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-NetworkProfile%4Operational.evtx desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-NetworkProfile%4Operational.evtx desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-NetworkProfile%4Operational.evtx.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00126_.GIF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00126_.GIF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00126_.GIF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00129_.GIF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00129_.GIF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00129_.GIF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-Ntfs%4Operational.evtx desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00130_.GIF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-Ntfs%4WHC.evtx desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00135_.GIF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-Ntfs%4Operational.evtx desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-Ntfs%4Operational.evtx.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00130_.GIF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00130_.GIF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-Ntfs%4WHC.evtx desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-Ntfs%4WHC.evtx.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00135_.GIF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00135_.GIF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-Program-Compatibility-Assistant%4CompatAfterUpgrade.evtx desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00139_.GIF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00139_.GIF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00139_.GIF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00142_.GIF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-Program-Compatibility-Assistant%4CompatAfterUpgrade.evtx desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-Program-Compatibility-Assistant%4CompatAfterUpgrade.evtx.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-ReadyBoost%4Operational.evtx desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-ReadyBoost%4Operational.evtx desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-ReadyBoost%4Operational.evtx.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-Resource-Exhaustion-Detector%4Operational.evtx desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-Resource-Exhaustion-Detector%4Operational.evtx desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-Resource-Exhaustion-Detector%4Operational.evtx.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00154_.GIF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-SettingSync%4Debug.evtx desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00142_.GIF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00142_.GIF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-SettingSync%4Operational.evtx desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-SettingSync%4Debug.evtx desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-SettingSync%4Debug.evtx.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-SettingSync%4Operational.evtx desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-SettingSync%4Operational.evtx.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00154_.GIF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00154_.GIF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-Shell-Core%4ActionCenter.evtx desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-Shell-Core%4ActionCenter.evtx desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-Shell-Core%4ActionCenter.evtx.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00157_.GIF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00158_.GIF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00157_.GIF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00157_.GIF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00158_.GIF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00158_.GIF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00160_.GIF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00160_.GIF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00160_.GIF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00161_.GIF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00161_.GIF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00161_.GIF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00163_.GIF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00163_.GIF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00163_.GIF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-Shell-Core%4Operational.evtx desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-Shell-Core%4Operational.evtx desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-Shell-Core%4Operational.evtx.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00164_.GIF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00164_.GIF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00164_.GIF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-SmbClient%4Connectivity.evtx desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-SmbClient%4Connectivity.evtx desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-SmbClient%4Connectivity.evtx.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00165_.GIF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-SMBClient%4Operational.evtx desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-SMBClient%4Operational.evtx desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-SMBClient%4Operational.evtx.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00165_.GIF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00165_.GIF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-SmbClient%4Security.evtx desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00167_.GIF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00167_.GIF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00167_.GIF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00169_.GIF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-SMBServer%4Audit.evtx desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00170_.GIF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-SmbClient%4Security.evtx desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-SmbClient%4Security.evtx.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00169_.GIF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00169_.GIF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00170_.GIF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00170_.GIF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-SMBServer%4Audit.evtx desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-SMBServer%4Audit.evtx.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00171_.GIF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00171_.GIF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00171_.GIF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00172_.GIF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00172_.GIF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00172_.GIF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-SMBServer%4Connectivity.evtx desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-SMBServer%4Connectivity.evtx desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-SMBServer%4Connectivity.evtx.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-SMBServer%4Operational.evtx desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-SMBServer%4Operational.evtx desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-SMBServer%4Operational.evtx.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00174_.GIF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-SMBServer%4Security.evtx desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-SMBServer%4Security.evtx desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-SMBServer%4Security.evtx.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00175_.GIF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00174_.GIF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00174_.GIF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00175_.GIF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00175_.GIF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00176_.GIF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00176_.GIF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00176_.GIF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00120_.GIF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-Store%4Operational.evtx desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-Store%4Operational.evtx desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-Store%4Operational.evtx.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00120_.GIF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00120_.GIF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN00010_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN00010_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN00010_.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN00015_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN00015_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN00015_.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-TaskScheduler%4Maintenance.evtx desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-TaskScheduler%4Maintenance.evtx desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-TaskScheduler%4Maintenance.evtx.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN00790_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN00853_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN00790_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN00790_.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-TerminalServices-LocalSessionManager%4Admin.evtx desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-TerminalServices-LocalSessionManager%4Admin.evtx desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-TerminalServices-LocalSessionManager%4Admin.evtx.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN00853_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN00853_.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN00914_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN00914_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN00914_.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN00932_.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-TerminalServices-LocalSessionManager%4Operational.evtx desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-TerminalServices-LocalSessionManager%4Operational.evtx desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-TerminalServices-LocalSessionManager%4Operational.evtx.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-TerminalServices-RemoteConnectionManager%4Admin.evtx desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-TerminalServices-RemoteConnectionManager%4Operational.evtx desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-TerminalServices-RemoteConnectionManager%4Admin.evtx desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-TerminalServices-RemoteConnectionManager%4Admin.evtx.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-TerminalServices-RemoteConnectionManager%4Operational.evtx desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Logs\Microsoft-Windows-TerminalServices-RemoteConnectionManager%4Operational.evtx.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN00965_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Read C:\$Recycle.Bin\S-1-5-18\desktop.ini size = 1048560, size_out = 129 True 1
Fn
Data
Read C:\$Recycle.Bin\S-1-5-18\desktop.ini size = 1048560, size_out = 0 True 1
Fn
Read C:\$Recycle.Bin\S-1-5-21-1051304884-625712362-2192934891-1000\desktop.ini size = 1048560, size_out = 129 True 1
Fn
Data
Read C:\$Recycle.Bin\S-1-5-21-1051304884-625712362-2192934891-1000\desktop.ini size = 1048560, size_out = 0 True 1
Fn
Write C:\$Recycle.Bin\S-1-5-18\desktop.ini.id-B4197730.[encrypt11@cock.li].btix size = 144 True 1
Fn
Data
Write C:\$Recycle.Bin\S-1-5-18\desktop.ini.id-B4197730.[encrypt11@cock.li].btix size = 234 True 1
Fn
Data
Write C:\$Recycle.Bin\S-1-5-21-1051304884-625712362-2192934891-1000\desktop.ini.id-B4197730.[encrypt11@cock.li].btix size = 144 True 1
Fn
Data
Write C:\$Recycle.Bin\S-1-5-21-1051304884-625712362-2192934891-1000\desktop.ini.id-B4197730.[encrypt11@cock.li].btix size = 234 True 1
Fn
Data
Write C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RHeartbeatConfig.xml.id-B4197730.[encrypt11@cock.li].btix size = 4144 True 1
Fn
Data
Write C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RHeartbeatConfig.xml.id-B4197730.[encrypt11@cock.li].btix size = 256 True 1
Fn
Data
Write C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeUpdateSchedule.xml.id-B4197730.[encrypt11@cock.li].btix size = 4784 True 1
Fn
Data
Write C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeUpdateSchedule.xml.id-B4197730.[encrypt11@cock.li].btix size = 260 True 1
Fn
Data
Write C:\Program Files\Common Files\microsoft shared\ink\Alphabet.xml size = 4464 True 1
Fn
Data
Write C:\Program Files\Common Files\microsoft shared\ink\Alphabet.xml size = 264 True 1
Fn
Data
Write C:\Program Files\Common Files\microsoft shared\Stationery\Desktop.ini.id-B4197730.[encrypt11@cock.li].btix size = 656 True 1
Fn
Data
Write C:\Program Files\Common Files\microsoft shared\Stationery\Desktop.ini.id-B4197730.[encrypt11@cock.li].btix size = 234 True 1
Fn
Data
Write C:\Program Files\desktop.ini.id-B4197730.[encrypt11@cock.li].btix size = 176 True 1
Fn
Data
Write C:\Program Files\desktop.ini.id-B4197730.[encrypt11@cock.li].btix size = 234 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\deploy\splash@2x.gif size = 1424 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\deploy\splash@2x.gif size = 232 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\deploy\splash.gif.id-B4197730.[encrypt11@cock.li].btix size = 15280 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\deploy\splash.gif.id-B4197730.[encrypt11@cock.li].btix size = 238 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\deploy\ffjcext.zip.id-B4197730.[encrypt11@cock.li].btix size = 14160 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\deploy\splash_11-lic.gif.id-B4197730.[encrypt11@cock.li].btix size = 7808 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\deploy\splash_11-lic.gif.id-B4197730.[encrypt11@cock.li].btix size = 246 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\deploy\ffjcext.zip.id-B4197730.[encrypt11@cock.li].btix size = 234 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\images\cursors\invalid32x32.gif.id-B4197730.[encrypt11@cock.li].btix size = 160 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\images\cursors\invalid32x32.gif.id-B4197730.[encrypt11@cock.li].btix size = 244 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\images\cursors\win32_CopyNoDrop32x32.gif.id-B4197730.[encrypt11@cock.li].btix size = 160 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\images\cursors\win32_CopyNoDrop32x32.gif.id-B4197730.[encrypt11@cock.li].btix size = 262 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\images\cursors\win32_LinkNoDrop32x32.gif.id-B4197730.[encrypt11@cock.li].btix size = 160 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\images\cursors\win32_LinkNoDrop32x32.gif.id-B4197730.[encrypt11@cock.li].btix size = 262 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\images\cursors\win32_LinkDrop32x32.gif.id-B4197730.[encrypt11@cock.li].btix size = 176 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\images\cursors\win32_LinkDrop32x32.gif.id-B4197730.[encrypt11@cock.li].btix size = 258 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\images\cursors\win32_MoveDrop32x32.gif.id-B4197730.[encrypt11@cock.li].btix size = 160 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\images\cursors\win32_MoveDrop32x32.gif.id-B4197730.[encrypt11@cock.li].btix size = 258 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\images\cursors\win32_MoveNoDrop32x32.gif.id-B4197730.[encrypt11@cock.li].btix size = 160 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\images\cursors\win32_MoveNoDrop32x32.gif.id-B4197730.[encrypt11@cock.li].btix size = 262 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\deploy\splash.gif.id-B4197730.[encrypt11@cock.li].btix size = 8592 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\deploy\splash.gif.id-B4197730.[encrypt11@cock.li].btix size = 232 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\README.txt.id-B4197730.[encrypt11@cock.li].btix size = 48 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\README.txt.id-B4197730.[encrypt11@cock.li].btix size = 232 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\THIRDPARTYLICENSEREADME-JAVAFX.txt.id-B4197730.[encrypt11@cock.li].btix size = 63936 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\THIRDPARTYLICENSEREADME-JAVAFX.txt.id-B4197730.[encrypt11@cock.li].btix size = 280 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\jvm.hprof.txt.id-B4197730.[encrypt11@cock.li].btix size = 4240 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\jvm.hprof.txt.id-B4197730.[encrypt11@cock.li].btix size = 238 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\Welcome.html.id-B4197730.[encrypt11@cock.li].btix size = 960 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\Welcome.html.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\AppXManifest.xml.id-B4197730.[encrypt11@cock.li].btix size = 786700 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\THIRDPARTYLICENSEREADME.txt.id-B4197730.[encrypt11@cock.li].btix size = 145184 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\THIRDPARTYLICENSEREADME.txt.id-B4197730.[encrypt11@cock.li].btix size = 266 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\FileSystemMetadata.xml.id-B4197730.[encrypt11@cock.li].btix size = 288 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\FileSystemMetadata.xml.id-B4197730.[encrypt11@cock.li].btix size = 256 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\tzdb.dat.id-B4197730.[encrypt11@cock.li].btix size = 105504 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\tzdb.dat.id-B4197730.[encrypt11@cock.li].btix size = 228 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office16\OSPP.HTM.id-B4197730.[encrypt11@cock.li].btix size = 174544 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office16\OSPP.HTM.id-B4197730.[encrypt11@cock.li].btix size = 228 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\images\cursors\win32_CopyDrop32x32.gif.id-B4197730.[encrypt11@cock.li].btix size = 176 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\images\cursors\win32_CopyDrop32x32.gif.id-B4197730.[encrypt11@cock.li].btix size = 258 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office16\OSPP.VBS.id-B4197730.[encrypt11@cock.li].btix size = 94480 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office16\OSPP.VBS.id-B4197730.[encrypt11@cock.li].btix size = 228 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\AppXManifest.xml.id-B4197730.[encrypt11@cock.li].btix size = 262144 True 3
Fn
Data
Write C:\Program Files\Microsoft Office\Office16\SLERROR.XML.id-B4197730.[encrypt11@cock.li].btix size = 36352 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\Office16\SLERROR.XML.id-B4197730.[encrypt11@cock.li].btix size = 234 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0015-0409-1000-0000000FF1CE.xml.id-B4197730.[encrypt11@cock.li].btix size = 1536 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0015-0409-1000-0000000FF1CE.xml.id-B4197730.[encrypt11@cock.li].btix size = 318 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0015-0000-1000-0000000FF1CE.xml.id-B4197730.[encrypt11@cock.li].btix size = 387360 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0015-0000-1000-0000000FF1CE.xml.id-B4197730.[encrypt11@cock.li].btix size = 318 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0016-0000-1000-0000000FF1CE.xml.id-B4197730.[encrypt11@cock.li].btix size = 800880 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0016-0000-1000-0000000FF1CE.xml.id-B4197730.[encrypt11@cock.li].btix size = 318 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0016-0409-1000-0000000FF1CE.xml.id-B4197730.[encrypt11@cock.li].btix size = 1264 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0016-0409-1000-0000000FF1CE.xml.id-B4197730.[encrypt11@cock.li].btix size = 318 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0018-0000-1000-0000000FF1CE.xml.id-B4197730.[encrypt11@cock.li].btix size = 496528 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0018-0000-1000-0000000FF1CE.xml.id-B4197730.[encrypt11@cock.li].btix size = 318 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0018-0409-1000-0000000FF1CE.xml.id-B4197730.[encrypt11@cock.li].btix size = 1264 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0018-0409-1000-0000000FF1CE.xml.id-B4197730.[encrypt11@cock.li].btix size = 318 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0019-0409-1000-0000000FF1CE.xml.id-B4197730.[encrypt11@cock.li].btix size = 1264 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0019-0409-1000-0000000FF1CE.xml.id-B4197730.[encrypt11@cock.li].btix size = 318 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0019-0000-1000-0000000FF1CE.xml.id-B4197730.[encrypt11@cock.li].btix size = 253728 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0019-0000-1000-0000000FF1CE.xml.id-B4197730.[encrypt11@cock.li].btix size = 318 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-001A-0000-1000-0000000FF1CE.xml.id-B4197730.[encrypt11@cock.li].btix size = 1048560 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-001A-0000-1000-0000000FF1CE.xml.id-B4197730.[encrypt11@cock.li].btix size = 76384 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-001A-0409-1000-0000000FF1CE.xml.id-B4197730.[encrypt11@cock.li].btix size = 19456 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-001A-0409-1000-0000000FF1CE.xml.id-B4197730.[encrypt11@cock.li].btix size = 318 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-001B-0000-1000-0000000FF1CE.xml.id-B4197730.[encrypt11@cock.li].btix size = 763376 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-001B-0000-1000-0000000FF1CE.xml.id-B4197730.[encrypt11@cock.li].btix size = 318 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-001B-0409-1000-0000000FF1CE.xml.id-B4197730.[encrypt11@cock.li].btix size = 1264 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-001B-0409-1000-0000000FF1CE.xml.id-B4197730.[encrypt11@cock.li].btix size = 318 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-001F-0409-1000-0000000FF1CE.xml.id-B4197730.[encrypt11@cock.li].btix size = 1264 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-001F-0409-1000-0000000FF1CE.xml.id-B4197730.[encrypt11@cock.li].btix size = 318 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-001F-040C-1000-0000000FF1CE.xml.id-B4197730.[encrypt11@cock.li].btix size = 2160 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-001F-040C-1000-0000000FF1CE.xml.id-B4197730.[encrypt11@cock.li].btix size = 318 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-001F-0C0A-1000-0000000FF1CE.xml.id-B4197730.[encrypt11@cock.li].btix size = 2160 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-001F-0C0A-1000-0000000FF1CE.xml.id-B4197730.[encrypt11@cock.li].btix size = 318 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-001A-0000-1000-0000000FF1CE.xml.id-B4197730.[encrypt11@cock.li].btix size = 318 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-002C-0409-1000-0000000FF1CE.xml.id-B4197730.[encrypt11@cock.li].btix size = 1264 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-002C-0409-1000-0000000FF1CE.xml.id-B4197730.[encrypt11@cock.li].btix size = 318 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0054-0409-1000-0000000FF1CE.xml.id-B4197730.[encrypt11@cock.li].btix size = 1264 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0054-0409-1000-0000000FF1CE.xml.id-B4197730.[encrypt11@cock.li].btix size = 318 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0027-0000-1000-0000000FF1CE.xml.id-B4197730.[encrypt11@cock.li].btix size = 215888 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0027-0000-1000-0000000FF1CE.xml.id-B4197730.[encrypt11@cock.li].btix size = 318 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0057-0000-1000-0000000FF1CE.xml.id-B4197730.[encrypt11@cock.li].btix size = 343344 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0057-0000-1000-0000000FF1CE.xml.id-B4197730.[encrypt11@cock.li].btix size = 318 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-006E-0409-1000-0000000FF1CE.xml.id-B4197730.[encrypt11@cock.li].btix size = 14928 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-006E-0409-1000-0000000FF1CE.xml.id-B4197730.[encrypt11@cock.li].btix size = 318 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-00A1-0000-1000-0000000FF1CE.xml.id-B4197730.[encrypt11@cock.li].btix size = 65008 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-00A1-0000-1000-0000000FF1CE.xml.id-B4197730.[encrypt11@cock.li].btix size = 318 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0090-0409-1000-0000000FF1CE.xml.id-B4197730.[encrypt11@cock.li].btix size = 1264 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0090-0409-1000-0000000FF1CE.xml.id-B4197730.[encrypt11@cock.li].btix size = 318 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-00B4-0409-1000-0000000FF1CE.xml.id-B4197730.[encrypt11@cock.li].btix size = 1264 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-00B4-0409-1000-0000000FF1CE.xml.id-B4197730.[encrypt11@cock.li].btix size = 318 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0090-0000-1000-0000000FF1CE.xml.id-B4197730.[encrypt11@cock.li].btix size = 357360 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0090-0000-1000-0000000FF1CE.xml.id-B4197730.[encrypt11@cock.li].btix size = 318 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-00A1-0409-1000-0000000FF1CE.xml.id-B4197730.[encrypt11@cock.li].btix size = 1264 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-00A1-0409-1000-0000000FF1CE.xml.id-B4197730.[encrypt11@cock.li].btix size = 318 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-00BA-0000-1000-0000000FF1CE.xml.id-B4197730.[encrypt11@cock.li].btix size = 9232 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-00BA-0000-1000-0000000FF1CE.xml.id-B4197730.[encrypt11@cock.li].btix size = 318 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-00BA-0409-1000-0000000FF1CE.xml.id-B4197730.[encrypt11@cock.li].btix size = 1264 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-00BA-0409-1000-0000000FF1CE.xml.id-B4197730.[encrypt11@cock.li].btix size = 318 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-00C1-0000-1000-0000000FF1CE.xml.id-B4197730.[encrypt11@cock.li].btix size = 399536 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-00C1-0000-1000-0000000FF1CE.xml.id-B4197730.[encrypt11@cock.li].btix size = 318 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-00C1-0409-1000-0000000FF1CE.xml.id-B4197730.[encrypt11@cock.li].btix size = 1264 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-00C1-0409-1000-0000000FF1CE.xml.id-B4197730.[encrypt11@cock.li].btix size = 318 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-00E1-0000-1000-0000000FF1CE.xml.id-B4197730.[encrypt11@cock.li].btix size = 1456 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-00E1-0000-1000-0000000FF1CE.xml.id-B4197730.[encrypt11@cock.li].btix size = 318 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-00E1-0409-1000-0000000FF1CE.xml.id-B4197730.[encrypt11@cock.li].btix size = 1264 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-00E1-0409-1000-0000000FF1CE.xml.id-B4197730.[encrypt11@cock.li].btix size = 318 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-00E2-0409-1000-0000000FF1CE.xml.id-B4197730.[encrypt11@cock.li].btix size = 1264 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-00E2-0409-1000-0000000FF1CE.xml.id-B4197730.[encrypt11@cock.li].btix size = 318 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-00E2-0000-1000-0000000FF1CE.xml.id-B4197730.[encrypt11@cock.li].btix size = 3760 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-00E2-0000-1000-0000000FF1CE.xml.id-B4197730.[encrypt11@cock.li].btix size = 318 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0115-0409-1000-0000000FF1CE.xml.id-B4197730.[encrypt11@cock.li].btix size = 1264 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0115-0409-1000-0000000FF1CE.xml.id-B4197730.[encrypt11@cock.li].btix size = 318 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0117-0409-1000-0000000FF1CE.xml.id-B4197730.[encrypt11@cock.li].btix size = 1264 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0117-0409-1000-0000000FF1CE.xml.id-B4197730.[encrypt11@cock.li].btix size = 318 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-3101-0000-1000-0000000FF1CE.xml.id-B4197730.[encrypt11@cock.li].btix size = 3376 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-3101-0000-1000-0000000FF1CE.xml.id-B4197730.[encrypt11@cock.li].btix size = 318 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-012A-0000-1000-0000000FF1CE.xml.id-B4197730.[encrypt11@cock.li].btix size = 527968 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\PackageManifests\AppXManifestLoc.en-us.xml.id-B4197730.[encrypt11@cock.li].btix size = 9840 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\PackageManifests\AppXManifestLoc.en-us.xml.id-B4197730.[encrypt11@cock.li].btix size = 262 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\PackageManifests\AuthoredExtensions.xml.id-B4197730.[encrypt11@cock.li].btix size = 384 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\PackageManifests\AuthoredExtensions.xml.id-B4197730.[encrypt11@cock.li].btix size = 256 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-012A-0000-1000-0000000FF1CE.xml.id-B4197730.[encrypt11@cock.li].btix size = 318 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.common.xml.id-B4197730.[encrypt11@cock.li].btix size = 786714 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00004_.GIF.id-B4197730.[encrypt11@cock.li].btix size = 9040 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00004_.GIF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00021_.GIF.id-B4197730.[encrypt11@cock.li].btix size = 14880 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00021_.GIF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00011_.GIF.id-B4197730.[encrypt11@cock.li].btix size = 7232 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00011_.GIF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.common.xml.id-B4197730.[encrypt11@cock.li].btix size = 262144 True 3
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00040_.GIF.id-B4197730.[encrypt11@cock.li].btix size = 8112 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00040_.GIF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00037_.GIF.id-B4197730.[encrypt11@cock.li].btix size = 6688 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00037_.GIF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00052_.GIF size = 69648 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00052_.GIF size = 296 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00090_.GIF.id-B4197730.[encrypt11@cock.li].btix size = 528 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00090_.GIF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00092_.GIF.id-B4197730.[encrypt11@cock.li].btix size = 512 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00092_.GIF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00038_.GIF.id-B4197730.[encrypt11@cock.li].btix size = 3264 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00038_.GIF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00057_.GIF.id-B4197730.[encrypt11@cock.li].btix size = 11904 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00057_.GIF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00103_.GIF.id-B4197730.[encrypt11@cock.li].btix size = 12704 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00103_.GIF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00052_.GIF.id-B4197730.[encrypt11@cock.li].btix size = 7696 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00052_.GIF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00130_.GIF size = 12496 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00130_.GIF size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00126_.GIF.id-B4197730.[encrypt11@cock.li].btix size = 3152 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00126_.GIF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00135_.GIF.id-B4197730.[encrypt11@cock.li].btix size = 2608 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00135_.GIF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00130_.GIF.id-B4197730.[encrypt11@cock.li].btix size = 5264 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00130_.GIF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00154_.GIF size = 69648 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00154_.GIF size = 340 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00139_.GIF.id-B4197730.[encrypt11@cock.li].btix size = 10608 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00139_.GIF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00142_.GIF.id-B4197730.[encrypt11@cock.li].btix size = 15312 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00142_.GIF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00157_.GIF.id-B4197730.[encrypt11@cock.li].btix size = 4960 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00157_.GIF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00160_.GIF.id-B4197730.[encrypt11@cock.li].btix size = 1152 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00160_.GIF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00154_.GIF.id-B4197730.[encrypt11@cock.li].btix size = 5328 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00154_.GIF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00158_.GIF.id-B4197730.[encrypt11@cock.li].btix size = 5040 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00158_.GIF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00164_.GIF.id-B4197730.[encrypt11@cock.li].btix size = 13264 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00164_.GIF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00165_.GIF.id-B4197730.[encrypt11@cock.li].btix size = 8592 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00165_.GIF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00161_.GIF.id-B4197730.[encrypt11@cock.li].btix size = 7584 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00161_.GIF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00169_.GIF size = 6992 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00169_.GIF size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00167_.GIF.id-B4197730.[encrypt11@cock.li].btix size = 4896 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00167_.GIF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00171_.GIF.id-B4197730.[encrypt11@cock.li].btix size = 5024 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00171_.GIF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00169_.GIF.id-B4197730.[encrypt11@cock.li].btix size = 5376 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00169_.GIF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00172_.GIF.id-B4197730.[encrypt11@cock.li].btix size = 69648 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00172_.GIF.id-B4197730.[encrypt11@cock.li].btix size = 290 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00170_.GIF.id-B4197730.[encrypt11@cock.li].btix size = 9264 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00170_.GIF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00172_.GIF.id-B4197730.[encrypt11@cock.li].btix size = 4400 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00172_.GIF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00120_.GIF.id-B4197730.[encrypt11@cock.li].btix size = 3488 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00120_.GIF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00176_.GIF.id-B4197730.[encrypt11@cock.li].btix size = 3136 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00176_.GIF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00174_.GIF.id-B4197730.[encrypt11@cock.li].btix size = 3968 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00174_.GIF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN00790_.WMF size = 4736 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN00790_.WMF size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00175_.GIF.id-B4197730.[encrypt11@cock.li].btix size = 3392 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00175_.GIF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN00010_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 3040 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN00010_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN00853_.WMF size = 69648 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN00853_.WMF size = 310 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN00853_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 20592 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN00914_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 10848 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN00914_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN00853_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN00932_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 14432 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN00932_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN00790_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 5696 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN00790_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN01044_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 1600 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN01044_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN01039_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 3360 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN01039_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN01060_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 7984 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN01060_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN00965_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 7088 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN00965_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN01084_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 1840 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN01084_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN01184_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 3760 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN01184_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN01216_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 5840 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN01216_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN01218_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 3024 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN01218_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN01251_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 2768 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN01251_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN01545_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 7376 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN01545_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN01174_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 27872 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN01174_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN01173_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 26336 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN01173_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN02559_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 6640 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN02559_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN02122_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 7552 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN02122_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN02724_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 2112 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN02724_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN03500_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 9248 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN03500_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN04174_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 2640 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN04174_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN04134_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 3424 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN04134_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN04117_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 6064 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN04117_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN04191_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 6640 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN04191_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN04108_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 2352 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN04108_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN04196_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 3152 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN04196_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN04195_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 4624 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN04195_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN04206_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 7680 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN04206_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN04225_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 8496 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN04225_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN04191_.WMF size = 69648 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN04191_.WMF size = 300 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN04267_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 7808 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN04267_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN04323_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 2496 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN04323_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN04235_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 7808 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN04235_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN04332_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 4304 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN04332_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN04269_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 2032 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN04269_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN04355_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 3232 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN04355_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN04326_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 3360 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN04326_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD00116_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 4880 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD00116_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN04369_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 4816 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN04369_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN04385_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 5008 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN04385_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN04384_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 5008 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN04384_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD00141_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 26896 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD00141_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD00155_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 11648 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD00155_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD00146_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 28960 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD00146_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD00160_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 22528 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD00173_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 16192 True 1
Fn
Data
Write C:\Program Files\Common Files\DESIGNER\MSADDNDR.OLB.id-B4197730.[encrypt11@cock.li].btix size = 16000 True 1
Fn
Data
Write C:\Program Files\Common Files\DESIGNER\MSADDNDR.OLB.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD00160_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD00173_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-core-file-l1-2-0.dll.id-B4197730.[encrypt11@cock.li].btix size = 18640 True 1
Fn
Data
Write C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-core-file-l1-2-0.dll.id-B4197730.[encrypt11@cock.li].btix size = 274 True 1
Fn
Data
Write C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-core-file-l2-1-0.dll.id-B4197730.[encrypt11@cock.li].btix size = 18640 True 1
Fn
Data
Write C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-core-file-l2-1-0.dll.id-B4197730.[encrypt11@cock.li].btix size = 274 True 1
Fn
Data
Write C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-core-localization-l1-2-0.dll.id-B4197730.[encrypt11@cock.li].btix size = 21200 True 1
Fn
Data
Write C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-core-localization-l1-2-0.dll.id-B4197730.[encrypt11@cock.li].btix size = 290 True 1
Fn
Data
Write C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-core-processthreads-l1-1-1.dll.id-B4197730.[encrypt11@cock.li].btix size = 19152 True 1
Fn
Data
Write C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-core-processthreads-l1-1-1.dll.id-B4197730.[encrypt11@cock.li].btix size = 294 True 1
Fn
Data
Write C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-core-synch-l1-2-0.dll.id-B4197730.[encrypt11@cock.li].btix size = 19152 True 1
Fn
Data
Write C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-core-synch-l1-2-0.dll.id-B4197730.[encrypt11@cock.li].btix size = 276 True 1
Fn
Data
Write C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-core-timezone-l1-1-0.dll.id-B4197730.[encrypt11@cock.li].btix size = 18640 True 1
Fn
Data
Write C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-core-timezone-l1-1-0.dll.id-B4197730.[encrypt11@cock.li].btix size = 282 True 1
Fn
Data
Write C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-core-xstate-l2-1-0.dll.id-B4197730.[encrypt11@cock.li].btix size = 11632 True 1
Fn
Data
Write C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-core-xstate-l2-1-0.dll.id-B4197730.[encrypt11@cock.li].btix size = 278 True 1
Fn
Data
Write C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-crt-conio-l1-1-0.dll.id-B4197730.[encrypt11@cock.li].btix size = 19664 True 1
Fn
Data
Write C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-crt-conio-l1-1-0.dll.id-B4197730.[encrypt11@cock.li].btix size = 274 True 1
Fn
Data
Write C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-crt-filesystem-l1-1-0.dll.id-B4197730.[encrypt11@cock.li].btix size = 20688 True 1
Fn
Data
Write C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-crt-filesystem-l1-1-0.dll.id-B4197730.[encrypt11@cock.li].btix size = 284 True 1
Fn
Data
Write C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-crt-convert-l1-1-0.dll.id-B4197730.[encrypt11@cock.li].btix size = 22736 True 1
Fn
Data
Write C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-crt-convert-l1-1-0.dll.id-B4197730.[encrypt11@cock.li].btix size = 278 True 1
Fn
Data
Write C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-crt-heap-l1-1-0.dll.id-B4197730.[encrypt11@cock.li].btix size = 19664 True 1
Fn
Data
Write C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-crt-heap-l1-1-0.dll.id-B4197730.[encrypt11@cock.li].btix size = 272 True 1
Fn
Data
Write C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-crt-locale-l1-1-0.dll.id-B4197730.[encrypt11@cock.li].btix size = 19152 True 1
Fn
Data
Write C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-crt-locale-l1-1-0.dll.id-B4197730.[encrypt11@cock.li].btix size = 276 True 1
Fn
Data
Write C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-crt-math-l1-1-0.dll.id-B4197730.[encrypt11@cock.li].btix size = 27856 True 1
Fn
Data
Write C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-crt-math-l1-1-0.dll.id-B4197730.[encrypt11@cock.li].btix size = 272 True 1
Fn
Data
Write C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-crt-multibyte-l1-1-0.dll.id-B4197730.[encrypt11@cock.li].btix size = 26832 True 1
Fn
Data
Write C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-crt-multibyte-l1-1-0.dll.id-B4197730.[encrypt11@cock.li].btix size = 282 True 1
Fn
Data
Write C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-crt-private-l1-1-0.dll.id-B4197730.[encrypt11@cock.li].btix size = 70864 True 1
Fn
Data
Write C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-crt-private-l1-1-0.dll.id-B4197730.[encrypt11@cock.li].btix size = 278 True 1
Fn
Data
Write C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-crt-process-l1-1-0.dll.id-B4197730.[encrypt11@cock.li].btix size = 19664 True 1
Fn
Data
Write C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-crt-process-l1-1-0.dll.id-B4197730.[encrypt11@cock.li].btix size = 278 True 1
Fn
Data
Write C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-crt-runtime-l1-1-0.dll.id-B4197730.[encrypt11@cock.li].btix size = 23248 True 1
Fn
Data
Write C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-crt-runtime-l1-1-0.dll.id-B4197730.[encrypt11@cock.li].btix size = 278 True 1
Fn
Data
Write C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-crt-stdio-l1-1-0.dll.id-B4197730.[encrypt11@cock.li].btix size = 24784 True 1
Fn
Data
Write C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-crt-stdio-l1-1-0.dll.id-B4197730.[encrypt11@cock.li].btix size = 274 True 1
Fn
Data
Write C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-crt-string-l1-1-0.dll.id-B4197730.[encrypt11@cock.li].btix size = 24784 True 1
Fn
Data
Write C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-crt-string-l1-1-0.dll.id-B4197730.[encrypt11@cock.li].btix size = 276 True 1
Fn
Data
Write C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-crt-time-l1-1-0.dll.id-B4197730.[encrypt11@cock.li].btix size = 21200 True 1
Fn
Data
Write C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-crt-time-l1-1-0.dll.id-B4197730.[encrypt11@cock.li].btix size = 272 True 1
Fn
Data
Write C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-crt-utility-l1-1-0.dll.id-B4197730.[encrypt11@cock.li].btix size = 19152 True 1
Fn
Data
Write C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-crt-utility-l1-1-0.dll.id-B4197730.[encrypt11@cock.li].btix size = 278 True 1
Fn
Data
Write C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-crt-environment-l1-1-0.dll.id-B4197730.[encrypt11@cock.li].btix size = 19152 True 1
Fn
Data
Write C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-crt-environment-l1-1-0.dll.id-B4197730.[encrypt11@cock.li].btix size = 286 True 1
Fn
Data
Write C:\Program Files\Common Files\microsoft shared\ClickToRun\AppvIsvStream32.dll.id-B4197730.[encrypt11@cock.li].btix size = 396976 True 1
Fn
Data
Write C:\Program Files\Common Files\microsoft shared\ClickToRun\AppvIsvStream32.dll.id-B4197730.[encrypt11@cock.li].btix size = 250 True 1
Fn
Data
Write C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVScripting.dll.id-B4197730.[encrypt11@cock.li].btix size = 512224 True 1
Fn
Data
Write C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVScripting.dll.id-B4197730.[encrypt11@cock.li].btix size = 246 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD06102_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 16128 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD06102_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD05119_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 17248 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD05119_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD06200_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 16688 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD06200_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Common Files\microsoft shared\ClickToRun\AppvIsvSubsystems32.dll.id-B4197730.[encrypt11@cock.li].btix size = 786714 True 1
Fn
Data
Write C:\Program Files\Common Files\microsoft shared\ClickToRun\AppvIsvSubsystems32.dll.id-B4197730.[encrypt11@cock.li].btix size = 262144 True 3
Fn
Data
Write C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVShNotify.exe.id-B4197730.[encrypt11@cock.li].btix size = 263904 True 1
Fn
Data
Write C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVShNotify.exe.id-B4197730.[encrypt11@cock.li].btix size = 244 True 1
Fn
Data
Write C:\Program Files\Common Files\microsoft shared\ClickToRun\appvcleaner.exe.id-B4197730.[encrypt11@cock.li].btix size = 786698 True 1
Fn
Data
Write C:\Program Files\Common Files\microsoft shared\ClickToRun\appvcleaner.exe.id-B4197730.[encrypt11@cock.li].btix size = 262144 True 3
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD07761_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 26752 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD07761_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD07804_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 4928 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD07804_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD07831_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 4080 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD07831_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD08758_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 24336 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD08758_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD08773_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 24784 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD08773_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD08808_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 48000 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD08808_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD08868_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 40208 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD08868_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD09031_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 47792 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD09031_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD09662_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 20560 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD09662_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD09194_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 14544 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD09194_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD09664_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 7968 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD10972_.GIF.id-B4197730.[encrypt11@cock.li].btix size = 20192 True 1
Fn
Data
Write C:\Program Files\Common Files\microsoft shared\ClickToRun\C2R32.dll.id-B4197730.[encrypt11@cock.li].btix size = 820432 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD10890_.GIF.id-B4197730.[encrypt11@cock.li].btix size = 13520 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD19563_.GIF.id-B4197730.[encrypt11@cock.li].btix size = 20464 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD19563_.GIF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Common Files\microsoft shared\ClickToRun\concrt140.dll.id-B4197730.[encrypt11@cock.li].btix size = 332976 True 1
Fn
Data
Write C:\Program Files\Common Files\microsoft shared\ClickToRun\concrt140.dll.id-B4197730.[encrypt11@cock.li].btix size = 238 True 1
Fn
Data
Write C:\Program Files\Common Files\microsoft shared\ClickToRun\i640.hash.id-B4197730.[encrypt11@cock.li].btix size = 112 True 1
Fn
Data
Write C:\Program Files\Common Files\microsoft shared\ClickToRun\i640.hash.id-B4197730.[encrypt11@cock.li].btix size = 230 True 1
Fn
Data
Write C:\Program Files\Common Files\microsoft shared\ClickToRun\i641033.hash.id-B4197730.[encrypt11@cock.li].btix size = 112 True 1
Fn
Data
Write C:\Program Files\Common Files\microsoft shared\ClickToRun\i641033.hash.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD19582_.GIF.id-B4197730.[encrypt11@cock.li].btix size = 15744 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD19582_.GIF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RUI.en-us.dll.id-B4197730.[encrypt11@cock.li].btix size = 902336 True 1
Fn
Data
Write C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RUI.en-us.dll.id-B4197730.[encrypt11@cock.li].btix size = 242 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD10890_.GIF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD19695_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 12992 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD19695_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD19827_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 9712 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD19827_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Common Files\microsoft shared\ClickToRun\C2R32.dll.id-B4197730.[encrypt11@cock.li].btix size = 230 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD10972_.GIF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD09664_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD19986_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 14496 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD19986_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD19988_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 18320 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD19988_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD20013_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 11072 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD20013_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD19828_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 8784 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD19828_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00098_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 1024 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00098_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Common Files\microsoft shared\ClickToRun\MavInject32.exe.id-B4197730.[encrypt11@cock.li].btix size = 358624 True 1
Fn
Data
Write C:\Program Files\Common Files\microsoft shared\ClickToRun\MavInject32.exe.id-B4197730.[encrypt11@cock.li].btix size = 242 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00045_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 7872 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00045_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00012_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 9824 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00012_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00008_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 12528 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00008_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00148_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 1712 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00148_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Common Files\microsoft shared\ClickToRun\IntegratedOffice.exe.id-B4197730.[encrypt11@cock.li].btix size = 1048560 True 1
Fn
Data
Write C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeC2RCom.dll.id-B4197730.[encrypt11@cock.li].btix size = 996576 True 1
Fn
Data
Write C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeC2RCom.dll.id-B4197730.[encrypt11@cock.li].btix size = 244 True 1
Fn
Data
Write C:\Program Files\Common Files\microsoft shared\ClickToRun\ucrtbase.dll.id-B4197730.[encrypt11@cock.li].btix size = 982736 True 1
Fn
Data
Write C:\Program Files\Common Files\microsoft shared\ClickToRun\ucrtbase.dll.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00130_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 1472 True 1
Fn
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00130_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00122_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 10160 True 1
Fn
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00122_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Write C:\Program Files\Common Files\microsoft shared\ClickToRun\msointl30.en-us.dll.id-B4197730.[encrypt11@cock.li].btix size = 61040 True 1
Fn
Write C:\Program Files\Common Files\microsoft shared\ClickToRun\msointl30.en-us.dll.id-B4197730.[encrypt11@cock.li].btix size = 250 True 1
Fn
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00152_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 1520 True 1
Fn
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00152_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00105_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 896 True 1
Fn
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00105_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Write C:\Program Files\Common Files\microsoft shared\ClickToRun\vccorlib140.dll.id-B4197730.[encrypt11@cock.li].btix size = 390336 True 1
Fn
Write C:\Program Files\Common Files\microsoft shared\ClickToRun\vccorlib140.dll.id-B4197730.[encrypt11@cock.li].btix size = 242 True 1
Fn
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00194_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 4000 True 1
Fn
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00194_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Write C:\Program Files\Common Files\microsoft shared\ClickToRun\IntegratedOffice.exe.id-B4197730.[encrypt11@cock.li].btix size = 44704 True 1
Fn
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00195_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 8080 True 1
Fn
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00195_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Write C:\Program Files\Common Files\microsoft shared\ClickToRun\IntegratedOffice.exe.id-B4197730.[encrypt11@cock.li].btix size = 252 True 1
Fn
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00248_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 1552 True 1
Fn
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00248_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00252_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 4720 True 1
Fn
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00252_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00247_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 14448 True 1
Fn
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00247_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00242_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 4032 True 1
Fn
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00242_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00234_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 9312 True 1
Fn
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00234_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00262_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 2560 True 1
Fn
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00262_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00254_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 1744 True 1
Fn
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00254_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00265_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 5760 True 1
Fn
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00265_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00261_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 12496 True 1
Fn
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00261_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00267_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 2656 True 1
Fn
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00267_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00270_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 3024 True 1
Fn
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00270_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00269_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 5280 True 1
Fn
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00269_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00274_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 4176 True 1
Fn
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00274_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00273_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 3792 True 1
Fn
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00273_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00296_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 816 True 1
Fn
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00296_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00524_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 7008 True 1
Fn
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00524_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00392_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 27056 True 1
Fn
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00392_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00390_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 13104 True 1
Fn
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00390_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00525_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 9600 True 1
Fn
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00525_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00526_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 27568 True 1
Fn
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00526_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00648_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 11504 True 1
Fn
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00648_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00923_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 6272 True 1
Fn
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00923_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00932_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 19488 True 1
Fn
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00932_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00985_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 3776 True 1
Fn
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00985_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00921_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 4416 True 1
Fn
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00921_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BOAT.WMF.id-B4197730.[encrypt11@cock.li].btix size = 3360 True 1
Fn
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BOAT.WMF.id-B4197730.[encrypt11@cock.li].btix size = 228 True 1
Fn
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS00076_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 1344 True 1
Fn
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS00076_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BOATINST.WMF.id-B4197730.[encrypt11@cock.li].btix size = 29008 True 1
Fn
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BOATINST.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS00078_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 1456 True 1
Fn
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS00078_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS00092_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 7984 True 1
Fn
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS00092_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Write C:\Program Files\Common Files\microsoft shared\OFFICE16\Office Setup Controller\pkeyconfig.companion.dll.id-B4197730.[encrypt11@cock.li].btix size = 18640 True 1
Fn
Write C:\Program Files\Common Files\microsoft shared\OFFICE16\Office Setup Controller\pkeyconfig.companion.dll.id-B4197730.[encrypt11@cock.li].btix size = 260 True 1
Fn
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS00100_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 2384 True 1
Fn
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS00100_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Write C:\Program Files\Common Files\microsoft shared\OFFICE16\Office Setup Controller\pidgenx.dll.id-B4197730.[encrypt11@cock.li].btix size = 1048560 True 1
Fn
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS00145_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 1728 True 1
Fn
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS00145_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS00136_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 2176 True 1
Fn
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS00136_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS00135_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 1056 True 1
Fn
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS00135_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS00174_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 8368 True 1
Fn
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS00174_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Write C:\Program Files\Common Files\microsoft shared\OFFICE16\Office Setup Controller\pkeyconfig-office.xrm-ms.id-B4197730.[encrypt11@cock.li].btix size = 590528 True 1
Fn
Write C:\Program Files\Common Files\microsoft shared\OFFICE16\Office Setup Controller\pkeyconfig-office.xrm-ms.id-B4197730.[encrypt11@cock.li].btix size = 260 True 1
Fn
Write C:\Program Files\Common Files\microsoft shared\Source Engine\OSE.EXE.id-B4197730.[encrypt11@cock.li].btix size = 244304 True 1
Fn
Write C:\Program Files\Common Files\microsoft shared\Source Engine\OSE.EXE.id-B4197730.[encrypt11@cock.li].btix size = 226 True 1
Fn
Write C:\Program Files\Common Files\microsoft shared\OFFICE16\LICLUA.EXE.id-B4197730.[encrypt11@cock.li].btix size = 363744 True 1
Fn
Write C:\Program Files\Common Files\microsoft shared\OFFICE16\LICLUA.EXE.id-B4197730.[encrypt11@cock.li].btix size = 232 True 1
Fn
Write C:\Program Files\Common Files\microsoft shared\VC\msdia90.dll.id-B4197730.[encrypt11@cock.li].btix size = 855392 True 1
Fn
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS00186_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 12800 True 1
Fn
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS00184_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 4992 True 1
Fn
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS00186_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Write C:\Program Files\Common Files\microsoft shared\VC\msdia90.dll.id-B4197730.[encrypt11@cock.li].btix size = 234 True 1
Fn
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS00184_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Write C:\Program Files\Common Files\microsoft shared\VC\msdia100.dll.id-B4197730.[encrypt11@cock.li].btix size = 990048 True 1
Fn
Write C:\Program Files\Common Files\microsoft shared\VC\msdia100.dll.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS00439_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 2064 True 1
Fn
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS00439_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS00438_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 1216 True 1
Fn
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS00438_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Write C:\Program Files\Common Files\microsoft shared\OFFICE16\Office Setup Controller\pidgenx.dll.id-B4197730.[encrypt11@cock.li].btix size = 426608 True 1
Fn
Write C:\Program Files\Common Files\microsoft shared\OFFICE16\Office Setup Controller\pidgenx.dll.id-B4197730.[encrypt11@cock.li].btix size = 234 True 1
Fn
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS00200_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 3120 True 1
Fn
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS00200_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS00224_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 1600 True 1
Fn
Delete C:\588bce7c90097ed212\1049\LocalizedData.xml - True 1
Fn
For performance reasons, the remaining 3682 entries are omitted.
The remaining entries can be found in glog.xml.
Registry (8)
»
Operation Key Additional Information Success Count Logfile
Open Key HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run - True 1
Fn
Open Key HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders - True 1
Fn
Open Key HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders - True 1
Fn
Open Key HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders - True 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders value_name = Startup, data = 83, type = REG_NONE False 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders value_name = Startup, data = %USERPROFILE%\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup, type = REG_EXPAND_SZ True 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders value_name = Common Startup, data = %ProgramData%\Microsoft\Windows\Start Menu\Programs\Startup, type = REG_EXPAND_SZ True 1
Fn
Write Value HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run value_name = payload.exe, data = C:\WINDOWS\System32\payload.exe, size = 62, type = REG_SZ True 1
Fn
Process (1856)
»
Operation Process Additional Information Success Count Logfile
Create C:\WINDOWS\system32\cmd.exe os_pid = 0xdc4, startup_flags = STARTF_USESHOWWINDOW, STARTF_USESTDHANDLES, show_window = SW_HIDE True 1
Fn
Enumerate Processes - - True 1832
Fn
Enumerate Processes - - False 23
Fn
Module (135)
»
Operation Module Additional Information Success Count Logfile
Load kernel32.dll base_address = 0x75e90000 True 1
Fn
Load advapi32.dll base_address = 0x761b0000 True 1
Fn
Load user32.dll base_address = 0x74b70000 True 1
Fn
Load Shell32.dll base_address = 0x76480000 True 1
Fn
Load ntdll.dll base_address = 0x77bb0000 True 1
Fn
Load mpr.dll base_address = 0x74500000 True 1
Fn
Load ws2_32.dll base_address = 0x746a0000 True 1
Fn
Get Handle c:\windows\syswow64\kernel32.dll base_address = 0x75e90000 True 16
Fn
Get Filename - process_name = c:\users\fd1hvy\desktop\payload.exe, file_name_orig = C:\Users\FD1HVy\Desktop\payload.exe, size = 32767 True 3
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetProcAddress, address_out = 0x75ea51b0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetModuleHandleW, address_out = 0x75ea50d0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = FindNextFileW, address_out = 0x75efee40 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = FindClose, address_out = 0x75efed70 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = MoveFileW, address_out = 0x75ede500 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetFileSizeEx, address_out = 0x75efef40 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetModuleFileNameW, address_out = 0x75ea5090 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetFileAttributesW, address_out = 0x75efef10 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = ExitProcess, address_out = 0x75ea3cb0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetCommandLineW, address_out = 0x75ea4cc0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetComputerNameW, address_out = 0x75ed32c0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetComputerNameA, address_out = 0x75ed3780 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = CreateMutexW, address_out = 0x75efeb70 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = lstrlenW, address_out = 0x75ea6c70 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = lstrlenA, address_out = 0x75ea6c50 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetCurrentProcess, address_out = 0x75efea10 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = WaitForSingleObject, address_out = 0x75efeca0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetLogicalDrives, address_out = 0x75ea0d20 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetTickCount, address_out = 0x75efdd50 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = DeleteFileW, address_out = 0x75efed40 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = WideCharToMultiByte, address_out = 0x75ea6b10 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = InitializeCriticalSectionAndSpinCount, address_out = 0x75efebb0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = Sleep, address_out = 0x75ea6760 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = LeaveCriticalSection, address_out = 0x77bfb250 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = ReadFile, address_out = 0x75eff090 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = CreateFileW, address_out = 0x75efed10 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = OpenMutexW, address_out = 0x75efebf0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = EnterCriticalSection, address_out = 0x77bfb2d0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = WaitForMultipleObjects, address_out = 0x75efec80 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = lstrcmpiW, address_out = 0x75ea6bf0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = lstrcmpiA, address_out = 0x75ea6bd0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = DeleteCriticalSection, address_out = 0x77bdfb90 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = ReleaseMutex, address_out = 0x75efec20 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = CloseHandle, address_out = 0x75efeab0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetVersion, address_out = 0x75ea56c0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = CreateThread, address_out = 0x75ea46b0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = ExpandEnvironmentStringsW, address_out = 0x75ea4a40 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = QueryPerformanceCounter, address_out = 0x75ea5da0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = QueryPerformanceFrequency, address_out = 0x75ea5dc0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetCurrentProcessId, address_out = 0x75efea20 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = SetFileAttributesW, address_out = 0x75eff100 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetVolumeInformationW, address_out = 0x75eff020 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = WriteFile, address_out = 0x75eff180 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = SetFilePointerEx, address_out = 0x75eff130 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = SetEndOfFile, address_out = 0x75eff0e0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = FindFirstFileW, address_out = 0x75efedf0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetProcessHeap, address_out = 0x75ea51f0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = HeapReAlloc, address_out = 0x77bef630 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = HeapAlloc, address_out = 0x77bf2dc0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = HeapFree, address_out = 0x75ea57f0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = CreatePipe, address_out = 0x75ea4590 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = SetHandleInformation, address_out = 0x75efeae0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = CreateProcessW, address_out = 0x75ea4610 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = CompareStringW, address_out = 0x75ea4430 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = CompareStringA, address_out = 0x75ea4410 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = OpenProcess, address_out = 0x75ea5cc0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = TerminateProcess, address_out = 0x75ea67e0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetSystemTime, address_out = 0x75ea54e0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = SystemTimeToFileTime, address_out = 0x75ea67a0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetLastError, address_out = 0x75ea5010 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = CreateToolhelp32Snapshot, address_out = 0x75ededc0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = Process32NextW, address_out = 0x75edf8f0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = Process32FirstW, address_out = 0x75edf750 True 1
Fn
Get Address c:\windows\syswow64\advapi32.dll function = RegOpenKeyExW, address_out = 0x761ce580 True 1
Fn
Get Address c:\windows\syswow64\advapi32.dll function = RegQueryValueExW, address_out = 0x761ce5a0 True 1
Fn
Get Address c:\windows\syswow64\advapi32.dll function = RegSetValueExW, address_out = 0x761cf530 True 1
Fn
Get Address c:\windows\syswow64\advapi32.dll function = RegCloseKey, address_out = 0x761ced60 True 1
Fn
Get Address c:\windows\syswow64\advapi32.dll function = OpenProcessToken, address_out = 0x761cefb0 True 1
Fn
Get Address c:\windows\syswow64\advapi32.dll function = GetTokenInformation, address_out = 0x761cee90 True 1
Fn
Get Address c:\windows\syswow64\advapi32.dll function = OpenSCManagerW, address_out = 0x761d0540 True 1
Fn
Get Address c:\windows\syswow64\advapi32.dll function = OpenServiceW, address_out = 0x761cfa20 True 1
Fn
Get Address c:\windows\syswow64\advapi32.dll function = CloseServiceHandle, address_out = 0x761cfc00 True 1
Fn
Get Address c:\windows\syswow64\advapi32.dll function = ControlService, address_out = 0x761e26d0 True 1
Fn
Get Address c:\windows\syswow64\advapi32.dll function = QueryServiceStatus, address_out = 0x761d2380 True 1
Fn
Get Address c:\windows\syswow64\advapi32.dll function = EnumDependentServicesW, address_out = 0x761e2f70 True 1
Fn
Get Address c:\windows\syswow64\advapi32.dll function = EnumServicesStatusExW, address_out = 0x761cfc80 True 1
Fn
Get Address c:\windows\syswow64\user32.dll function = SystemParametersInfoW, address_out = 0x74b9f210 True 1
Fn
Get Address c:\windows\syswow64\shell32.dll function = ShellExecuteExW, address_out = 0x765e4730 True 1
Fn
Get Address c:\windows\syswow64\ntdll.dll function = NtQuerySystemInformation, address_out = 0x77c22070 True 1
Fn
Get Address c:\windows\syswow64\mpr.dll function = WNetCloseEnum, address_out = 0x74502640 True 1
Fn
Get Address c:\windows\syswow64\mpr.dll function = WNetOpenEnumW, address_out = 0x74502790 True 1
Fn
Get Address c:\windows\syswow64\mpr.dll function = WNetEnumResourceW, address_out = 0x74502410 True 1
Fn
Get Address c:\windows\syswow64\ws2_32.dll function = WSAStartup, address_out = 0x746a5b40 True 1
Fn
Get Address c:\windows\syswow64\ws2_32.dll function = socket, address_out = 0x746b4510 True 1
Fn
Get Address c:\windows\syswow64\ws2_32.dll function = send, address_out = 0x746a5030 True 1
Fn
Get Address c:\windows\syswow64\ws2_32.dll function = recv, address_out = 0x746b0c50 True 1
Fn
Get Address c:\windows\syswow64\ws2_32.dll function = connect, address_out = 0x746a5410 True 1
Fn
Get Address c:\windows\syswow64\ws2_32.dll function = closesocket, address_out = 0x746b0910 True 1
Fn
Get Address c:\windows\syswow64\ws2_32.dll function = gethostbyname, address_out = 0x746d6cb0 True 1
Fn
Get Address c:\windows\syswow64\ws2_32.dll function = inet_addr, address_out = 0x746b9160 True 1
Fn
Get Address c:\windows\syswow64\ws2_32.dll function = ntohl, address_out = 0x746a49d0 True 1
Fn
Get Address c:\windows\syswow64\ws2_32.dll function = htonl, address_out = 0x746a49d0 True 1
Fn
Get Address c:\windows\syswow64\ws2_32.dll function = htons, address_out = 0x746b8ff0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = Wow64DisableWow64FsRedirection, address_out = 0x75ea6b30 True 16
Fn
Service (69)
»
Operation Additional Information Success Count Logfile
Enumerate database_name = SERVICES_ACTIVE_DATABASE False 1
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE False 1
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE False 1
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE False 1
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE False 1
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE False 2
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE True 2
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE False 1
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE False 6
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE True 6
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE False 2
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE True 2
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE False 2
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE True 2
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE False 4
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE True 4
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE False 1
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Open Manager database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Open Manager database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Open Manager database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Open Manager database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Open Manager database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Open Manager database_name = SERVICES_ACTIVE_DATABASE True 2
Fn
Open Manager database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Open Manager database_name = SERVICES_ACTIVE_DATABASE True 6
Fn
Open Manager database_name = SERVICES_ACTIVE_DATABASE True 2
Fn
Open Manager database_name = SERVICES_ACTIVE_DATABASE True 2
Fn
Open Manager database_name = SERVICES_ACTIVE_DATABASE True 4
Fn
Open Manager database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
System (448)
»
Operation Additional Information Success Count Logfile
Get Computer Name result_out = NQDPDE True 1
Fn
Sleep duration = -1 (infinite) False 1
Fn
Sleep duration = 500 milliseconds (0.500 seconds) True 22
Fn
Sleep duration = 100 milliseconds (0.100 seconds) True 86
Fn
Get Time type = Performance Ctr, time = 12828199220 True 1
Fn
Get Time type = Ticks, time = 128250 True 3
Fn
Get Time type = Ticks, time = 132000 True 2
Fn
Get Time type = Ticks, time = 132203 True 2
Fn
Get Time type = Ticks, time = 132375 True 2
Fn
Get Time type = Ticks, time = 132578 True 2
Fn
Get Time type = Ticks, time = 132796 True 2
Fn
Get Time type = Ticks, time = 132984 True 2
Fn
Get Time type = Ticks, time = 133609 True 4
Fn
Get Time type = Ticks, time = 134015 True 2
Fn
Get Time type = Ticks, time = 134140 True 2
Fn
Get Time type = Ticks, time = 134250 True 2
Fn
Get Time type = Ticks, time = 134359 True 2
Fn
Get Time type = Ticks, time = 134593 True 2
Fn
Get Time type = Ticks, time = 134937 True 4
Fn
Get Time type = Ticks, time = 135484 True 2
Fn
Get Time type = Ticks, time = 135875 True 2
Fn
Get Time type = Ticks, time = 136078 True 4
Fn
Get Time type = Ticks, time = 136359 True 2
Fn
Get Time type = Ticks, time = 136750 True 2
Fn
Get Time type = Ticks, time = 136859 True 2
Fn
Get Time type = Ticks, time = 136984 True 2
Fn
Get Time type = Ticks, time = 137093 True 4
Fn
Get Time type = Ticks, time = 137218 True 2
Fn
Get Time type = Ticks, time = 137328 True 2
Fn
Get Time type = Ticks, time = 137437 True 2
Fn
Get Time type = Ticks, time = 137812 True 2
Fn
Get Time type = Ticks, time = 138093 True 2
Fn
Get Time type = Ticks, time = 138296 True 4
Fn
Get Time type = Ticks, time = 138578 True 2
Fn
Get Time type = Ticks, time = 138906 True 2
Fn
Get Time type = Ticks, time = 139187 True 2
Fn
Get Time type = Ticks, time = 139296 True 2
Fn
Get Time type = Ticks, time = 139812 True 4
Fn
Get Time type = Ticks, time = 140234 True 2
Fn
Get Time type = Ticks, time = 140843 True 4
Fn
Get Time type = Ticks, time = 141171 True 2
Fn
Get Time type = Ticks, time = 141578 True 2
Fn
Get Time type = Ticks, time = 142140 True 4
Fn
Get Time type = Ticks, time = 142421 True 2
Fn
Get Time type = Ticks, time = 142796 True 2
Fn
Get Time type = Ticks, time = 143375 True 4
Fn
Get Time type = Ticks, time = 144046 True 2
Fn
Get Time type = Ticks, time = 144265 True 2
Fn
Get Time type = Ticks, time = 144468 True 4
Fn
Get Time type = Ticks, time = 144578 True 2
Fn
Get Time type = Ticks, time = 144781 True 2
Fn
Get Time type = Ticks, time = 144937 True 2
Fn
Get Time type = Ticks, time = 145046 True 2
Fn
Get Time type = Ticks, time = 145187 True 2
Fn
Get Time type = Ticks, time = 145296 True 2
Fn
Get Time type = Ticks, time = 145406 True 2
Fn
Get Time type = Ticks, time = 145578 True 4
Fn
Get Time type = Ticks, time = 145687 True 2
Fn
Get Time type = Ticks, time = 146281 True 2
Fn
Get Time type = Ticks, time = 146953 True 4
Fn
Get Time type = Ticks, time = 147343 True 2
Fn
Get Time type = Ticks, time = 147718 True 2
Fn
Get Time type = Ticks, time = 148328 True 4
Fn
Get Time type = Ticks, time = 148515 True 2
Fn
Get Time type = Ticks, time = 148656 True 2
Fn
Get Time type = Ticks, time = 148796 True 2
Fn
Get Time type = Ticks, time = 148937 True 2
Fn
Get Time type = Ticks, time = 149078 True 2
Fn
Get Time type = Ticks, time = 149531 True 4
Fn
Get Time type = Ticks, time = 149640 True 2
Fn
Get Time type = Ticks, time = 149765 True 2
Fn
Get Time type = Ticks, time = 149875 True 2
Fn
Get Time type = Ticks, time = 150062 True 2
Fn
Get Time type = Ticks, time = 150234 True 2
Fn
Get Time type = Ticks, time = 150421 True 2
Fn
Get Time type = Ticks, time = 150531 True 2
Fn
Get Time type = Ticks, time = 150687 True 4
Fn
Get Time type = Ticks, time = 150843 True 2
Fn
Get Time type = Ticks, time = 151203 True 2
Fn
Get Time type = Ticks, time = 151546 True 2
Fn
Get Time type = Ticks, time = 151906 True 4
Fn
Get Time type = Ticks, time = 152140 True 2
Fn
Get Time type = Ticks, time = 152250 True 2
Fn
Get Time type = Ticks, time = 152359 True 2
Fn
Get Time type = Ticks, time = 152484 True 2
Fn
Get Time type = Ticks, time = 152625 True 2
Fn
Get Time type = Ticks, time = 152734 True 2
Fn
Get Time type = Ticks, time = 152843 True 2
Fn
Get Time type = Ticks, time = 153125 True 4
Fn
Get Time type = Ticks, time = 153234 True 2
Fn
Get Time type = Ticks, time = 153343 True 2
Fn
Get Time type = Ticks, time = 153453 True 2
Fn
Get Time type = Ticks, time = 153562 True 2
Fn
Get Time type = Ticks, time = 153671 True 2
Fn
Get Time type = Ticks, time = 153781 True 2
Fn
Get Time type = Ticks, time = 153890 True 2
Fn
Get Time type = Ticks, time = 154000 True 2
Fn
Get Time type = Ticks, time = 154109 True 2
Fn
Get Time type = Ticks, time = 154218 True 4
Fn
Get Time type = Ticks, time = 154328 True 2
Fn
Get Time type = Ticks, time = 154437 True 2
Fn
Get Time type = Ticks, time = 154546 True 2
Fn
Get Time type = Ticks, time = 154656 True 2
Fn
Get Time type = Ticks, time = 154765 True 2
Fn
Get Time type = Ticks, time = 154875 True 2
Fn
Get Time type = Ticks, time = 154984 True 2
Fn
Get Time type = Ticks, time = 155093 True 2
Fn
Get Time type = Ticks, time = 155203 True 2
Fn
Get Time type = Ticks, time = 155312 True 4
Fn
Get Time type = Ticks, time = 155421 True 2
Fn
Get Time type = Ticks, time = 155531 True 2
Fn
Get Time type = Ticks, time = 155687 True 2
Fn
Get Time type = Ticks, time = 156234 True 2
Fn
Get Time type = Ticks, time = 156343 True 4
Fn
Get Time type = Ticks, time = 156453 True 2
Fn
Get Time type = Ticks, time = 156562 True 2
Fn
Get Time type = Ticks, time = 156671 True 2
Fn
Get Time type = Ticks, time = 156953 True 2
Fn
Get Time type = Ticks, time = 157156 True 2
Fn
Get Time type = Ticks, time = 157265 True 2
Fn
Get Time type = Ticks, time = 157500 True 4
Fn
Get Time type = Ticks, time = 157718 True 2
Fn
Get Time type = Ticks, time = 157875 True 2
Fn
Get Time type = Ticks, time = 157984 True 2
Fn
Get Time type = Ticks, time = 158203 True 2
Fn
Get Time type = Ticks, time = 158359 True 2
Fn
Get Time type = Ticks, time = 158500 True 2
Fn
Get Time type = Ticks, time = 158656 True 4
Fn
Get Time type = Ticks, time = 158796 True 2
Fn
Get Time type = Ticks, time = 159000 True 2
Fn
Get Time type = Ticks, time = 159125 True 2
Fn
Get Time type = Ticks, time = 159296 True 2
Fn
Get Time type = Ticks, time = 159406 True 2
Fn
Get Time type = Ticks, time = 159578 True 2
Fn
Get Time type = Ticks, time = 159687 True 4
Fn
Get Time type = Ticks, time = 159796 True 2
Fn
Get Time type = Ticks, time = 159921 True 2
Fn
Get Time type = Ticks, time = 160078 True 2
Fn
Get Time type = Ticks, time = 160187 True 2
Fn
Get Time type = Ticks, time = 160328 True 2
Fn
Get Time type = Ticks, time = 160531 True 2
Fn
Get Time type = Ticks, time = 160671 True 2
Fn
Get Time type = Ticks, time = 161640 True 4
Fn
Get Time type = Ticks, time = 162140 True 2
Fn
Get Time type = Ticks, time = 163078 True 4
Fn
Get Time type = Ticks, time = 163203 True 2
Fn
Get Time type = Ticks, time = 163375 True 2
Fn
Get Info type = Operating System True 2
Fn
Mutex (4)
»
Operation Additional Information Success Count Logfile
Create mutex_name = Global\syncronize_72VX64A True 1
Fn
Create mutex_name = Global\syncronize_72VX64U True 1
Fn
Open mutex_name = Global\syncronize_72VX64A, desired_access = SYNCHRONIZE False 1
Fn
Open mutex_name = Global\syncronize_72VX64U, desired_access = SYNCHRONIZE False 1
Fn
Process #2: cmd.exe
242 0
»
Information Value
ID #2
File Name c:\windows\system32\cmd.exe
Command Line "C:\WINDOWS\system32\cmd.exe"
Initial Working Directory C:\Users\FD1HVy\Desktop\
Monitor Start Time: 00:00:36, Reason: Child Process
Unmonitor End Time: 00:02:42, Reason: Terminated by Timeout
Monitor Duration 00:02:05
OS Process Information
»
Information Value
PID 0xdc4
Parent PID 0x3d8 (c:\users\fd1hvy\desktop\payload.exe)
Bitness 64-bit
Is Created or Modified Executable False
Integrity Level High (Elevated)
Username NQDPDE\FD1HVy
Enabled Privileges SeChangeNotifyPrivilege, SeImpersonatePrivilege, SeCreateGlobalPrivilege
Thread IDs
0x B98
0x D5C
Host Behavior
File (186)
»
Operation Filename Additional Information Success Count Logfile
Get Info C:\Users\FD1HVy\Desktop type = file_attributes True 2
Fn
Get Info STD_OUTPUT_HANDLE type = file_type True 11
Fn
Get Info STD_INPUT_HANDLE type = file_type True 5
Fn
Open STD_OUTPUT_HANDLE - True 27
Fn
Open STD_INPUT_HANDLE - True 71
Fn
Read STD_INPUT_HANDLE size = 1, size_out = 1 True 60
Fn
Data
Write STD_OUTPUT_HANDLE size = 38 True 1
Fn
Data
Write STD_OUTPUT_HANDLE size = 2 True 4
Fn
Data
Write STD_OUTPUT_HANDLE size = 52 True 1
Fn
Data
Write STD_OUTPUT_HANDLE size = 24 True 3
Fn
Data
Write STD_OUTPUT_HANDLE size = 36 True 1
Fn
Data
Registry (17)
»
Operation Key Additional Information Success Count Logfile
Open Key HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\System - False 1
Fn
Open Key HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor - True 1
Fn
Open Key HKEY_CURRENT_USER\Software\Microsoft\Command Processor - True 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = DisableUNCCheck, data = 4, type = REG_NONE False 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = EnableExtensions, data = 1, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = DelayedExpansion, data = 1, type = REG_NONE False 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = DefaultColor, data = 0, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = CompletionChar, data = 64, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = PathCompletionChar, data = 64, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = AutoRun, data = 64, type = REG_NONE False 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = DisableUNCCheck, data = 64, type = REG_NONE False 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = EnableExtensions, data = 1, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = DelayedExpansion, data = 1, type = REG_NONE False 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = DefaultColor, data = 0, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = CompletionChar, data = 9, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = PathCompletionChar, data = 9, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = AutoRun, data = 9, type = REG_NONE False 1
Fn
Process (2)
»
Operation Process Additional Information Success Count Logfile
Create C:\WINDOWS\system32\mode.com os_pid = 0xfa8, creation_flags = CREATE_EXTENDED_STARTUPINFO_PRESENT, show_window = SW_SHOWNORMAL True 1
Fn
Get Info C:\WINDOWS\system32\mode.com type = PROCESS_BASIC_INFORMATION True 1
Fn
Memory (1)
»
Operation Process Additional Information Success Count Logfile
Read C:\WINDOWS\system32\mode.com address = 529652989952, size = 1952 True 1
Fn
Data
Module (10)
»
Operation Module Additional Information Success Count Logfile
Load NTDLL.DLL base_address = 0x7ff931f40000 True 1
Fn
Get Handle c:\windows\system32\cmd.exe base_address = 0x7ff7423a0000 True 1
Fn
Get Handle c:\windows\system32\kernel32.dll base_address = 0x7ff92fdd0000 True 2
Fn
Get Filename - process_name = c:\windows\system32\cmd.exe, file_name_orig = C:\WINDOWS\system32\cmd.exe, size = 32743 True 1
Fn
Get Address c:\windows\system32\kernel32.dll function = SetThreadUILanguage, address_out = 0x7ff92fdea990 True 1
Fn
Get Address c:\windows\system32\kernel32.dll function = CopyFileExW, address_out = 0x7ff92fdee830 True 1
Fn
Get Address c:\windows\system32\kernel32.dll function = IsDebuggerPresent, address_out = 0x7ff92fdee300 True 1
Fn
Get Address c:\windows\system32\kernel32.dll function = SetConsoleInputExeNameW, address_out = 0x7ff92f1b0a40 True 1
Fn
Get Address c:\windows\system32\ntdll.dll function = NtQueryInformationProcess, address_out = 0x7ff931fe56b0 True 1
Fn
System (1)
»
Operation Additional Information Success Count Logfile
Get Info type = Operating System True 1
Fn
Environment (23)
»
Operation Additional Information Success Count Logfile
Get Environment String - True 7
Fn
Data
Get Environment String name = PATH, result_out = C:\ProgramData\Oracle\Java\javapath;C:\WINDOWS\system32;C:\WINDOWS;C:\WINDOWS\System32\Wbem;C:\WINDOWS\System32\WindowsPowerShell\v1.0\;C:\Users\FD1HVy\AppData\Local\Microsoft\WindowsApps True 3
Fn
Get Environment String name = PATHEXT, result_out = .COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC True 3
Fn
Get Environment String name = PROMPT False 1
Fn
Get Environment String name = COMSPEC, result_out = C:\WINDOWS\system32\cmd.exe True 1
Fn
Get Environment String name = KEYS False 1
Fn
Get Environment String name = PROMPT, result_out = $P$G True 2
Fn
Set Environment String name = PROMPT, value = $P$G True 1
Fn
Set Environment String name = =C:, value = C:\Users\FD1HVy\Desktop True 1
Fn
Set Environment String name = COPYCMD True 1
Fn
Set Environment String name = =ExitCode, value = 00000000 True 1
Fn
Set Environment String name = =ExitCodeAscii True 1
Fn
Process #4: mode.com
0 0
»
Information Value
ID #4
File Name c:\windows\system32\mode.com
Command Line mode con cp select=1251
Initial Working Directory C:\Users\FD1HVy\Desktop\
Monitor Start Time: 00:00:54, Reason: Child Process
Unmonitor End Time: 00:02:42, Reason: Terminated by Timeout
Monitor Duration 00:01:47
Remark No high level activity detected in monitored regions
OS Process Information
»
Information Value
PID 0xfa8
Parent PID 0xdc4 (c:\windows\system32\cmd.exe)
Bitness 64-bit
Is Created or Modified Executable False
Integrity Level High (Elevated)
Username NQDPDE\FD1HVy
Enabled Privileges SeChangeNotifyPrivilege, SeImpersonatePrivilege, SeCreateGlobalPrivilege
Thread IDs
0x F58
0x D64
Memory Dumps
»
Name Start VA End VA Dump Reason PE Rebuilds Bitness Entry Points YARA Actions
mode.com 0x7FF6850A0000 0x7FF6850ABFFF Process Termination - 64-bit - False
Process #5: payload.exe
32449 0
»
Information Value
ID #5
File Name c:\programdata\microsoft\windows\start menu\programs\startup\payload.exe
Command Line "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\payload.exe"
Initial Working Directory C:\WINDOWS\system32\
Monitor Start Time: 00:02:02, Reason: Autostart
Unmonitor End Time: 00:02:27, Reason: Self Terminated
Monitor Duration 00:00:25
OS Process Information
»
Information Value
PID 0xdd4
Parent PID 0x9c0 (c:\windows\explorer.exe)
Bitness 32-bit
Is Created or Modified Executable True
Integrity Level Medium
Username NQDPDE\FD1HVy
Enabled Privileges SeChangeNotifyPrivilege, SeCreateGlobalPrivilege
Thread IDs
0x DD8
0x DDC
0x DF8
0x DFC
0x E00
0x E0C
0x E10
0x E18
0x E1C
0x E20
0x E24
0x E28
0x E2C
0x E30
0x E34
0x E38
0x E3C
0x E40
0x E64
0x E68
0x E78
0x E7C
0x E80
0x E84
Memory Dumps
»
Name Start VA End VA Dump Reason PE Rebuilds Bitness Entry Points YARA Actions
payload.exe 0x00400000 0x00418FFF Process Termination - 32-bit - False
Host Behavior
File (4455)
»
Operation Filename Additional Information Success Count Logfile
Create C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\payload.exe desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ True 2
Fn
Create C:\WINDOWS\System32\payload.exe desired_access = GENERIC_WRITE False 1
Fn
Create C:\Users\FD1HVy\AppData\Roaming\payload.exe desired_access = GENERIC_WRITE True 1
Fn
Create C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\payload.exe desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ True 2
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\payload.exe desired_access = GENERIC_WRITE False 1
Fn
Create C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\payload.exe desired_access = GENERIC_WRITE False 1
Fn
Create C:\$Recycle.Bin\S-1-5-21-1051304884-625712362-2192934891-1000\desktop.ini desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\$WINRE_BACKUP_PARTITION.MARKER desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Boot\BCD.LOG desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Boot\updaterevokesipolicy.p7b desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Boot\updaterevokesipolicy.p7b desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Boot\BCD desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Boot\BCD.LOG1 desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Boot\BCD.LOG2 desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Boot\bg-BG\bootmgr.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Boot\bg-BG\bootmgr.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Boot\bootspaces.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Boot\bootspaces.dll desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Boot\bootvhd.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Boot\bootvhd.dll desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\bootmgr desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\bootmgr desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\hiberfil.sys desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\pagefile.sys desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ClickToRun\ApiClient.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ClickToRun\ApiClient.dll desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVCatalog.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVCatalog.dll desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVFileSystemMetadata.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVFileSystemMetadata.dll desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVIntegration.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ink\Alphabet.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ink\Content.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ink\en-US\boxed-correct.avi desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ink\en-US\boxed-delete.avi desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ink\bg-BG\tipresx.dll.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ink\cs-CZ\tipresx.dll.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ink\cs-CZ\tipresx.dll.mui desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ink\IPSEventLogMsg.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ink\IPSEventLogMsg.dll desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ink\IpsPlugin.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ink\IpsPlugin.dll desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ink\LanguageModel\chstic.dgml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ink\LanguageModel\chstic.dgml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ink\micaut.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ink\mshwgst.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ink\mshwgst.dll desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ink\pt-PT\tipresx.dll.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ink\pt-PT\tipresx.dll.mui desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ink\bg-BG\tipresx.dll.mui desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\bin\jsdt.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ink\en-US\boxed-delete.avi desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ink\en-US\boxed-join.avi desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ink\en-US\boxed-join.avi desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ink\en-US\boxed-split.avi desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ink\en-US\boxed-split.avi desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ink\en-US\correct.avi desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ink\en-US\correct.avi desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ink\en-US\delete.avi desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ink\en-US\delete.avi desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ink\en-US\join.avi desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ink\en-US\join.avi desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ink\en-US\split.avi desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ink\en-US\split.avi desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ink\en-US\boxed-correct.avi desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ink\hwrenclm.dat desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ink\hwrenclm.dat desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ink\hwrlatinlm.dat desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ink\hwrlatinlm.dat desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ink\hwrusalm.dat desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ink\hwrusash.dat desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ink\ipsar.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ink\ipsar.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ink\ipscat.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ink\ipscat.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ink\Content.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ink\Alphabet.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\COPYRIGHT.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\bin\jsdt.dll desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\accessibility.properties desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\accessibility.properties desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\accessibility.properties.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\amd64\jvm.cfg desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\amd64\jvm.cfg desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\amd64\jvm.cfg.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\calendars.properties desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\calendars.properties desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\calendars.properties.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\charsets.jar desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\classlist desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\classlist desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\classlist.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\cmm\CIEXYZ.pf desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\cmm\CIEXYZ.pf desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\cmm\CIEXYZ.pf.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\cmm\GRAY.pf desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\cmm\GRAY.pf desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\cmm\GRAY.pf.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\cmm\LINEAR_RGB.pf desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\cmm\LINEAR_RGB.pf desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\cmm\LINEAR_RGB.pf.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\cmm\PYCC.pf desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\cmm\PYCC.pf.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\cmm\sRGB.pf desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\cmm\sRGB.pf desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\cmm\sRGB.pf.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\content-types.properties desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\content-types.properties desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\content-types.properties.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\currency.data desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\currency.data desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\currency.data.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\deploy\messages.properties desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\deploy\messages.properties desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\deploy\messages.properties.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD02075_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD02088_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD02153_.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD02158_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD02158_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD02158_.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD02161_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD02161_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD02161_.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\deploy\messages_de.properties desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\deploy\messages_de.properties desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\deploy\messages_de.properties.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\deploy\messages_es.properties desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\deploy\messages_es.properties desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\deploy\messages_es.properties.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\deploy\messages_fr.properties desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\deploy\messages_fr.properties desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\deploy\messages_fr.properties.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\deploy\messages_it.properties desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FLAP.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00057_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\deploy\messages_it.properties desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\deploy\messages_it.properties.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00084_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\deploy\messages_ja.properties desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\deploy\messages_ja.properties desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\deploy\messages_ja.properties.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\deploy\messages_ko.properties desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\deploy\messages_ko.properties desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\deploy\messages_ko.properties.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00084_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00084_.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\deploy\messages_pt_BR.properties desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\deploy\messages_pt_BR.properties desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\deploy\messages_pt_BR.properties.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\deploy\messages_sv.properties desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\deploy\messages_sv.properties desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\deploy\messages_sv.properties.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\deploy\messages_zh_CN.properties desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\deploy\messages_zh_CN.properties desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\deploy\messages_zh_CN.properties.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\deploy\messages_zh_HK.properties desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\deploy\messages_zh_TW.properties desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\deploy\messages_zh_TW.properties desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\deploy\messages_zh_TW.properties.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\deploy.jar desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\ext\access-bridge-64.jar desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\ext\access-bridge-64.jar desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\ext\access-bridge-64.jar.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00235_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00235_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00235_.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FLAP.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FLAP.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00236_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00241_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00236_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00236_.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00057_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00057_.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00260_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00260_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00260_.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00231_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00231_.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00276_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00276_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00276_.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\deploy\messages_zh_HK.properties desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\deploy\messages_zh_HK.properties.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\ext\cldrdata.jar desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\ext\dnsns.jar desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\ext\dnsns.jar desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\ext\dnsns.jar.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\ext\jaccess.jar desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\ext\jaccess.jar desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\ext\jaccess.jar.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00334_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00334_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00334_.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00241_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00241_.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00443_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00513_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\ext\jfxrt.jar desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\ext\localedata.jar desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\ext\meta-index desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\ext\meta-index desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\ext\meta-index.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00524_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00524_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00524_.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\ext\nashorn.jar desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00526_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\ext\sunec.jar desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00526_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00526_.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\ext\sunec.jar desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\ext\sunec.jar.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00527_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00527_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00527_.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\ext\sunjce_provider.jar desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\ext\sunjce_provider.jar desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\ext\sunjce_provider.jar.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00546_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00546_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00546_.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00601_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00601_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00601_.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\ext\sunmscapi.jar desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\ext\sunmscapi.jar desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\ext\sunmscapi.jar.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\ext\sunpkcs11.jar desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\ext\sunpkcs11.jar desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\ext\sunpkcs11.jar.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00513_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00513_.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00443_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00443_.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\ext\zipfs.jar desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\ext\zipfs.jar desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\ext\zipfs.jar.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\flavormap.properties desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\flavormap.properties desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\flavormap.properties.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\fontconfig.bfc desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\fontconfig.bfc desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\fontconfig.bfc.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\fontconfig.properties.src desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\fontconfig.properties.src desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\fontconfig.properties.src.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00602_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00602_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00602_.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00612_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00612_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00612_.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\fonts\LucidaBrightDemiBold.ttf desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\fonts\LucidaBrightDemiBold.ttf desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\fonts\LucidaBrightDemiBold.ttf.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\fonts\LucidaBrightDemiItalic.ttf desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\fonts\LucidaBrightDemiItalic.ttf desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\fonts\LucidaBrightDemiItalic.ttf.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\fonts\LucidaBrightItalic.ttf desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\fonts\LucidaBrightItalic.ttf desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\fonts\LucidaBrightItalic.ttf.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00623_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00623_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00623_.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\fonts\LucidaBrightRegular.ttf desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\fonts\LucidaBrightRegular.ttf desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\fonts\LucidaBrightRegular.ttf.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00625_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00625_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00625_.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\fonts\LucidaSansDemiBold.ttf desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\fonts\LucidaSansDemiBold.ttf desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\fonts\LucidaSansDemiBold.ttf.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\fonts\LucidaSansRegular.ttf desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\fonts\LucidaSansRegular.ttf desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\fonts\LucidaSansRegular.ttf.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00636_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00636_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00636_.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00669_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00669_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00669_.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\fonts\LucidaTypewriterBold.ttf desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\fonts\LucidaTypewriterBold.ttf desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\fonts\LucidaTypewriterBold.ttf.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00681_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00681_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00681_.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00685_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00685_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00685_.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\fonts\LucidaTypewriterRegular.ttf desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\fonts\LucidaTypewriterRegular.ttf desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\fonts\LucidaTypewriterRegular.ttf.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00687_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00687_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00687_.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00688_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00688_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00688_.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00693_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00693_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00693_.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH01013_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH01013_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH01013_.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH01015_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH01015_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH01015_.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH01058_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH01065_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH01058_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH01058_.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH01080_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH01080_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH01080_.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH01242_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH01242_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH01242_.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\hijrah-config-umalqura.properties desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\hijrah-config-umalqura.properties desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\hijrah-config-umalqura.properties.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\images\cursors\cursors.properties desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\images\cursors\cursors.properties desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\images\cursors\cursors.properties.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\javafx.properties desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\javafx.properties desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\javafx.properties.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\javaws.jar desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\javaws.jar desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\javaws.jar.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\jce.jar desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\jce.jar desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\jce.jar.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH01065_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH01065_.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\jfr\default.jfc desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\jfr\default.jfc desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\jfr\default.jfc.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH01291_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH01291_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH01291_.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\jfr\profile.jfc desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\jfr\profile.jfc desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\jfr\profile.jfc.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH01329_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH01329_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH01329_.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH01461_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH01461_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH01461_.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH01618_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH01618_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH01618_.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\jfr.jar desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\jfr.jar desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\jfr.jar.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH01759_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH01875_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH01923_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH01923_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH01923_.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\jfxswt.jar desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\jfxswt.jar desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\jfxswt.jar.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\jsse.jar desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\jsse.jar desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\jsse.jar.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\logging.properties desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\logging.properties desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\logging.properties.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\management\jmxremote.access desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\management\jmxremote.access desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\management\jmxremote.access.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH01759_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH01759_.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\management\jmxremote.password.template desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH02155_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH02155_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH02155_.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH02166_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\management\management.properties desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH02166_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH02166_.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\management\snmp.acl.template desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\management\snmp.acl.template desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\management\snmp.acl.template.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\management-agent.jar desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\management-agent.jar desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\management-agent.jar.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH02282_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH02298_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH02298_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH02298_.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH02312_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH02312_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH02312_.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\meta-index desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\meta-index desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\meta-index.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\net.properties desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\net.properties desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\net.properties.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\management\jmxremote.password.template desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\management\jmxremote.password.template.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\plugin.jar desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\psfont.properties.ja desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\psfontj2d.properties desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH02313_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH02313_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH02313_.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\psfont.properties.ja desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\psfont.properties.ja.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH01875_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH01875_.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HM00005_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\resources.jar desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\rt.jar desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\security\blacklist desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\security\blacklist desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\security\blacklist.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\psfontj2d.properties desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\psfontj2d.properties.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\management\management.properties desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\management\management.properties.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH02282_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH02282_.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HM00005_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HM00005_.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\security\blacklisted.certs desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\security\blacklisted.certs desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\security\blacklisted.certs.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HM00114_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HM00114_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HM00114_.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HM00116_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HM00116_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HM00116_.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HM00172_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HM00172_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HM00172_.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HM00426_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HM00426_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HM00426_.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\IN00046_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\IN00118_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\security\cacerts desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\security\java.policy desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\security\java.policy desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\security\java.policy.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\IN00177_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\IN00177_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\IN00177_.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\IN00118_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\IN00118_.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\IN00204_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\IN00204_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\IN00204_.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\IN00233_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\IN00233_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\IN00233_.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\security\java.security desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\security\java.security desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\security\java.security.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\IN00343_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\security\javaws.policy desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\security\javaws.policy desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\security\javaws.policy.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\security\local_policy.jar desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\security\local_policy.jar desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\security\local_policy.jar.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\IN00346_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\IN00346_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\IN00346_.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\IN00351_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\IN00351_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\IN00351_.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\security\trusted.libraries desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\IN00046_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\IN00046_.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\IN00557_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\IN00557_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\IN00557_.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\IN00915_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\IN00915_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\IN00915_.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\IN00919_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\IN00919_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\IN00919_.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\IN00956_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\IN00956_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\IN00956_.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\IN00957_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\IN00957_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\IN00957_.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0075478.GIF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0075478.GIF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0075478.GIF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0086384.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0086384.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0086384.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\security\US_export_policy.jar desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0086420.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0086420.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0086420.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0086424.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0086424.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0086424.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0086426.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0086426.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0086426.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0086428.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0086428.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0086428.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\IN00343_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\IN00343_.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\security\US_export_policy.jar desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\security\US_export_policy.jar.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\sound.properties desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\sound.properties desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\sound.properties.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0086432.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0086432.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0086432.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\tzmappings desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\tzmappings desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\tzmappings.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0086478.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0086478.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0086478.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\LICENSE desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\LICENSE desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\LICENSE.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0089945.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0089945.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0089945.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\security\cacerts desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\security\cacerts.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\release desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\release desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\release.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\labor-perhaps-sentences.exe desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\labor-perhaps-sentences.exe desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\blademexicanvolkswagen.exe desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\blademexicanvolkswagen.exe desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\movers_indication_wage.exe desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\movers_indication_wage.exe desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office16\OSPPREARM.EXE desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\Office16\OSPPREARM.EXE desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\root\client\api-ms-win-core-file-l1-2-0.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\client\api-ms-win-core-file-l1-2-0.dll desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\root\client\api-ms-win-core-file-l2-1-0.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\client\api-ms-win-core-localization-l1-2-0.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0089992.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\client\api-ms-win-core-localization-l1-2-0.dll desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\root\client\api-ms-win-core-processthreads-l1-1-1.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\client\api-ms-win-core-processthreads-l1-1-1.dll desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\root\client\api-ms-win-core-synch-l1-2-0.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\client\api-ms-win-core-synch-l1-2-0.dll desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\root\client\api-ms-win-core-timezone-l1-1-0.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\client\api-ms-win-core-timezone-l1-1-0.dll desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\root\client\api-ms-win-core-xstate-l2-1-0.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\client\api-ms-win-core-xstate-l2-1-0.dll desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\root\client\api-ms-win-crt-conio-l1-1-0.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\client\api-ms-win-crt-conio-l1-1-0.dll desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BABY_01.MID desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BABY_01.MID.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\client\api-ms-win-core-file-l2-1-0.dll desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\CMNTY_01.MID desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\CARBN_01.MID desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\CARBN_01.MID.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\EAST_01.MID desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\EXPLR_01.MID desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\EAST_01.MID desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\EAST_01.MID.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FALL_01.MID desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FALL_01.MID desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FALL_01.MID.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FINCL_01.MID desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FINCL_01.MID desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FINCL_01.MID.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\CMNTY_01.MID desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\CMNTY_01.MID.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0090027.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0090027.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0090027.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0090087.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FINCL_02.MID desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0090087.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0090087.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0090089.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0090089.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0090089.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0090149.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0090149.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0090149.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0090390.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0090390.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0090390.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0090777.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0090779.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0090779.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0090779.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0090777.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0090777.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0090781.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0090783.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0090783.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0090783.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0093905.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0093905.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0093905.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0098497.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0098497.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0098497.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\bin\server\classes.jsa.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0089992.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0089992.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099145.JPG desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099145.JPG desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099145.JPG.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099146.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099146.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099146.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099147.JPG desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099147.JPG desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099147.JPG.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099148.JPG desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099148.JPG desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099148.JPG.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FINCL_02.MID desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FINCL_02.MID.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\EXPLR_01.MID desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\EXPLR_01.MID.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\GRDEN_01.MID desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\GRDEN_01.MID desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\GRDEN_01.MID.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0090781.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0090781.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099149.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099149.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099149.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099150.JPG desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\GRID_01.MID desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099150.JPG desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099150.JPG.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HTECH_01.MID desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HTECH_01.MID desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HTECH_01.MID.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099151.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099151.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099151.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099152.JPG desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099152.JPG desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099152.JPG.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099153.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099153.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099153.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099154.JPG desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099154.JPG desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099154.JPG.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099155.JPG desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099155.JPG desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099155.JPG.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\INDST_01.MID desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\INDST_01.MID desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\INDST_01.MID.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099156.JPG desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099156.JPG desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099156.JPG.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099157.JPG desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\JAVA_01.MID desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\JAVA_01.MID desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\JAVA_01.MID.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\JNGLE_01.MID desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\JNGLE_01.MID desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\JNGLE_01.MID.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099158.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099158.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099158.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099159.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099159.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099159.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\GRID_01.MID desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\GRID_01.MID.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\MUSIC_01.MID desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\MUSIC_01.MID desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\MUSIC_01.MID.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\NBOOK_01.MID desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099160.JPG desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099160.JPG desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099160.JPG.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099161.JPG desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099161.JPG desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099161.JPG.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099162.JPG desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099162.JPG desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099162.JPG.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\OCEAN_01.MID desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\OCEAN_01.MID desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\OCEAN_01.MID.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\OUTDR_01.MID desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\PAPER_01.MID desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\PAPER_01.MID desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\PAPER_01.MID.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\OUTDR_01.MID desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\OUTDR_01.MID.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099157.JPG desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099157.JPG.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\PARNT_01.MID desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\PARNT_01.MID desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\PARNT_01.MID.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\PARNT_02.MID desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\PARNT_02.MID desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\PARNT_02.MID.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\PARNT_03.MID desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\PARNT_03.MID desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\PARNT_03.MID.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\PARNT_04.MID desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\PARNT_04.MID desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\PARNT_04.MID.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\PARNT_05.MID desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\PARNT_05.MID desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\PARNT_05.MID.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099163.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099163.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099163.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\PARNT_06.MID desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\PARNT_06.MID desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\PARNT_06.MID.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099164.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099164.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099164.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099165.JPG desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099165.JPG desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099165.JPG.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099166.JPG desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099166.JPG desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099166.JPG.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099167.JPG desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099168.JPG desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099168.JPG desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099168.JPG.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099169.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099169.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099169.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099167.JPG desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099167.JPG.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099170.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099170.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099170.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099171.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099171.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099171.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099172.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099172.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099172.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\NBOOK_01.MID desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\NBOOK_01.MID.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\PARNT_07.MID desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\PARNT_07.MID desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\PARNT_07.MID.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\PARNT_08.MID desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\PARNT_08.MID desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\PARNT_08.MID.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099173.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099173.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099173.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\PARNT_09.MID desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\PARNT_09.MID desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\PARNT_09.MID.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\PARNT_10.MID desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099174.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099174.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099174.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\PARNT_10.MID desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\PARNT_10.MID.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\ROAD_01.MID desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\ROAD_01.MID desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\ROAD_01.MID.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\SAFRI_01.MID desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\SAFRI_01.MID desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\SAFRI_01.MID.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099175.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099175.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099175.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\SCHOL_02.MID desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\SCHOL_02.MID desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\SCHOL_02.MID.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099176.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099176.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\SHOW_01.MID desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\SHOW_01.MID desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\SHOW_01.MID.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099176.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099177.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099177.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099177.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\SPACE_01.MID desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099178.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\SPACE_01.MID desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\SPACE_01.MID.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099179.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099180.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\SPRNG_01.MID desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\SPRNG_01.MID desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\SPRNG_01.MID.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\SUMER_01.MID desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\SUMER_01.MID desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\SUMER_01.MID.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\SWEST_01.MID desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\SWEST_01.MID desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\SWEST_01.MID.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\URBAN_01.MID desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\VCTRN_01.MID desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\VCTRN_01.MID desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\VCTRN_01.MID.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099181.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099181.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\WNTER_01.MID desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\WNTER_01.MID desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\WNTER_01.MID.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099181.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099182.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099182.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099182.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Effects\Banded Edge.eftx desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099183.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099183.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099183.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Effects\Banded Edge.eftx desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Effects\Banded Edge.eftx.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Effects\Extreme Shadow.eftx desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Effects\Frosted Glass.eftx desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Effects\Frosted Glass.eftx desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Effects\Frosted Glass.eftx.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099184.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099184.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099184.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099185.JPG desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Effects\Extreme Shadow.eftx desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Effects\Extreme Shadow.eftx.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099178.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099178.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099180.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099180.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099186.JPG desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Effects\Glossy.eftx desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Effects\Glossy.eftx desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Effects\Glossy.eftx.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099186.JPG desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099186.JPG.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\URBAN_01.MID desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\URBAN_01.MID.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099187.JPG desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099187.JPG desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099187.JPG.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099185.JPG desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099185.JPG.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099179.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099179.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099188.JPG desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099188.JPG desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099188.JPG.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099189.JPG desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099189.JPG desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099189.JPG.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099190.JPG desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099190.JPG desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099190.JPG.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099191.JPG desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099191.JPG desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099191.JPG.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099192.GIF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099192.GIF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099192.GIF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099193.GIF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099193.GIF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099193.GIF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Effects\Glow Edge.eftx desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Effects\Glow Edge.eftx desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Effects\Glow Edge.eftx.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099194.GIF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099194.GIF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099194.GIF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099195.GIF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099195.GIF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099195.GIF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099196.GIF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099196.GIF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099196.GIF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Effects\Grunge Texture.eftx desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Effects\Inset.eftx desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099197.GIF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Effects\Milk Glass.eftx desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Effects\Office 2007 - 2010.eftx desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099198.GIF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099199.GIF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099200.GIF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Effects\Inset.eftx desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Effects\Inset.eftx.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Effects\Reflection.eftx desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Effects\Reflection.eftx desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Effects\Reflection.eftx.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Effects\Riblet.eftx desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Effects\Riblet.eftx desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Effects\Riblet.eftx.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Effects\Smokey Glass.eftx desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Effects\Smokey Glass.eftx desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Effects\Smokey Glass.eftx.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Effects\Milk Glass.eftx desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Effects\Milk Glass.eftx.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099198.GIF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099198.GIF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Effects\Subtle Solids.eftx desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099201.GIF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Effects\Subtle Solids.eftx desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Effects\Subtle Solids.eftx.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099201.GIF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099201.GIF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Effects\Grunge Texture.eftx desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Effects\Grunge Texture.eftx.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Effects\Top Shadow.eftx desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Effects\Top Shadow.eftx desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Effects\Office 2007 - 2010.eftx desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Effects\Office 2007 - 2010.eftx.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\Flattener\api-ms-win-core-file-l1-2-0.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099202.GIF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099202.GIF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099202.GIF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Effects\Top Shadow.eftx.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099203.GIF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099203.GIF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099203.GIF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099204.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099204.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099204.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099205.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099205.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099205.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\Flattener\api-ms-win-core-file-l2-1-0.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\Flattener\api-ms-win-core-file-l1-2-0.dll desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\root\Flattener\api-ms-win-core-localization-l1-2-0.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\Flattener\api-ms-win-core-localization-l1-2-0.dll desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\root\Flattener\api-ms-win-core-processthreads-l1-1-1.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\Flattener\api-ms-win-core-processthreads-l1-1-1.dll desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\root\Flattener\api-ms-win-core-synch-l1-2-0.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\Flattener\api-ms-win-core-synch-l1-2-0.dll desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\root\Flattener\api-ms-win-core-timezone-l1-1-0.dll desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\root\Flattener\AppVOpcServices.dll.manifest.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099197.GIF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099197.GIF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099200.GIF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099200.GIF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101856.BMP desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101856.BMP desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101856.BMP.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101857.BMP desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101858.BMP desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101857.BMP desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101857.BMP.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099199.GIF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099199.GIF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101859.BMP desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101859.BMP desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101859.BMP.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101860.BMP desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101861.BMP desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101860.BMP desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101860.BMP.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\Flattener\AppVPackaging.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\Flattener\AppVPackaging.dll desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\root\Flattener\AppVPackaging.dll.manifest desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\Flattener\AppVPackaging.dll.manifest desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\Flattener\AppVPackaging.dll.manifest.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101862.BMP desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101862.BMP desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101862.BMP.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\Flattener\AppVStreamMap.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\Flattener\AppVStreamMap.dll desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\root\Flattener\concrt140.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101863.BMP desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101863.BMP desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101863.BMP.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\Flattener\concrt140.dll desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\root\Flattener\Flattener.exe desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101864.BMP desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101864.BMP desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101864.BMP.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\Flattener\api-ms-win-core-file-l2-1-0.dll desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\root\Flattener\Microsoft.AppV.Eventing.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\Flattener\Microsoft.AppV.Eventing.dll desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\root\Flattener\Microsoft.AppV.Modernizer.Common.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\Flattener\Microsoft.AppV.Modernizer.Common.dll desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\root\Flattener\Microsoft.AppV.Modernizer.CSharp.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\Flattener\Microsoft.AppV.Modernizer.CSharp.dll desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\root\Flattener\Microsoft.AppV.Modernizer.ManagedCpp.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\Flattener\Microsoft.Tools.BinaryStore.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Write C:\Program Files\Java\jre1.8.0_144\lib\accessibility.properties.id-B4197730.[encrypt11@cock.li].btix size = 160 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\accessibility.properties.id-B4197730.[encrypt11@cock.li].btix size = 260 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\amd64\jvm.cfg.id-B4197730.[encrypt11@cock.li].btix size = 640 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\amd64\jvm.cfg.id-B4197730.[encrypt11@cock.li].btix size = 226 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\COPYRIGHT.id-B4197730.[encrypt11@cock.li].btix size = 3248 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\COPYRIGHT.id-B4197730.[encrypt11@cock.li].btix size = 230 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\classlist.id-B4197730.[encrypt11@cock.li].btix size = 84368 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\classlist.id-B4197730.[encrypt11@cock.li].btix size = 230 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\calendars.properties.id-B4197730.[encrypt11@cock.li].btix size = 1392 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\calendars.properties.id-B4197730.[encrypt11@cock.li].btix size = 252 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\cmm\GRAY.pf.id-B4197730.[encrypt11@cock.li].btix size = 640 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\cmm\GRAY.pf.id-B4197730.[encrypt11@cock.li].btix size = 226 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\cmm\PYCC.pf.id-B4197730.[encrypt11@cock.li].btix size = 274480 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\cmm\PYCC.pf.id-B4197730.[encrypt11@cock.li].btix size = 226 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\cmm\CIEXYZ.pf.id-B4197730.[encrypt11@cock.li].btix size = 51248 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\cmm\CIEXYZ.pf.id-B4197730.[encrypt11@cock.li].btix size = 230 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\cmm\LINEAR_RGB.pf.id-B4197730.[encrypt11@cock.li].btix size = 1056 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\cmm\LINEAR_RGB.pf.id-B4197730.[encrypt11@cock.li].btix size = 238 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\cmm\sRGB.pf.id-B4197730.[encrypt11@cock.li].btix size = 3152 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\cmm\sRGB.pf.id-B4197730.[encrypt11@cock.li].btix size = 226 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\currency.data.id-B4197730.[encrypt11@cock.li].btix size = 4128 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\currency.data.id-B4197730.[encrypt11@cock.li].btix size = 238 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\content-types.properties.id-B4197730.[encrypt11@cock.li].btix size = 5552 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\content-types.properties.id-B4197730.[encrypt11@cock.li].btix size = 260 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\deploy\messages.properties.id-B4197730.[encrypt11@cock.li].btix size = 2864 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\deploy\messages.properties.id-B4197730.[encrypt11@cock.li].btix size = 250 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD02153_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 5408 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD02153_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD02158_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 1664 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD02158_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD02161_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 3136 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD02161_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\deploy\messages_de.properties.id-B4197730.[encrypt11@cock.li].btix size = 3312 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\deploy\messages_de.properties.id-B4197730.[encrypt11@cock.li].btix size = 256 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\deploy\messages_es.properties.id-B4197730.[encrypt11@cock.li].btix size = 3616 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\deploy\messages_es.properties.id-B4197730.[encrypt11@cock.li].btix size = 256 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\deploy\messages_fr.properties.id-B4197730.[encrypt11@cock.li].btix size = 3424 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\deploy\messages_fr.properties.id-B4197730.[encrypt11@cock.li].btix size = 256 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\deploy\messages_it.properties.id-B4197730.[encrypt11@cock.li].btix size = 3232 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\deploy\messages_it.properties.id-B4197730.[encrypt11@cock.li].btix size = 256 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\deploy\messages_ja.properties.id-B4197730.[encrypt11@cock.li].btix size = 6352 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\deploy\messages_ja.properties.id-B4197730.[encrypt11@cock.li].btix size = 256 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\deploy\messages_ko.properties.id-B4197730.[encrypt11@cock.li].btix size = 5728 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\deploy\messages_ko.properties.id-B4197730.[encrypt11@cock.li].btix size = 256 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\deploy\messages_zh_CN.properties.id-B4197730.[encrypt11@cock.li].btix size = 4080 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\deploy\messages_zh_CN.properties.id-B4197730.[encrypt11@cock.li].btix size = 262 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\deploy\messages_sv.properties.id-B4197730.[encrypt11@cock.li].btix size = 3424 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\deploy\messages_sv.properties.id-B4197730.[encrypt11@cock.li].btix size = 256 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\deploy\messages_pt_BR.properties.id-B4197730.[encrypt11@cock.li].btix size = 3296 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\deploy\messages_pt_BR.properties.id-B4197730.[encrypt11@cock.li].btix size = 262 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\deploy\messages_zh_TW.properties.id-B4197730.[encrypt11@cock.li].btix size = 3760 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\deploy\messages_zh_TW.properties.id-B4197730.[encrypt11@cock.li].btix size = 262 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\ext\access-bridge-64.jar.id-B4197730.[encrypt11@cock.li].btix size = 188032 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00084_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 2480 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00084_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00235_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 1040 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00235_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FLAP.WMF.id-B4197730.[encrypt11@cock.li].btix size = 2080 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FLAP.WMF.id-B4197730.[encrypt11@cock.li].btix size = 228 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00057_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 3776 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00057_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00236_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 3296 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00236_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\deploy\messages_zh_HK.properties.id-B4197730.[encrypt11@cock.li].btix size = 3760 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\deploy\messages_zh_HK.properties.id-B4197730.[encrypt11@cock.li].btix size = 262 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\ext\access-bridge-64.jar.id-B4197730.[encrypt11@cock.li].btix size = 252 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00276_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 3024 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00276_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00231_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 2240 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00231_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00241_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 1968 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00241_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\ext\jaccess.jar.id-B4197730.[encrypt11@cock.li].btix size = 44528 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\ext\jaccess.jar.id-B4197730.[encrypt11@cock.li].btix size = 234 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00260_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 3664 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00260_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\ext\localedata.jar size = 1536 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\ext\localedata.jar size = 236 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\ext\meta-index.id-B4197730.[encrypt11@cock.li].btix size = 1472 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\ext\meta-index.id-B4197730.[encrypt11@cock.li].btix size = 232 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00524_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 14704 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00524_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00526_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 13552 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00526_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\ext\sunec.jar.id-B4197730.[encrypt11@cock.li].btix size = 42192 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\ext\sunec.jar.id-B4197730.[encrypt11@cock.li].btix size = 230 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00527_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 5808 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00527_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00546_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 3728 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00546_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\ext\sunjce_provider.jar.id-B4197730.[encrypt11@cock.li].btix size = 280176 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\ext\sunjce_provider.jar.id-B4197730.[encrypt11@cock.li].btix size = 250 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00601_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 1472 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\ext\sunpkcs11.jar.id-B4197730.[encrypt11@cock.li].btix size = 251328 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\ext\sunpkcs11.jar.id-B4197730.[encrypt11@cock.li].btix size = 238 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00241_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 8288 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00241_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 230 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\flavormap.properties.id-B4197730.[encrypt11@cock.li].btix size = 3936 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\flavormap.properties.id-B4197730.[encrypt11@cock.li].btix size = 252 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\fontconfig.bfc.id-B4197730.[encrypt11@cock.li].btix size = 3776 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\fontconfig.bfc.id-B4197730.[encrypt11@cock.li].btix size = 240 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00601_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00443_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 3312 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00443_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00513_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 832 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00513_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\ext\zipfs.jar.id-B4197730.[encrypt11@cock.li].btix size = 68928 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\ext\zipfs.jar.id-B4197730.[encrypt11@cock.li].btix size = 230 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\fonts\LucidaBrightDemiBold.ttf.id-B4197730.[encrypt11@cock.li].btix size = 75152 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\fonts\LucidaBrightDemiBold.ttf.id-B4197730.[encrypt11@cock.li].btix size = 260 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\fontconfig.properties.src.id-B4197730.[encrypt11@cock.li].btix size = 10576 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\fontconfig.properties.src.id-B4197730.[encrypt11@cock.li].btix size = 262 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\fonts\LucidaBrightDemiItalic.ttf.id-B4197730.[encrypt11@cock.li].btix size = 75136 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\fonts\LucidaBrightDemiItalic.ttf.id-B4197730.[encrypt11@cock.li].btix size = 264 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00602_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 1408 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00602_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\fonts\LucidaBrightItalic.ttf.id-B4197730.[encrypt11@cock.li].btix size = 80864 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\fonts\LucidaBrightItalic.ttf.id-B4197730.[encrypt11@cock.li].btix size = 256 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\ext\sunmscapi.jar.id-B4197730.[encrypt11@cock.li].btix size = 32704 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\ext\sunmscapi.jar.id-B4197730.[encrypt11@cock.li].btix size = 238 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00612_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 12640 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00612_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\fonts\LucidaBrightRegular.ttf.id-B4197730.[encrypt11@cock.li].btix size = 344912 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\fonts\LucidaBrightRegular.ttf.id-B4197730.[encrypt11@cock.li].btix size = 258 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00625_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 2128 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00625_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00623_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 10656 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00623_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\fonts\LucidaSansDemiBold.ttf.id-B4197730.[encrypt11@cock.li].btix size = 317904 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\fonts\LucidaSansDemiBold.ttf.id-B4197730.[encrypt11@cock.li].btix size = 256 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00685_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 9312 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00685_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 2
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00669_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 11504 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00669_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00636_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 1584 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00636_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\fonts\LucidaSansRegular.ttf.id-B4197730.[encrypt11@cock.li].btix size = 698240 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\fonts\LucidaSansRegular.ttf.id-B4197730.[encrypt11@cock.li].btix size = 254 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\fonts\LucidaTypewriterRegular.ttf.id-B4197730.[encrypt11@cock.li].btix size = 242704 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\fonts\LucidaTypewriterRegular.ttf.id-B4197730.[encrypt11@cock.li].btix size = 266 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\fonts\LucidaTypewriterBold.ttf.id-B4197730.[encrypt11@cock.li].btix size = 234080 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\fonts\LucidaTypewriterBold.ttf.id-B4197730.[encrypt11@cock.li].btix size = 260 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00685_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 4048 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00688_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 7088 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00688_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH01013_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 2864 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH01013_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00693_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 7104 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00693_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00687_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 4352 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00687_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH01015_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 1152 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH01015_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH01058_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 2768 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH01058_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\images\cursors\cursors.properties.id-B4197730.[encrypt11@cock.li].btix size = 1296 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\images\cursors\cursors.properties.id-B4197730.[encrypt11@cock.li].btix size = 248 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\javafx.properties.id-B4197730.[encrypt11@cock.li].btix size = 64 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\javafx.properties.id-B4197730.[encrypt11@cock.li].btix size = 246 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\hijrah-config-umalqura.properties.id-B4197730.[encrypt11@cock.li].btix size = 13968 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\hijrah-config-umalqura.properties.id-B4197730.[encrypt11@cock.li].btix size = 278 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\javaws.jar.id-B4197730.[encrypt11@cock.li].btix size = 944176 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\javaws.jar.id-B4197730.[encrypt11@cock.li].btix size = 232 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH01080_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 5008 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH01080_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH01242_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 7344 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH01242_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH01065_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 1280 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH01065_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\jce.jar.id-B4197730.[encrypt11@cock.li].btix size = 116448 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\jce.jar.id-B4197730.[encrypt11@cock.li].btix size = 226 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\jfr\default.jfc.id-B4197730.[encrypt11@cock.li].btix size = 20112 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\jfr\default.jfc.id-B4197730.[encrypt11@cock.li].btix size = 234 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\jfr\profile.jfc.id-B4197730.[encrypt11@cock.li].btix size = 20080 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\jfr\profile.jfc.id-B4197730.[encrypt11@cock.li].btix size = 234 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH01618_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 7312 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH01618_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH01291_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 15808 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH01291_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH01461_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 5968 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH01461_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH01759_.WMF size = 6032 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH01759_.WMF size = 236 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\jfr.jar.id-B4197730.[encrypt11@cock.li].btix size = 560592 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\jfr.jar.id-B4197730.[encrypt11@cock.li].btix size = 226 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\logging.properties.id-B4197730.[encrypt11@cock.li].btix size = 2464 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\logging.properties.id-B4197730.[encrypt11@cock.li].btix size = 248 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\jsse.jar.id-B4197730.[encrypt11@cock.li].btix size = 584592 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\jsse.jar.id-B4197730.[encrypt11@cock.li].btix size = 228 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\management\jmxremote.password.template size = 26720 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\management\jmxremote.password.template size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH01759_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 5424 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH01759_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\management\jmxremote.access.id-B4197730.[encrypt11@cock.li].btix size = 4000 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\management\jmxremote.access.id-B4197730.[encrypt11@cock.li].btix size = 244 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\jfxswt.jar.id-B4197730.[encrypt11@cock.li].btix size = 33936 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\jfxswt.jar.id-B4197730.[encrypt11@cock.li].btix size = 232 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH02166_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 1328 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH02166_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\management\management.properties size = 2720 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\management\management.properties size = 236 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\management\snmp.acl.template.id-B4197730.[encrypt11@cock.li].btix size = 3392 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\management\snmp.acl.template.id-B4197730.[encrypt11@cock.li].btix size = 246 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\management-agent.jar.id-B4197730.[encrypt11@cock.li].btix size = 384 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\management-agent.jar.id-B4197730.[encrypt11@cock.li].btix size = 252 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH02298_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 5568 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH02298_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\meta-index.id-B4197730.[encrypt11@cock.li].btix size = 2128 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\meta-index.id-B4197730.[encrypt11@cock.li].btix size = 232 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\net.properties.id-B4197730.[encrypt11@cock.li].btix size = 4480 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\net.properties.id-B4197730.[encrypt11@cock.li].btix size = 240 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\management\jmxremote.password.template.id-B4197730.[encrypt11@cock.li].btix size = 2864 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\management\jmxremote.password.template.id-B4197730.[encrypt11@cock.li].btix size = 266 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH02312_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 4976 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH02312_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH02313_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 3088 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH02313_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\psfont.properties.ja.id-B4197730.[encrypt11@cock.li].btix size = 2800 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\psfont.properties.ja.id-B4197730.[encrypt11@cock.li].btix size = 252 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH01875_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 2624 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH01875_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\psfontj2d.properties.id-B4197730.[encrypt11@cock.li].btix size = 10400 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\psfontj2d.properties.id-B4197730.[encrypt11@cock.li].btix size = 252 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HM00005_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 23312 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HM00005_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HM00172_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 2848 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HM00172_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HM00116_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 15856 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HM00116_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HM00114_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 22128 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HM00114_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HM00426_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 68784 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HM00426_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\security\blacklisted.certs.id-B4197730.[encrypt11@cock.li].btix size = 1264 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\security\blacklisted.certs.id-B4197730.[encrypt11@cock.li].btix size = 246 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\security\blacklist.id-B4197730.[encrypt11@cock.li].btix size = 4064 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\security\blacklist.id-B4197730.[encrypt11@cock.li].btix size = 230 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH02282_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 7936 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH02282_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\management\management.properties.id-B4197730.[encrypt11@cock.li].btix size = 14640 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\management\management.properties.id-B4197730.[encrypt11@cock.li].btix size = 254 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\IN00118_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 800 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\IN00118_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\IN00177_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 1088 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\IN00177_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\security\java.policy.id-B4197730.[encrypt11@cock.li].btix size = 2480 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\security\java.policy.id-B4197730.[encrypt11@cock.li].btix size = 234 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\IN00204_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 1856 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\IN00204_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\IN00233_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 11200 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\IN00233_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\security\java.security.id-B4197730.[encrypt11@cock.li].btix size = 36528 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\security\java.security.id-B4197730.[encrypt11@cock.li].btix size = 238 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\security\javaws.policy.id-B4197730.[encrypt11@cock.li].btix size = 112 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\security\javaws.policy.id-B4197730.[encrypt11@cock.li].btix size = 238 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\IN00346_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 704 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\IN00346_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\security\local_policy.jar.id-B4197730.[encrypt11@cock.li].btix size = 3536 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\security\local_policy.jar.id-B4197730.[encrypt11@cock.li].btix size = 244 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\IN00351_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 1936 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\IN00351_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\IN00046_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 1168 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\IN00046_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\IN00915_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 12752 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\IN00915_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\IN00919_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 6928 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\IN00919_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\IN00956_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 1264 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\IN00956_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0075478.GIF.id-B4197730.[encrypt11@cock.li].btix size = 1232 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0075478.GIF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0086384.WMF.id-B4197730.[encrypt11@cock.li].btix size = 2960 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0086384.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 2
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0086420.WMF.id-B4197730.[encrypt11@cock.li].btix size = 9600 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0086420.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0086384.WMF.id-B4197730.[encrypt11@cock.li].btix size = 9744 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0086424.WMF.id-B4197730.[encrypt11@cock.li].btix size = 17024 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0086424.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0086426.WMF.id-B4197730.[encrypt11@cock.li].btix size = 21792 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0086426.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\security\US_export_policy.jar.id-B4197730.[encrypt11@cock.li].btix size = 3040 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\security\US_export_policy.jar.id-B4197730.[encrypt11@cock.li].btix size = 252 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\IN00343_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 1904 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\IN00343_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\sound.properties.id-B4197730.[encrypt11@cock.li].btix size = 1216 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\sound.properties.id-B4197730.[encrypt11@cock.li].btix size = 244 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0086432.WMF.id-B4197730.[encrypt11@cock.li].btix size = 33440 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0086432.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\tzmappings.id-B4197730.[encrypt11@cock.li].btix size = 8416 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\tzmappings.id-B4197730.[encrypt11@cock.li].btix size = 232 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\LICENSE.id-B4197730.[encrypt11@cock.li].btix size = 48 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\LICENSE.id-B4197730.[encrypt11@cock.li].btix size = 226 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0086478.WMF.id-B4197730.[encrypt11@cock.li].btix size = 14176 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0086478.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\release.id-B4197730.[encrypt11@cock.li].btix size = 544 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\release.id-B4197730.[encrypt11@cock.li].btix size = 226 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\security\cacerts.id-B4197730.[encrypt11@cock.li].btix size = 114928 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\security\cacerts.id-B4197730.[encrypt11@cock.li].btix size = 226 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\IN00557_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 9184 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\IN00557_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0089992.WMF size = 35360 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0089992.WMF size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\client\api-ms-win-core-file-l2-1-0.dll size = 19904 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\client\api-ms-win-core-file-l2-1-0.dll size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\CARBN_01.MID.id-B4197730.[encrypt11@cock.li].btix size = 9328 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\CARBN_01.MID.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BABY_01.MID.id-B4197730.[encrypt11@cock.li].btix size = 7392 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BABY_01.MID.id-B4197730.[encrypt11@cock.li].btix size = 234 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\EAST_01.MID.id-B4197730.[encrypt11@cock.li].btix size = 6176 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\EAST_01.MID.id-B4197730.[encrypt11@cock.li].btix size = 234 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FALL_01.MID.id-B4197730.[encrypt11@cock.li].btix size = 4848 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FALL_01.MID.id-B4197730.[encrypt11@cock.li].btix size = 234 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0090027.WMF.id-B4197730.[encrypt11@cock.li].btix size = 21280 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0090027.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\CMNTY_01.MID.id-B4197730.[encrypt11@cock.li].btix size = 6976 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\CMNTY_01.MID.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0090087.WMF.id-B4197730.[encrypt11@cock.li].btix size = 46944 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0090087.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0090089.WMF.id-B4197730.[encrypt11@cock.li].btix size = 15776 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0090089.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0090149.WMF.id-B4197730.[encrypt11@cock.li].btix size = 28224 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0090149.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0090390.WMF.id-B4197730.[encrypt11@cock.li].btix size = 17648 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0090390.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0090779.WMF.id-B4197730.[encrypt11@cock.li].btix size = 1472 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0090779.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FINCL_01.MID.id-B4197730.[encrypt11@cock.li].btix size = 12992 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FINCL_01.MID.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0090777.WMF.id-B4197730.[encrypt11@cock.li].btix size = 3344 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0090777.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0090783.WMF.id-B4197730.[encrypt11@cock.li].btix size = 6944 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0090783.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0093905.WMF.id-B4197730.[encrypt11@cock.li].btix size = 42064 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0093905.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0098497.WMF.id-B4197730.[encrypt11@cock.li].btix size = 4976 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0098497.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0089992.WMF.id-B4197730.[encrypt11@cock.li].btix size = 15696 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0089992.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099145.JPG.id-B4197730.[encrypt11@cock.li].btix size = 24768 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099145.JPG.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099147.JPG.id-B4197730.[encrypt11@cock.li].btix size = 24384 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099147.JPG.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\EXPLR_01.MID.id-B4197730.[encrypt11@cock.li].btix size = 10576 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\EXPLR_01.MID.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099146.WMF.id-B4197730.[encrypt11@cock.li].btix size = 16608 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099146.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0090781.WMF.id-B4197730.[encrypt11@cock.li].btix size = 5328 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0090781.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FINCL_02.MID.id-B4197730.[encrypt11@cock.li].btix size = 9328 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FINCL_02.MID.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\GRDEN_01.MID.id-B4197730.[encrypt11@cock.li].btix size = 7568 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\GRDEN_01.MID.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099150.JPG.id-B4197730.[encrypt11@cock.li].btix size = 21920 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099150.JPG.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099149.WMF.id-B4197730.[encrypt11@cock.li].btix size = 73216 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099149.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099151.WMF.id-B4197730.[encrypt11@cock.li].btix size = 26096 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099151.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099152.JPG.id-B4197730.[encrypt11@cock.li].btix size = 11696 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099152.JPG.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099154.JPG.id-B4197730.[encrypt11@cock.li].btix size = 6944 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099154.JPG.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HTECH_01.MID.id-B4197730.[encrypt11@cock.li].btix size = 7184 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HTECH_01.MID.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099156.JPG.id-B4197730.[encrypt11@cock.li].btix size = 13968 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099156.JPG.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\INDST_01.MID.id-B4197730.[encrypt11@cock.li].btix size = 8576 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\INDST_01.MID.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\JAVA_01.MID.id-B4197730.[encrypt11@cock.li].btix size = 9808 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\JAVA_01.MID.id-B4197730.[encrypt11@cock.li].btix size = 234 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\bin\server\classes.jsa.id-B4197730.[encrypt11@cock.li].btix size = 786690 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\bin\server\classes.jsa.id-B4197730.[encrypt11@cock.li].btix size = 262144 True 3
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099148.JPG.id-B4197730.[encrypt11@cock.li].btix size = 18272 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099148.JPG.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099158.WMF.id-B4197730.[encrypt11@cock.li].btix size = 26176 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099158.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099159.WMF.id-B4197730.[encrypt11@cock.li].btix size = 27552 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099159.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099153.WMF.id-B4197730.[encrypt11@cock.li].btix size = 13888 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099153.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\MUSIC_01.MID.id-B4197730.[encrypt11@cock.li].btix size = 6896 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\MUSIC_01.MID.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099155.JPG.id-B4197730.[encrypt11@cock.li].btix size = 8832 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099155.JPG.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\GRID_01.MID.id-B4197730.[encrypt11@cock.li].btix size = 6336 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\GRID_01.MID.id-B4197730.[encrypt11@cock.li].btix size = 234 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\JNGLE_01.MID.id-B4197730.[encrypt11@cock.li].btix size = 5856 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\JNGLE_01.MID.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099160.JPG.id-B4197730.[encrypt11@cock.li].btix size = 15152 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099160.JPG.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099161.JPG.id-B4197730.[encrypt11@cock.li].btix size = 7168 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099161.JPG.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099162.JPG.id-B4197730.[encrypt11@cock.li].btix size = 19664 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099162.JPG.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\OCEAN_01.MID.id-B4197730.[encrypt11@cock.li].btix size = 5456 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\OCEAN_01.MID.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\PAPER_01.MID.id-B4197730.[encrypt11@cock.li].btix size = 6768 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\PAPER_01.MID.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099157.JPG.id-B4197730.[encrypt11@cock.li].btix size = 9680 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099157.JPG.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\OUTDR_01.MID.id-B4197730.[encrypt11@cock.li].btix size = 6656 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\OUTDR_01.MID.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\PARNT_01.MID.id-B4197730.[encrypt11@cock.li].btix size = 6496 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\PARNT_01.MID.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\PARNT_02.MID.id-B4197730.[encrypt11@cock.li].btix size = 5728 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\PARNT_02.MID.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\PARNT_04.MID.id-B4197730.[encrypt11@cock.li].btix size = 6080 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\PARNT_04.MID.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\PARNT_05.MID.id-B4197730.[encrypt11@cock.li].btix size = 6032 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\PARNT_05.MID.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099163.WMF.id-B4197730.[encrypt11@cock.li].btix size = 22368 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099163.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099164.WMF.id-B4197730.[encrypt11@cock.li].btix size = 21952 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099164.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\PARNT_06.MID.id-B4197730.[encrypt11@cock.li].btix size = 7776 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\PARNT_06.MID.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099165.JPG.id-B4197730.[encrypt11@cock.li].btix size = 50496 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099165.JPG.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099166.JPG.id-B4197730.[encrypt11@cock.li].btix size = 64768 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099166.JPG.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099168.JPG.id-B4197730.[encrypt11@cock.li].btix size = 20192 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099168.JPG.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099169.WMF.id-B4197730.[encrypt11@cock.li].btix size = 10208 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099169.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099167.JPG.id-B4197730.[encrypt11@cock.li].btix size = 43952 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099167.JPG.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099170.WMF.id-B4197730.[encrypt11@cock.li].btix size = 24304 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099170.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099171.WMF.id-B4197730.[encrypt11@cock.li].btix size = 8768 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099171.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\NBOOK_01.MID.id-B4197730.[encrypt11@cock.li].btix size = 5984 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\NBOOK_01.MID.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\PARNT_07.MID.id-B4197730.[encrypt11@cock.li].btix size = 6576 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\PARNT_07.MID.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\PARNT_08.MID.id-B4197730.[encrypt11@cock.li].btix size = 7360 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\PARNT_08.MID.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\PARNT_09.MID.id-B4197730.[encrypt11@cock.li].btix size = 6768 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\PARNT_09.MID.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099173.WMF.id-B4197730.[encrypt11@cock.li].btix size = 37152 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099173.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\PARNT_10.MID.id-B4197730.[encrypt11@cock.li].btix size = 5408 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\PARNT_10.MID.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099174.WMF.id-B4197730.[encrypt11@cock.li].btix size = 6224 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099174.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\ROAD_01.MID.id-B4197730.[encrypt11@cock.li].btix size = 5984 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\ROAD_01.MID.id-B4197730.[encrypt11@cock.li].btix size = 234 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099175.WMF.id-B4197730.[encrypt11@cock.li].btix size = 9760 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099175.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\SCHOL_02.MID.id-B4197730.[encrypt11@cock.li].btix size = 5072 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\SCHOL_02.MID.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\SHOW_01.MID.id-B4197730.[encrypt11@cock.li].btix size = 6400 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\SHOW_01.MID.id-B4197730.[encrypt11@cock.li].btix size = 234 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\SAFRI_01.MID.id-B4197730.[encrypt11@cock.li].btix size = 10128 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\SAFRI_01.MID.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099177.WMF.id-B4197730.[encrypt11@cock.li].btix size = 5392 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099177.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099176.WMF.id-B4197730.[encrypt11@cock.li].btix size = 2496 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099176.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099179.WMF size = 4224 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099179.WMF size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\PARNT_03.MID.id-B4197730.[encrypt11@cock.li].btix size = 8544 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\PARNT_03.MID.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099172.WMF.id-B4197730.[encrypt11@cock.li].btix size = 58272 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099172.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\SPRNG_01.MID.id-B4197730.[encrypt11@cock.li].btix size = 6704 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\SPRNG_01.MID.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\SUMER_01.MID.id-B4197730.[encrypt11@cock.li].btix size = 14048 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\SUMER_01.MID.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\SWEST_01.MID.id-B4197730.[encrypt11@cock.li].btix size = 8512 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\SWEST_01.MID.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\VCTRN_01.MID.id-B4197730.[encrypt11@cock.li].btix size = 4976 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\VCTRN_01.MID.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099181.WMF.id-B4197730.[encrypt11@cock.li].btix size = 1200 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099181.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\WNTER_01.MID.id-B4197730.[encrypt11@cock.li].btix size = 6928 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\WNTER_01.MID.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099182.WMF.id-B4197730.[encrypt11@cock.li].btix size = 3856 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099182.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099183.WMF.id-B4197730.[encrypt11@cock.li].btix size = 4960 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099183.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099184.WMF.id-B4197730.[encrypt11@cock.li].btix size = 4128 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099184.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099180.WMF.id-B4197730.[encrypt11@cock.li].btix size = 3408 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099180.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Effects\Extreme Shadow.eftx.id-B4197730.[encrypt11@cock.li].btix size = 340224 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Effects\Extreme Shadow.eftx.id-B4197730.[encrypt11@cock.li].btix size = 250 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099178.WMF.id-B4197730.[encrypt11@cock.li].btix size = 3616 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099178.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099186.JPG.id-B4197730.[encrypt11@cock.li].btix size = 16752 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099186.JPG.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099179.WMF.id-B4197730.[encrypt11@cock.li].btix size = 9168 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099179.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099185.JPG.id-B4197730.[encrypt11@cock.li].btix size = 3296 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099185.JPG.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\URBAN_01.MID.id-B4197730.[encrypt11@cock.li].btix size = 13360 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\URBAN_01.MID.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099187.JPG.id-B4197730.[encrypt11@cock.li].btix size = 24544 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099187.JPG.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099188.JPG.id-B4197730.[encrypt11@cock.li].btix size = 9088 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099188.JPG.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099180.WMF.id-B4197730.[encrypt11@cock.li].btix size = 47856 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099180.WMF.id-B4197730.[encrypt11@cock.li].btix size = 244 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Effects\Frosted Glass.eftx.id-B4197730.[encrypt11@cock.li].btix size = 334144 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099189.JPG.id-B4197730.[encrypt11@cock.li].btix size = 8080 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099189.JPG.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099190.JPG.id-B4197730.[encrypt11@cock.li].btix size = 43904 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099190.JPG.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099191.JPG.id-B4197730.[encrypt11@cock.li].btix size = 62368 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099191.JPG.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Effects\Frosted Glass.eftx.id-B4197730.[encrypt11@cock.li].btix size = 248 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Effects\Glossy.eftx.id-B4197730.[encrypt11@cock.li].btix size = 335040 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Effects\Glossy.eftx.id-B4197730.[encrypt11@cock.li].btix size = 234 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099193.GIF.id-B4197730.[encrypt11@cock.li].btix size = 35552 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099193.GIF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Effects\Glow Edge.eftx.id-B4197730.[encrypt11@cock.li].btix size = 54352 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Effects\Glow Edge.eftx.id-B4197730.[encrypt11@cock.li].btix size = 240 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099192.GIF.id-B4197730.[encrypt11@cock.li].btix size = 17968 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099192.GIF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099194.GIF.id-B4197730.[encrypt11@cock.li].btix size = 25280 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099194.GIF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099195.GIF.id-B4197730.[encrypt11@cock.li].btix size = 19936 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099195.GIF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099196.GIF.id-B4197730.[encrypt11@cock.li].btix size = 14352 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099196.GIF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Effects\Inset.eftx.id-B4197730.[encrypt11@cock.li].btix size = 44976 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Effects\Inset.eftx.id-B4197730.[encrypt11@cock.li].btix size = 232 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Effects\Reflection.eftx.id-B4197730.[encrypt11@cock.li].btix size = 48368 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Effects\Reflection.eftx.id-B4197730.[encrypt11@cock.li].btix size = 242 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Effects\Riblet.eftx.id-B4197730.[encrypt11@cock.li].btix size = 295088 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Effects\Riblet.eftx.id-B4197730.[encrypt11@cock.li].btix size = 234 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Effects\Smokey Glass.eftx.id-B4197730.[encrypt11@cock.li].btix size = 186208 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Effects\Milk Glass.eftx.id-B4197730.[encrypt11@cock.li].btix size = 46416 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Effects\Milk Glass.eftx.id-B4197730.[encrypt11@cock.li].btix size = 242 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099198.GIF.id-B4197730.[encrypt11@cock.li].btix size = 5264 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099198.GIF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Effects\Subtle Solids.eftx.id-B4197730.[encrypt11@cock.li].btix size = 45440 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Effects\Subtle Solids.eftx.id-B4197730.[encrypt11@cock.li].btix size = 248 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Effects\Top Shadow.eftx size = 51408 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Effects\Top Shadow.eftx size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Effects\Smokey Glass.eftx.id-B4197730.[encrypt11@cock.li].btix size = 246 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Effects\Top Shadow.eftx size = 352784 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Effects\Top Shadow.eftx size = 250 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Effects\Office 2007 - 2010.eftx.id-B4197730.[encrypt11@cock.li].btix size = 45232 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Effects\Office 2007 - 2010.eftx.id-B4197730.[encrypt11@cock.li].btix size = 258 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099202.GIF.id-B4197730.[encrypt11@cock.li].btix size = 4976 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099202.GIF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099203.GIF.id-B4197730.[encrypt11@cock.li].btix size = 3920 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099203.GIF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099204.WMF.id-B4197730.[encrypt11@cock.li].btix size = 17856 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099204.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Flattener\AppVOpcServices.dll.manifest.id-B4197730.[encrypt11@cock.li].btix size = 560 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099200.GIF.id-B4197730.[encrypt11@cock.li].btix size = 16544 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099200.GIF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099197.GIF.id-B4197730.[encrypt11@cock.li].btix size = 10912 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099197.GIF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101856.BMP.id-B4197730.[encrypt11@cock.li].btix size = 78848 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101856.BMP.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099199.GIF.id-B4197730.[encrypt11@cock.li].btix size = 33984 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099199.GIF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101857.BMP.id-B4197730.[encrypt11@cock.li].btix size = 32192 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101857.BMP.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101859.BMP.id-B4197730.[encrypt11@cock.li].btix size = 31984 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101859.BMP.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101860.BMP.id-B4197730.[encrypt11@cock.li].btix size = 32192 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101860.BMP.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099205.WMF.id-B4197730.[encrypt11@cock.li].btix size = 17856 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099205.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101860.BMP size = 56960 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101860.BMP size = 242 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Flattener\AppVPackaging.dll.manifest.id-B4197730.[encrypt11@cock.li].btix size = 720 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Flattener\AppVPackaging.dll.manifest.id-B4197730.[encrypt11@cock.li].btix size = 264 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101862.BMP.id-B4197730.[encrypt11@cock.li].btix size = 32192 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101862.BMP.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101863.BMP.id-B4197730.[encrypt11@cock.li].btix size = 32192 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101863.BMP.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Flattener\AppVOpcServices.dll.manifest.id-B4197730.[encrypt11@cock.li].btix size = 268 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101858.BMP.id-B4197730.[encrypt11@cock.li].btix size = 32192 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101858.BMP.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101861.BMP.id-B4197730.[encrypt11@cock.li].btix size = 32192 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101861.BMP.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101865.BMP.id-B4197730.[encrypt11@cock.li].btix size = 32192 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101865.BMP.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101866.BMP.id-B4197730.[encrypt11@cock.li].btix size = 32192 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101866.BMP.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101867.BMP.id-B4197730.[encrypt11@cock.li].btix size = 32624 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101867.BMP.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101864.BMP.id-B4197730.[encrypt11@cock.li].btix size = 31984 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101864.BMP.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101980.WMF.id-B4197730.[encrypt11@cock.li].btix size = 16112 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101980.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0102002.WMF.id-B4197730.[encrypt11@cock.li].btix size = 16000 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0102002.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Integration\Windows8-RT-KB2999226-x64.msu.id-B4197730.[encrypt11@cock.li].btix size = 1048560 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Integration\Windows8-RT-KB2999226-x86.msu.id-B4197730.[encrypt11@cock.li].btix size = 615312 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Integration\Windows8-RT-KB2999226-x86.msu.id-B4197730.[encrypt11@cock.li].btix size = 270 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Integration\Windows6.1-KB2999226-x64.msu.id-B4197730.[encrypt11@cock.li].btix size = 1026432 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Integration\Windows8-RT-KB2999226-x64.msu.id-B4197730.[encrypt11@cock.li].btix size = 299072 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Integration\Windows8-RT-KB2999226-x64.msu.id-B4197730.[encrypt11@cock.li].btix size = 270 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Integration\Windows6.1-KB2999226-x64.msu.id-B4197730.[encrypt11@cock.li].btix size = 268 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Integration\Windows6.1-KB2999226-x64.msu size = 622000 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Integration\Windows6.1-KB2999226-x64.msu size = 268 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Integration\Windows6.1-KB2999226-x64.msu size = 27008 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Integration\Windows6.1-KB2999226-x64.msu size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Integration\Windows8.1-KB2999226-x64.msu.id-B4197730.[encrypt11@cock.li].btix size = 994592 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Integration\Windows8.1-KB2999226-x64.msu.id-B4197730.[encrypt11@cock.li].btix size = 268 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Integration\Windows8.1-KB2999226-x86.msu.id-B4197730.[encrypt11@cock.li].btix size = 17056 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Integration\Windows8.1-KB2999226-x86.msu.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0103262.WMF.id-B4197730.[encrypt11@cock.li].btix size = 12912 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0103262.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0103402.WMF.id-B4197730.[encrypt11@cock.li].btix size = 44960 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0103402.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0103058.WMF.id-B4197730.[encrypt11@cock.li].btix size = 17360 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0103058.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\AccessR_OEM_Perp-pl.xrm-ms.id-B4197730.[encrypt11@cock.li].btix size = 10640 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\AccessR_OEM_Perp-pl.xrm-ms.id-B4197730.[encrypt11@cock.li].btix size = 264 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\AccessR_OEM_Perp-ppd.xrm-ms.id-B4197730.[encrypt11@cock.li].btix size = 20784 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\AccessR_OEM_Perp-ppd.xrm-ms.id-B4197730.[encrypt11@cock.li].btix size = 266 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0102762.WMF.id-B4197730.[encrypt11@cock.li].btix size = 11232 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0102762.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105232.WMF.id-B4197730.[encrypt11@cock.li].btix size = 5648 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105232.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105234.WMF.id-B4197730.[encrypt11@cock.li].btix size = 3456 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105234.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\AccessR_Grace-ppd.xrm-ms.id-B4197730.[encrypt11@cock.li].btix size = 20784 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\AccessR_Grace-ppd.xrm-ms.id-B4197730.[encrypt11@cock.li].btix size = 260 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\AccessR_OEM_Perp-ppd.xrm-ms.id-B4197730.[encrypt11@cock.li].btix size = 595984 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\AccessR_OEM_Perp-ppd.xrm-ms.id-B4197730.[encrypt11@cock.li].btix size = 268 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\AccessR_OEM_Perp-ul-oob.xrm-ms.id-B4197730.[encrypt11@cock.li].btix size = 11600 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\AccessR_OEM_Perp-ul-oob.xrm-ms.id-B4197730.[encrypt11@cock.li].btix size = 272 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\AccessR_Grace-ul-oob.xrm-ms.id-B4197730.[encrypt11@cock.li].btix size = 11600 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\AccessR_Grace-ul-oob.xrm-ms.id-B4197730.[encrypt11@cock.li].btix size = 266 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\AccessR_OEM_Perp-ul-oob.xrm-ms size = 5920 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\AccessR_OEM_Perp-ul-oob.xrm-ms size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\AccessR_OEM_Perp-ul-phn.xrm-ms.id-B4197730.[encrypt11@cock.li].btix size = 19936 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\AccessR_OEM_Perp-ul-phn.xrm-ms.id-B4197730.[encrypt11@cock.li].btix size = 272 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0103850.WMF.id-B4197730.[encrypt11@cock.li].btix size = 23600 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0103850.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105244.WMF.id-B4197730.[encrypt11@cock.li].btix size = 11232 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105244.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105246.WMF.id-B4197730.[encrypt11@cock.li].btix size = 19344 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105246.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105230.WMF.id-B4197730.[encrypt11@cock.li].btix size = 5184 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105230.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105266.WMF.id-B4197730.[encrypt11@cock.li].btix size = 5920 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105266.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105238.WMF.id-B4197730.[encrypt11@cock.li].btix size = 17184 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105238.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105272.WMF.id-B4197730.[encrypt11@cock.li].btix size = 17744 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105272.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\AccessR_Retail-ppd.xrm-ms.id-B4197730.[encrypt11@cock.li].btix size = 20784 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\AccessR_Retail-ppd.xrm-ms.id-B4197730.[encrypt11@cock.li].btix size = 262 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105280.WMF.id-B4197730.[encrypt11@cock.li].btix size = 19248 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105280.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\AccessR_Retail-ul-oob.xrm-ms.id-B4197730.[encrypt11@cock.li].btix size = 11584 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\AccessR_Retail-ul-oob.xrm-ms.id-B4197730.[encrypt11@cock.li].btix size = 268 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\AccessR_Retail-ul-phn.xrm-ms.id-B4197730.[encrypt11@cock.li].btix size = 19936 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\AccessR_Retail-ul-phn.xrm-ms.id-B4197730.[encrypt11@cock.li].btix size = 268 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105282.WMF.id-B4197730.[encrypt11@cock.li].btix size = 4800 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105282.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105280.WMF.id-B4197730.[encrypt11@cock.li].btix size = 11552 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105286.WMF.id-B4197730.[encrypt11@cock.li].btix size = 6576 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105286.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\AccessR_Trial-pl.xrm-ms.id-B4197730.[encrypt11@cock.li].btix size = 11152 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\AccessR_Trial-pl.xrm-ms.id-B4197730.[encrypt11@cock.li].btix size = 258 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\AccessR_Retail-pl.xrm-ms.id-B4197730.[encrypt11@cock.li].btix size = 10640 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\AccessR_Retail-pl.xrm-ms.id-B4197730.[encrypt11@cock.li].btix size = 260 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\AccessR_Trial-ul-oob.xrm-ms.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\AccessR_Trial-ppd.xrm-ms.id-B4197730.[encrypt11@cock.li].btix size = 20912 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\AccessR_Trial-ppd.xrm-ms.id-B4197730.[encrypt11@cock.li].btix size = 260 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105250.WMF.id-B4197730.[encrypt11@cock.li].btix size = 4640 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105250.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\AccessVL_KMS_Client-ul-oob.xrm-ms.id-B4197730.[encrypt11@cock.li].btix size = 11616 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\AccessVL_KMS_Client-ul-oob.xrm-ms.id-B4197730.[encrypt11@cock.li].btix size = 278 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\AccessVL_KMS_Client-ul.xrm-ms.id-B4197730.[encrypt11@cock.li].btix size = 9616 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\AccessVL_KMS_Client-ul.xrm-ms.id-B4197730.[encrypt11@cock.li].btix size = 270 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\AccessR_Trial-ul-oob.xrm-ms.id-B4197730.[encrypt11@cock.li].btix size = 11600 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\AccessR_Trial-ul-oob.xrm-ms.id-B4197730.[encrypt11@cock.li].btix size = 266 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\AccessVL_MAK-pl.xrm-ms.id-B4197730.[encrypt11@cock.li].btix size = 10624 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\AccessVL_MAK-pl.xrm-ms.id-B4197730.[encrypt11@cock.li].btix size = 256 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\AccessVL_MAK-ppd.xrm-ms.id-B4197730.[encrypt11@cock.li].btix size = 6736 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\AccessVL_MAK-ppd.xrm-ms.id-B4197730.[encrypt11@cock.li].btix size = 258 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\AccessVL_KMS_Client-ppd.xrm-ms.id-B4197730.[encrypt11@cock.li].btix size = 6800 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\AccessVL_KMS_Client-ppd.xrm-ms.id-B4197730.[encrypt11@cock.li].btix size = 272 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\client-issuance-root-bridge-test.xrm-ms.id-B4197730.[encrypt11@cock.li].btix size = 3216 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\client-issuance-root-bridge-test.xrm-ms.id-B4197730.[encrypt11@cock.li].btix size = 284 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\AccessVL_MAK-ul-phn.xrm-ms.id-B4197730.[encrypt11@cock.li].btix size = 19936 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\AccessVL_MAK-ul-phn.xrm-ms.id-B4197730.[encrypt11@cock.li].btix size = 264 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\AccessVL_MAK-ul-oob.xrm-ms.id-B4197730.[encrypt11@cock.li].btix size = 11584 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\AccessVL_MAK-ul-oob.xrm-ms.id-B4197730.[encrypt11@cock.li].btix size = 264 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105288.WMF.id-B4197730.[encrypt11@cock.li].btix size = 15840 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105288.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105294.WMF.id-B4197730.[encrypt11@cock.li].btix size = 5520 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105294.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\client-issuance-root.xrm-ms.id-B4197730.[encrypt11@cock.li].btix size = 3104 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\client-issuance-root.xrm-ms.id-B4197730.[encrypt11@cock.li].btix size = 266 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105298.WMF.id-B4197730.[encrypt11@cock.li].btix size = 6336 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105298.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\client-issuance-root-bridge-test.xrm-ms.id-B4197730.[encrypt11@cock.li].btix size = 3232 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\client-issuance-root-bridge-test.xrm-ms.id-B4197730.[encrypt11@cock.li].btix size = 290 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\client-issuance-ul-oob.xrm-ms.id-B4197730.[encrypt11@cock.li].btix size = 4400 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\client-issuance-ul-oob.xrm-ms.id-B4197730.[encrypt11@cock.li].btix size = 270 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\client-issuance-ul.xrm-ms.id-B4197730.[encrypt11@cock.li].btix size = 4224 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\client-issuance-ul.xrm-ms.id-B4197730.[encrypt11@cock.li].btix size = 262 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\client-issuance-stil.xrm-ms.id-B4197730.[encrypt11@cock.li].btix size = 3392 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\client-issuance-stil.xrm-ms.id-B4197730.[encrypt11@cock.li].btix size = 266 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\ExcelR_Grace-ppd.xrm-ms.id-B4197730.[encrypt11@cock.li].btix size = 20848 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\ExcelR_Grace-ppd.xrm-ms.id-B4197730.[encrypt11@cock.li].btix size = 258 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\ExcelR_Grace-ul-oob.xrm-ms.id-B4197730.[encrypt11@cock.li].btix size = 11600 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\ExcelR_Grace-ul-oob.xrm-ms.id-B4197730.[encrypt11@cock.li].btix size = 264 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\ExcelR_OEM_Perp-pl.xrm-ms.id-B4197730.[encrypt11@cock.li].btix size = 10640 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\ExcelR_OEM_Perp-pl.xrm-ms.id-B4197730.[encrypt11@cock.li].btix size = 262 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\ExcelR_OEM_Perp-ppd.xrm-ms.id-B4197730.[encrypt11@cock.li].btix size = 20848 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\ExcelR_OEM_Perp-ppd.xrm-ms.id-B4197730.[encrypt11@cock.li].btix size = 264 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105320.WMF.id-B4197730.[encrypt11@cock.li].btix size = 2032 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105320.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\ExcelR_OEM_Perp-ul-oob.xrm-ms.id-B4197730.[encrypt11@cock.li].btix size = 11584 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\ExcelR_OEM_Perp-ul-oob.xrm-ms.id-B4197730.[encrypt11@cock.li].btix size = 270 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105328.WMF.id-B4197730.[encrypt11@cock.li].btix size = 8000 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105328.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\ExcelR_OEM_Perp-ul-phn.xrm-ms.id-B4197730.[encrypt11@cock.li].btix size = 19936 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\ExcelR_OEM_Perp-ul-phn.xrm-ms.id-B4197730.[encrypt11@cock.li].btix size = 270 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\ExcelR_Retail-pl.xrm-ms.id-B4197730.[encrypt11@cock.li].btix size = 10640 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\ExcelR_Retail-pl.xrm-ms.id-B4197730.[encrypt11@cock.li].btix size = 258 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105332.WMF.id-B4197730.[encrypt11@cock.li].btix size = 10512 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105332.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 2
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105332.WMF.id-B4197730.[encrypt11@cock.li].btix size = 14880 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105336.WMF.id-B4197730.[encrypt11@cock.li].btix size = 2912 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105336.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\ExcelR_Retail-pl.xrm-ms.id-B4197730.[encrypt11@cock.li].btix size = 11536 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\ExcelR_Retail-pl.xrm-ms.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105338.WMF.id-B4197730.[encrypt11@cock.li].btix size = 11600 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105348.WMF.id-B4197730.[encrypt11@cock.li].btix size = 17072 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105348.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105360.WMF.id-B4197730.[encrypt11@cock.li].btix size = 8864 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105360.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105368.WMF.id-B4197730.[encrypt11@cock.li].btix size = 12384 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105368.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105338.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105376.WMF.id-B4197730.[encrypt11@cock.li].btix size = 4976 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105376.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105378.WMF.id-B4197730.[encrypt11@cock.li].btix size = 4976 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105378.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105380.WMF.id-B4197730.[encrypt11@cock.li].btix size = 4640 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105380.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105306.WMF.id-B4197730.[encrypt11@cock.li].btix size = 4336 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105306.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105388.WMF.id-B4197730.[encrypt11@cock.li].btix size = 8256 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105388.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105390.WMF.id-B4197730.[encrypt11@cock.li].btix size = 4960 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105390.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\ExcelR_Trial-pl.xrm-ms.id-B4197730.[encrypt11@cock.li].btix size = 11152 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\ExcelR_Trial-pl.xrm-ms.id-B4197730.[encrypt11@cock.li].btix size = 256 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105384.WMF.id-B4197730.[encrypt11@cock.li].btix size = 5888 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105384.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105396.WMF.id-B4197730.[encrypt11@cock.li].btix size = 11024 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105398.WMF.id-B4197730.[encrypt11@cock.li].btix size = 3344 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105396.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105398.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\ExcelR_Trial-ppd.xrm-ms.id-B4197730.[encrypt11@cock.li].btix size = 20976 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\ExcelR_Trial-ppd.xrm-ms.id-B4197730.[encrypt11@cock.li].btix size = 258 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\ExcelR_Trial-ul-oob.xrm-ms.id-B4197730.[encrypt11@cock.li].btix size = 11600 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\ExcelR_Trial-ul-oob.xrm-ms.id-B4197730.[encrypt11@cock.li].btix size = 264 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105410.WMF.id-B4197730.[encrypt11@cock.li].btix size = 20448 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105410.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\ExcelVL_KMS_Client-ppd.xrm-ms.id-B4197730.[encrypt11@cock.li].btix size = 6864 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\ExcelVL_KMS_Client-ppd.xrm-ms.id-B4197730.[encrypt11@cock.li].btix size = 270 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\ExcelVL_KMS_Client-ul-oob.xrm-ms.id-B4197730.[encrypt11@cock.li].btix size = 11616 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\ExcelVL_KMS_Client-ul-oob.xrm-ms.id-B4197730.[encrypt11@cock.li].btix size = 276 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105412.WMF.id-B4197730.[encrypt11@cock.li].btix size = 9408 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105412.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\ExcelR_Retail-ul-phn.xrm-ms.id-B4197730.[encrypt11@cock.li].btix size = 19920 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\ExcelR_Retail-ul-phn.xrm-ms.id-B4197730.[encrypt11@cock.li].btix size = 266 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105412.WMF.id-B4197730.[encrypt11@cock.li].btix size = 20848 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105412.WMF.id-B4197730.[encrypt11@cock.li].btix size = 260 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105396.WMF.id-B4197730.[encrypt11@cock.li].btix size = 11584 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105396.WMF.id-B4197730.[encrypt11@cock.li].btix size = 266 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105414.WMF.id-B4197730.[encrypt11@cock.li].btix size = 6256 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105414.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\ExcelVL_MAK-pl.xrm-ms.id-B4197730.[encrypt11@cock.li].btix size = 10624 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\ExcelVL_MAK-pl.xrm-ms.id-B4197730.[encrypt11@cock.li].btix size = 254 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\ExcelVL_MAK-ppd.xrm-ms.id-B4197730.[encrypt11@cock.li].btix size = 6800 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\ExcelVL_MAK-ppd.xrm-ms.id-B4197730.[encrypt11@cock.li].btix size = 256 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\ExcelVL_MAK-ul-oob.xrm-ms.id-B4197730.[encrypt11@cock.li].btix size = 11584 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\ExcelVL_MAK-ul-oob.xrm-ms.id-B4197730.[encrypt11@cock.li].btix size = 262 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessDemoR_BypassTrial180-pl.xrm-ms.id-B4197730.[encrypt11@cock.li].btix size = 11232 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessDemoR_BypassTrial180-pl.xrm-ms.id-B4197730.[encrypt11@cock.li].btix size = 296 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessDemoR_BypassTrial180-ppd.xrm-ms.id-B4197730.[encrypt11@cock.li].btix size = 22240 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessDemoR_BypassTrial180-ppd.xrm-ms.id-B4197730.[encrypt11@cock.li].btix size = 298 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105386.WMF.id-B4197730.[encrypt11@cock.li].btix size = 5984 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105386.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105496.WMF.id-B4197730.[encrypt11@cock.li].btix size = 5168 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105496.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105502.WMF.id-B4197730.[encrypt11@cock.li].btix size = 5488 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105502.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\ExcelVL_KMS_Client-ul.xrm-ms.id-B4197730.[encrypt11@cock.li].btix size = 9616 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\ExcelVL_KMS_Client-ul.xrm-ms.id-B4197730.[encrypt11@cock.li].btix size = 268 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\ExcelVL_MAK-ul-phn.xrm-ms.id-B4197730.[encrypt11@cock.li].btix size = 19936 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\ExcelVL_MAK-ul-phn.xrm-ms.id-B4197730.[encrypt11@cock.li].btix size = 262 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105490.WMF.id-B4197730.[encrypt11@cock.li].btix size = 18736 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105490.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105506.WMF.id-B4197730.[encrypt11@cock.li].btix size = 2928 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105506.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessPipcR_Grace-ppd.xrm-ms.id-B4197730.[encrypt11@cock.li].btix size = 21920 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessPipcR_Grace-ppd.xrm-ms.id-B4197730.[encrypt11@cock.li].btix size = 280 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessDemoR_BypassTrial180-ul-oob.xrm-ms.id-B4197730.[encrypt11@cock.li].btix size = 11680 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessDemoR_BypassTrial180-ul-oob.xrm-ms.id-B4197730.[encrypt11@cock.li].btix size = 304 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105520.WMF.id-B4197730.[encrypt11@cock.li].btix size = 31824 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105520.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessPipcR_Grace-ul-oob.xrm-ms.id-B4197730.[encrypt11@cock.li].btix size = 11648 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessPipcR_Grace-ul-oob.xrm-ms.id-B4197730.[encrypt11@cock.li].btix size = 286 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessPipcR_OEM_Perp-pl.xrm-ms.id-B4197730.[encrypt11@cock.li].btix size = 10688 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessPipcR_OEM_Perp-pl.xrm-ms.id-B4197730.[encrypt11@cock.li].btix size = 284 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105588.WMF size = 4160 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105588.WMF size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105530.WMF.id-B4197730.[encrypt11@cock.li].btix size = 7392 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105530.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105526.WMF.id-B4197730.[encrypt11@cock.li].btix size = 17344 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105526.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessPipcR_OEM_Perp-ppd.xrm-ms.id-B4197730.[encrypt11@cock.li].btix size = 21984 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessPipcR_OEM_Perp-ppd.xrm-ms.id-B4197730.[encrypt11@cock.li].btix size = 286 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessPipcR_OEM_Perp-ul-oob.xrm-ms.id-B4197730.[encrypt11@cock.li].btix size = 11648 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessPipcR_OEM_Perp-ul-oob.xrm-ms.id-B4197730.[encrypt11@cock.li].btix size = 292 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105600.WMF.id-B4197730.[encrypt11@cock.li].btix size = 8688 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105600.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105638.WMF.id-B4197730.[encrypt11@cock.li].btix size = 10368 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105638.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105710.WMF.id-B4197730.[encrypt11@cock.li].btix size = 13824 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105710.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105846.WMF.id-B4197730.[encrypt11@cock.li].btix size = 8256 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105846.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105974.WMF.id-B4197730.[encrypt11@cock.li].btix size = 4624 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105974.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0106020.WMF.id-B4197730.[encrypt11@cock.li].btix size = 10064 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0106020.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105588.WMF.id-B4197730.[encrypt11@cock.li].btix size = 21552 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105588.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0106146.WMF.id-B4197730.[encrypt11@cock.li].btix size = 23552 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0106146.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105912.WMF.id-B4197730.[encrypt11@cock.li].btix size = 11728 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105912.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0106222.WMF.id-B4197730.[encrypt11@cock.li].btix size = 19616 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0106222.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0106572.WMF.id-B4197730.[encrypt11@cock.li].btix size = 2160 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0106572.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0106816.WMF.id-B4197730.[encrypt11@cock.li].btix size = 3344 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0106816.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0106124.WMF.id-B4197730.[encrypt11@cock.li].btix size = 5824 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0106124.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0106208.WMF.id-B4197730.[encrypt11@cock.li].btix size = 11904 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0106208.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0106958.WMF.id-B4197730.[encrypt11@cock.li].btix size = 13792 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0106958.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107026.WMF.id-B4197730.[encrypt11@cock.li].btix size = 7648 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107026.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107042.WMF.id-B4197730.[encrypt11@cock.li].btix size = 9056 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107042.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107090.WMF.id-B4197730.[encrypt11@cock.li].btix size = 14144 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107090.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107130.WMF.id-B4197730.[encrypt11@cock.li].btix size = 27088 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107130.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107132.WMF.id-B4197730.[encrypt11@cock.li].btix size = 48384 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessR_Grace-ppd.xrm-ms.id-B4197730.[encrypt11@cock.li].btix size = 22048 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessR_Grace-ppd.xrm-ms.id-B4197730.[encrypt11@cock.li].btix size = 272 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107132.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessR_Grace-ul-oob.xrm-ms.id-B4197730.[encrypt11@cock.li].btix size = 11632 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessR_Grace-ul-oob.xrm-ms.id-B4197730.[encrypt11@cock.li].btix size = 278 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessR_OEM_Perp-pl.xrm-ms size = 3024 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessR_OEM_Perp-pl.xrm-ms size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107148.WMF.id-B4197730.[encrypt11@cock.li].btix size = 20144 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107148.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107150.WMF.id-B4197730.[encrypt11@cock.li].btix size = 13472 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107150.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107138.WMF.id-B4197730.[encrypt11@cock.li].btix size = 17216 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107138.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107154.WMF.id-B4197730.[encrypt11@cock.li].btix size = 22304 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107154.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107158.WMF.id-B4197730.[encrypt11@cock.li].btix size = 24912 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107158.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107146.WMF.id-B4197730.[encrypt11@cock.li].btix size = 15008 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107146.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107188.WMF.id-B4197730.[encrypt11@cock.li].btix size = 4544 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107188.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107134.WMF.id-B4197730.[encrypt11@cock.li].btix size = 48400 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107134.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107192.WMF.id-B4197730.[encrypt11@cock.li].btix size = 9984 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107192.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107152.WMF.id-B4197730.[encrypt11@cock.li].btix size = 22544 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107152.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessPipcR_OEM_Perp-ul-phn.xrm-ms.id-B4197730.[encrypt11@cock.li].btix size = 19984 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessPipcR_OEM_Perp-ul-phn.xrm-ms.id-B4197730.[encrypt11@cock.li].btix size = 292 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107254.WMF.id-B4197730.[encrypt11@cock.li].btix size = 20224 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107254.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessR_OEM_Perp-ul-oob.xrm-ms.id-B4197730.[encrypt11@cock.li].btix size = 11632 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessR_OEM_Perp-ul-oob.xrm-ms.id-B4197730.[encrypt11@cock.li].btix size = 284 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107264.WMF.id-B4197730.[encrypt11@cock.li].btix size = 5280 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107264.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessR_OEM_Perp-ul-phn.xrm-ms.id-B4197730.[encrypt11@cock.li].btix size = 19968 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessR_OEM_Perp-ul-phn.xrm-ms.id-B4197730.[encrypt11@cock.li].btix size = 284 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessR_OEM_Perp2-pl.xrm-ms.id-B4197730.[encrypt11@cock.li].btix size = 10672 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessR_OEM_Perp2-pl.xrm-ms.id-B4197730.[encrypt11@cock.li].btix size = 278 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107262.WMF.id-B4197730.[encrypt11@cock.li].btix size = 8000 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107262.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107280.WMF.id-B4197730.[encrypt11@cock.li].btix size = 11120 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107280.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107282.WMF.id-B4197730.[encrypt11@cock.li].btix size = 14144 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107282.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107182.WMF.id-B4197730.[encrypt11@cock.li].btix size = 16112 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107182.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107290.WMF.id-B4197730.[encrypt11@cock.li].btix size = 12320 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107290.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107300.WMF.id-B4197730.[encrypt11@cock.li].btix size = 2464 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107300.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessR_OEM_Perp-pl.xrm-ms.id-B4197730.[encrypt11@cock.li].btix size = 10672 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessR_OEM_Perp-pl.xrm-ms.id-B4197730.[encrypt11@cock.li].btix size = 276 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107302.WMF.id-B4197730.[encrypt11@cock.li].btix size = 4144 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107302.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessR_OEM_Perp2-ul-oob.xrm-ms.id-B4197730.[encrypt11@cock.li].btix size = 11632 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessR_OEM_Perp2-ul-oob.xrm-ms.id-B4197730.[encrypt11@cock.li].btix size = 286 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessR_OEM_Perp2-ul-phn.xrm-ms.id-B4197730.[encrypt11@cock.li].btix size = 19968 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessR_OEM_Perp2-ul-phn.xrm-ms.id-B4197730.[encrypt11@cock.li].btix size = 286 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessR_OEM_Perp3-pl.xrm-ms.id-B4197730.[encrypt11@cock.li].btix size = 10672 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessR_OEM_Perp3-pl.xrm-ms.id-B4197730.[encrypt11@cock.li].btix size = 278 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessR_OEM_Perp3-ppd.xrm-ms.id-B4197730.[encrypt11@cock.li].btix size = 22096 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessR_OEM_Perp3-ppd.xrm-ms.id-B4197730.[encrypt11@cock.li].btix size = 280 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessR_OEM_Perp3-ul-oob.xrm-ms.id-B4197730.[encrypt11@cock.li].btix size = 11632 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessR_OEM_Perp3-ul-oob.xrm-ms.id-B4197730.[encrypt11@cock.li].btix size = 286 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessR_OEM_Perp4-pl.xrm-ms.id-B4197730.[encrypt11@cock.li].btix size = 10672 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessR_OEM_Perp4-pl.xrm-ms.id-B4197730.[encrypt11@cock.li].btix size = 278 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107266.WMF.id-B4197730.[encrypt11@cock.li].btix size = 5872 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107266.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessR_OEM_Perp2-ppd.xrm-ms.id-B4197730.[encrypt11@cock.li].btix size = 22096 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessR_OEM_Perp2-ppd.xrm-ms.id-B4197730.[encrypt11@cock.li].btix size = 280 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107288.WMF.id-B4197730.[encrypt11@cock.li].btix size = 13440 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107288.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107258.WMF.id-B4197730.[encrypt11@cock.li].btix size = 8560 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107258.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107308.WMF.id-B4197730.[encrypt11@cock.li].btix size = 15904 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107308.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107314.WMF.id-B4197730.[encrypt11@cock.li].btix size = 10864 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107314.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107316.WMF.id-B4197730.[encrypt11@cock.li].btix size = 11296 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107316.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107328.WMF.id-B4197730.[encrypt11@cock.li].btix size = 6544 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107328.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107342.WMF.id-B4197730.[encrypt11@cock.li].btix size = 4256 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107344.WMF.id-B4197730.[encrypt11@cock.li].btix size = 5088 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107344.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107350.WMF.id-B4197730.[encrypt11@cock.li].btix size = 23680 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107350.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107358.WMF.id-B4197730.[encrypt11@cock.li].btix size = 7968 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107358.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107342.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessR_OEM_Perp4-ppd.xrm-ms.id-B4197730.[encrypt11@cock.li].btix size = 22096 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessR_OEM_Perp4-ppd.xrm-ms.id-B4197730.[encrypt11@cock.li].btix size = 280 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessR_OEM_Perp-ppd.xrm-ms.id-B4197730.[encrypt11@cock.li].btix size = 22096 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessR_OEM_Perp-ppd.xrm-ms.id-B4197730.[encrypt11@cock.li].btix size = 278 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessR_OEM_Perp3-ul-phn.xrm-ms.id-B4197730.[encrypt11@cock.li].btix size = 19968 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessR_OEM_Perp3-ul-phn.xrm-ms.id-B4197730.[encrypt11@cock.li].btix size = 286 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessR_OEM_Perp3-ul-phn.xrm-ms.id-B4197730.[encrypt11@cock.li].btix size = 65 True 1
Fn
Data
For performance reasons, the remaining 3429 entries are omitted.
The remaining entries can be found in glog.xml.
Registry (10)
»
Operation Key Additional Information Success Count Logfile
Open Key HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run - True 1
Fn
Open Key HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run - True 1
Fn
Open Key HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders - True 2
Fn
Open Key HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders - True 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders value_name = Startup, data = 83, type = REG_NONE False 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders value_name = Startup, data = %USERPROFILE%\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup, type = REG_EXPAND_SZ True 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders value_name = Common Startup, data = %ProgramData%\Microsoft\Windows\Start Menu\Programs\Startup, type = REG_EXPAND_SZ True 1
Fn
Write Value HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run value_name = payload.exe, data = 5603240, size = 86, type = REG_SZ False 1
Fn
Write Value HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run value_name = payload.exe, data = C:\Users\FD1HVy\AppData\Roaming\payload.exe, size = 86, type = REG_SZ True 1
Fn
Process (932)
»
Operation Process Additional Information Success Count Logfile
Create C:\WINDOWS\system32\cmd.exe os_pid = 0xdf0, startup_flags = STARTF_USESHOWWINDOW, STARTF_USESTDHANDLES, show_window = SW_HIDE True 1
Fn
Create C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\payload.exe show_window = SW_SHOWNORMAL True 1
Fn
Create C:\WINDOWS\system32\cmd.exe os_pid = 0xf88, startup_flags = STARTF_USESHOWWINDOW, STARTF_USESTDHANDLES, show_window = SW_HIDE True 1
Fn
Enumerate Processes - - True 908
Fn
Enumerate Processes - - False 21
Fn
Module (164)
»
Operation Module Additional Information Success Count Logfile
Load kernel32.dll base_address = 0x75130000 True 1
Fn
Load advapi32.dll base_address = 0x767a0000 True 1
Fn
Load user32.dll base_address = 0x75ce0000 True 1
Fn
Load Shell32.dll base_address = 0x73b80000 True 1
Fn
Load ntdll.dll base_address = 0x77090000 True 1
Fn
Load mpr.dll base_address = 0x73a90000 True 1
Fn
Load ws2_32.dll base_address = 0x75730000 True 1
Fn
Get Handle c:\windows\syswow64\kernel32.dll base_address = 0x75130000 True 30
Fn
Get Filename - process_name = c:\programdata\microsoft\windows\start menu\programs\startup\payload.exe, file_name_orig = C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\payload.exe, size = 32767 True 4
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetProcAddress, address_out = 0x751451b0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetModuleHandleW, address_out = 0x751450d0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = FindNextFileW, address_out = 0x7519ee40 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = FindClose, address_out = 0x7519ed70 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = MoveFileW, address_out = 0x7517e500 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetFileSizeEx, address_out = 0x7519ef40 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetModuleFileNameW, address_out = 0x75145090 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetFileAttributesW, address_out = 0x7519ef10 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = ExitProcess, address_out = 0x75143cb0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetCommandLineW, address_out = 0x75144cc0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetComputerNameW, address_out = 0x751732c0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetComputerNameA, address_out = 0x75173780 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = CreateMutexW, address_out = 0x7519eb70 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = lstrlenW, address_out = 0x75146c70 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = lstrlenA, address_out = 0x75146c50 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetCurrentProcess, address_out = 0x7519ea10 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = WaitForSingleObject, address_out = 0x7519eca0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetLogicalDrives, address_out = 0x75140d20 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetTickCount, address_out = 0x7519dd50 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = DeleteFileW, address_out = 0x7519ed40 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = WideCharToMultiByte, address_out = 0x75146b10 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = InitializeCriticalSectionAndSpinCount, address_out = 0x7519ebb0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = Sleep, address_out = 0x75146760 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = LeaveCriticalSection, address_out = 0x770db250 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = ReadFile, address_out = 0x7519f090 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = CreateFileW, address_out = 0x7519ed10 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = OpenMutexW, address_out = 0x7519ebf0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = EnterCriticalSection, address_out = 0x770db2d0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = WaitForMultipleObjects, address_out = 0x7519ec80 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = lstrcmpiW, address_out = 0x75146bf0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = lstrcmpiA, address_out = 0x75146bd0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = DeleteCriticalSection, address_out = 0x770bfb90 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = ReleaseMutex, address_out = 0x7519ec20 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = CloseHandle, address_out = 0x7519eab0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetVersion, address_out = 0x751456c0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = CreateThread, address_out = 0x751446b0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = ExpandEnvironmentStringsW, address_out = 0x75144a40 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = QueryPerformanceCounter, address_out = 0x75145da0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = QueryPerformanceFrequency, address_out = 0x75145dc0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetCurrentProcessId, address_out = 0x7519ea20 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = SetFileAttributesW, address_out = 0x7519f100 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetVolumeInformationW, address_out = 0x7519f020 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = WriteFile, address_out = 0x7519f180 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = SetFilePointerEx, address_out = 0x7519f130 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = SetEndOfFile, address_out = 0x7519f0e0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = FindFirstFileW, address_out = 0x7519edf0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetProcessHeap, address_out = 0x751451f0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = HeapReAlloc, address_out = 0x770cf630 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = HeapAlloc, address_out = 0x770d2dc0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = HeapFree, address_out = 0x751457f0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = CreatePipe, address_out = 0x75144590 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = SetHandleInformation, address_out = 0x7519eae0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = CreateProcessW, address_out = 0x75144610 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = CompareStringW, address_out = 0x75144430 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = CompareStringA, address_out = 0x75144410 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = OpenProcess, address_out = 0x75145cc0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = TerminateProcess, address_out = 0x751467e0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetSystemTime, address_out = 0x751454e0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = SystemTimeToFileTime, address_out = 0x751467a0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetLastError, address_out = 0x75145010 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = CreateToolhelp32Snapshot, address_out = 0x7517edc0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = Process32NextW, address_out = 0x7517f8f0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = Process32FirstW, address_out = 0x7517f750 True 1
Fn
Get Address c:\windows\syswow64\advapi32.dll function = RegOpenKeyExW, address_out = 0x767be580 True 1
Fn
Get Address c:\windows\syswow64\advapi32.dll function = RegQueryValueExW, address_out = 0x767be5a0 True 1
Fn
Get Address c:\windows\syswow64\advapi32.dll function = RegSetValueExW, address_out = 0x767bf530 True 1
Fn
Get Address c:\windows\syswow64\advapi32.dll function = RegCloseKey, address_out = 0x767bed60 True 1
Fn
Get Address c:\windows\syswow64\advapi32.dll function = OpenProcessToken, address_out = 0x767befb0 True 1
Fn
Get Address c:\windows\syswow64\advapi32.dll function = GetTokenInformation, address_out = 0x767bee90 True 1
Fn
Get Address c:\windows\syswow64\advapi32.dll function = OpenSCManagerW, address_out = 0x767c0540 True 1
Fn
Get Address c:\windows\syswow64\advapi32.dll function = OpenServiceW, address_out = 0x767bfa20 True 1
Fn
Get Address c:\windows\syswow64\advapi32.dll function = CloseServiceHandle, address_out = 0x767bfc00 True 1
Fn
Get Address c:\windows\syswow64\advapi32.dll function = ControlService, address_out = 0x767d26d0 True 1
Fn
Get Address c:\windows\syswow64\advapi32.dll function = QueryServiceStatus, address_out = 0x767c2380 True 1
Fn
Get Address c:\windows\syswow64\advapi32.dll function = EnumDependentServicesW, address_out = 0x767d2f70 True 1
Fn
Get Address c:\windows\syswow64\advapi32.dll function = EnumServicesStatusExW, address_out = 0x767bfc80 True 1
Fn
Get Address c:\windows\syswow64\user32.dll function = SystemParametersInfoW, address_out = 0x75d0f210 True 1
Fn
Get Address c:\windows\syswow64\shell32.dll function = ShellExecuteExW, address_out = 0x73ce4730 True 1
Fn
Get Address c:\windows\syswow64\ntdll.dll function = NtQuerySystemInformation, address_out = 0x77102070 True 1
Fn
Get Address c:\windows\syswow64\mpr.dll function = WNetCloseEnum, address_out = 0x73a92640 True 1
Fn
Get Address c:\windows\syswow64\mpr.dll function = WNetOpenEnumW, address_out = 0x73a92790 True 1
Fn
Get Address c:\windows\syswow64\mpr.dll function = WNetEnumResourceW, address_out = 0x73a92410 True 1
Fn
Get Address c:\windows\syswow64\ws2_32.dll function = WSAStartup, address_out = 0x75735b40 True 1
Fn
Get Address c:\windows\syswow64\ws2_32.dll function = socket, address_out = 0x75744510 True 1
Fn
Get Address c:\windows\syswow64\ws2_32.dll function = send, address_out = 0x75735030 True 1
Fn
Get Address c:\windows\syswow64\ws2_32.dll function = recv, address_out = 0x75740c50 True 1
Fn
Get Address c:\windows\syswow64\ws2_32.dll function = connect, address_out = 0x75735410 True 1
Fn
Get Address c:\windows\syswow64\ws2_32.dll function = closesocket, address_out = 0x75740910 True 1
Fn
Get Address c:\windows\syswow64\ws2_32.dll function = gethostbyname, address_out = 0x75766cb0 True 1
Fn
Get Address c:\windows\syswow64\ws2_32.dll function = inet_addr, address_out = 0x75749160 True 1
Fn
Get Address c:\windows\syswow64\ws2_32.dll function = ntohl, address_out = 0x757349d0 True 1
Fn
Get Address c:\windows\syswow64\ws2_32.dll function = htonl, address_out = 0x757349d0 True 1
Fn
Get Address c:\windows\syswow64\ws2_32.dll function = htons, address_out = 0x75748ff0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = Wow64DisableWow64FsRedirection, address_out = 0x75146b30 True 30
Fn
Service (63)
»
Operation Additional Information Success Count Logfile
Enumerate database_name = SERVICES_ACTIVE_DATABASE False 1
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE False 1
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE False 1
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE False 1
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE False 1
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE False 1
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE False 1
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE False 1
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE False 1
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE False 1
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE False 5
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE True 5
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE False 2
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE True 2
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE False 3
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE True 3
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE False 1
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Open Manager database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Open Manager database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Open Manager database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Open Manager database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Open Manager database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Open Manager database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Open Manager database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Open Manager database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Open Manager database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Open Manager database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Open Manager database_name = SERVICES_ACTIVE_DATABASE True 5
Fn
Open Manager database_name = SERVICES_ACTIVE_DATABASE True 2
Fn
Open Manager database_name = SERVICES_ACTIVE_DATABASE True 3
Fn
Open Manager database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
System (255)
»
Operation Additional Information Success Count Logfile
Get Computer Name result_out = NQDPDE True 1
Fn
Sleep duration = -1 (infinite) True 3
Fn
Sleep duration = 500 milliseconds (0.500 seconds) True 21
Fn
Sleep duration = 100 milliseconds (0.100 seconds) True 53
Fn
Get Time type = Performance Ctr, time = 5110608453 True 1
Fn
Get Time type = Ticks, time = 51078 True 3
Fn
Get Time type = Ticks, time = 51828 True 1
Fn
Get Time type = Ticks, time = 51843 True 1
Fn
Get Time type = Ticks, time = 52187 True 2
Fn
Get Time type = Ticks, time = 52640 True 2
Fn
Get Time type = Ticks, time = 52828 True 2
Fn
Get Time type = Ticks, time = 53359 True 4
Fn
Get Time type = Ticks, time = 53562 True 2
Fn
Get Time type = Ticks, time = 54171 True 2
Fn
Get Time type = Ticks, time = 54578 True 4
Fn
Get Time type = Ticks, time = 54796 True 2
Fn
Get Time type = Ticks, time = 54968 True 2
Fn
Get Time type = Ticks, time = 55171 True 2
Fn
Get Time type = Ticks, time = 55312 True 2
Fn
Get Time type = Ticks, time = 55421 True 2
Fn
Get Time type = Ticks, time = 55593 True 4
Fn
Get Time type = Ticks, time = 55765 True 2
Fn
Get Time type = Ticks, time = 56140 True 2
Fn
Get Time type = Ticks, time = 56609 True 4
Fn
Get Time type = Ticks, time = 56796 True 2
Fn
Get Time type = Ticks, time = 57109 True 2
Fn
Get Time type = Ticks, time = 57328 True 2
Fn
Get Time type = Ticks, time = 57812 True 4
Fn
Get Time type = Ticks, time = 58250 True 2
Fn
Get Time type = Ticks, time = 58421 True 2
Fn
Get Time type = Ticks, time = 58703 True 2
Fn
Get Time type = Ticks, time = 59062 True 4
Fn
Get Time type = Ticks, time = 59171 True 2
Fn
Get Time type = Ticks, time = 59359 True 2
Fn
Get Time type = Ticks, time = 59562 True 2
Fn
Get Time type = Ticks, time = 59750 True 2
Fn
Get Time type = Ticks, time = 60281 True 4
Fn
Get Time type = Ticks, time = 60578 True 2
Fn
Get Time type = Ticks, time = 60875 True 2
Fn
Get Time type = Ticks, time = 61234 True 2
Fn
Get Time type = Ticks, time = 61390 True 4
Fn
Get Time type = Ticks, time = 61546 True 1
Fn
Get Time type = Ticks, time = 61578 True 1
Fn
Get Time type = Ticks, time = 61984 True 2
Fn
Get Time type = Ticks, time = 62234 True 2
Fn
Get Time type = Ticks, time = 62562 True 4
Fn
Get Time type = Ticks, time = 62890 True 2
Fn
Get Time type = Ticks, time = 63140 True 2
Fn
Get Time type = Ticks, time = 63281 True 2
Fn
Get Time type = Ticks, time = 63687 True 4
Fn
Get Time type = Ticks, time = 64421 True 2
Fn
Get Time type = Ticks, time = 64812 True 4
Fn
Get Time type = Ticks, time = 65140 True 2
Fn
Get Time type = Ticks, time = 65421 True 2
Fn
Get Time type = Ticks, time = 65734 True 2
Fn
Get Time type = Ticks, time = 66140 True 4
Fn
Get Time type = Ticks, time = 66578 True 1
Fn
Get Time type = Ticks, time = 66593 True 1
Fn
Get Time type = Ticks, time = 66750 True 2
Fn
Get Time type = Ticks, time = 66937 True 2
Fn
Get Time type = Ticks, time = 67062 True 2
Fn
Get Time type = Ticks, time = 67250 True 4
Fn
Get Time type = Ticks, time = 67687 True 2
Fn
Get Time type = Ticks, time = 67937 True 2
Fn
Get Time type = Ticks, time = 68125 True 2
Fn
Get Time type = Ticks, time = 68765 True 4
Fn
Get Time type = Ticks, time = 68953 True 2
Fn
Get Time type = Ticks, time = 69062 True 2
Fn
Get Time type = Ticks, time = 69203 True 2
Fn
Get Time type = Ticks, time = 69312 True 2
Fn
Get Time type = Ticks, time = 69703 True 2
Fn
Get Time type = Ticks, time = 70015 True 4
Fn
Get Time type = Ticks, time = 70171 True 2
Fn
Get Time type = Ticks, time = 70375 True 2
Fn
Get Time type = Ticks, time = 70546 True 2
Fn
Get Time type = Ticks, time = 70687 True 2
Fn
Get Time type = Ticks, time = 71015 True 2
Fn
Get Time type = Ticks, time = 71234 True 4
Fn
Get Time type = Ticks, time = 71437 True 1
Fn
Get Info type = Operating System True 2
Fn
Mutex (5)
»
Operation Additional Information Success Count Logfile
Create mutex_name = Global\syncronize_72VX64A True 1
Fn
Create mutex_name = Global\syncronize_72VX64U True 1
Fn
Open mutex_name = Global\syncronize_72VX64A, desired_access = SYNCHRONIZE False 1
Fn
Open mutex_name = Global\syncronize_72VX64U, desired_access = SYNCHRONIZE False 1
Fn
Release mutex_name = Global\syncronize_72VX64A True 1
Fn
Process #6: payload.exe
111 0
»
Information Value
ID #6
File Name c:\users\fd1hvy\appdata\roaming\microsoft\windows\start menu\programs\startup\payload.exe
Command Line "C:\Users\FD1HVy\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\payload.exe"
Initial Working Directory C:\WINDOWS\system32\
Monitor Start Time: 00:02:04, Reason: Autostart
Unmonitor End Time: 00:02:07, Reason: Self Terminated
Monitor Duration 00:00:02
OS Process Information
»
Information Value
PID 0xde0
Parent PID 0x9c0 (c:\windows\explorer.exe)
Bitness 32-bit
Is Created or Modified Executable True
Integrity Level Medium
Username NQDPDE\FD1HVy
Enabled Privileges SeChangeNotifyPrivilege, SeCreateGlobalPrivilege
Thread IDs
0x DE4
0x DE8
Memory Dumps
»
Name Start VA End VA Dump Reason PE Rebuilds Bitness Entry Points YARA Actions
payload.exe 0x00400000 0x00418FFF Process Termination - 32-bit - False
Host Behavior
Module (100)
»
Operation Module Additional Information Success Count Logfile
Load kernel32.dll base_address = 0x75130000 True 1
Fn
Load advapi32.dll base_address = 0x767a0000 True 1
Fn
Load user32.dll base_address = 0x75ce0000 True 1
Fn
Load Shell32.dll base_address = 0x73b80000 True 1
Fn
Load ntdll.dll base_address = 0x77090000 True 1
Fn
Load mpr.dll base_address = 0x73a90000 True 1
Fn
Load ws2_32.dll base_address = 0x75730000 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetProcAddress, address_out = 0x751451b0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetModuleHandleW, address_out = 0x751450d0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = FindNextFileW, address_out = 0x7519ee40 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = FindClose, address_out = 0x7519ed70 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = MoveFileW, address_out = 0x7517e500 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetFileSizeEx, address_out = 0x7519ef40 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetModuleFileNameW, address_out = 0x75145090 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetFileAttributesW, address_out = 0x7519ef10 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = ExitProcess, address_out = 0x75143cb0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetCommandLineW, address_out = 0x75144cc0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetComputerNameW, address_out = 0x751732c0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetComputerNameA, address_out = 0x75173780 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = CreateMutexW, address_out = 0x7519eb70 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = lstrlenW, address_out = 0x75146c70 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = lstrlenA, address_out = 0x75146c50 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetCurrentProcess, address_out = 0x7519ea10 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = WaitForSingleObject, address_out = 0x7519eca0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetLogicalDrives, address_out = 0x75140d20 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetTickCount, address_out = 0x7519dd50 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = DeleteFileW, address_out = 0x7519ed40 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = WideCharToMultiByte, address_out = 0x75146b10 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = InitializeCriticalSectionAndSpinCount, address_out = 0x7519ebb0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = Sleep, address_out = 0x75146760 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = LeaveCriticalSection, address_out = 0x770db250 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = ReadFile, address_out = 0x7519f090 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = CreateFileW, address_out = 0x7519ed10 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = OpenMutexW, address_out = 0x7519ebf0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = EnterCriticalSection, address_out = 0x770db2d0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = WaitForMultipleObjects, address_out = 0x7519ec80 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = lstrcmpiW, address_out = 0x75146bf0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = lstrcmpiA, address_out = 0x75146bd0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = DeleteCriticalSection, address_out = 0x770bfb90 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = ReleaseMutex, address_out = 0x7519ec20 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = CloseHandle, address_out = 0x7519eab0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetVersion, address_out = 0x751456c0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = CreateThread, address_out = 0x751446b0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = ExpandEnvironmentStringsW, address_out = 0x75144a40 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = QueryPerformanceCounter, address_out = 0x75145da0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = QueryPerformanceFrequency, address_out = 0x75145dc0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetCurrentProcessId, address_out = 0x7519ea20 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = SetFileAttributesW, address_out = 0x7519f100 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetVolumeInformationW, address_out = 0x7519f020 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = WriteFile, address_out = 0x7519f180 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = SetFilePointerEx, address_out = 0x7519f130 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = SetEndOfFile, address_out = 0x7519f0e0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = FindFirstFileW, address_out = 0x7519edf0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetProcessHeap, address_out = 0x751451f0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = HeapReAlloc, address_out = 0x770cf630 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = HeapAlloc, address_out = 0x770d2dc0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = HeapFree, address_out = 0x751457f0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = CreatePipe, address_out = 0x75144590 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = SetHandleInformation, address_out = 0x7519eae0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = CreateProcessW, address_out = 0x75144610 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = CompareStringW, address_out = 0x75144430 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = CompareStringA, address_out = 0x75144410 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = OpenProcess, address_out = 0x75145cc0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = TerminateProcess, address_out = 0x751467e0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetSystemTime, address_out = 0x751454e0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = SystemTimeToFileTime, address_out = 0x751467a0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetLastError, address_out = 0x75145010 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = CreateToolhelp32Snapshot, address_out = 0x7517edc0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = Process32NextW, address_out = 0x7517f8f0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = Process32FirstW, address_out = 0x7517f750 True 1
Fn
Get Address c:\windows\syswow64\advapi32.dll function = RegOpenKeyExW, address_out = 0x767be580 True 1
Fn
Get Address c:\windows\syswow64\advapi32.dll function = RegQueryValueExW, address_out = 0x767be5a0 True 1
Fn
Get Address c:\windows\syswow64\advapi32.dll function = RegSetValueExW, address_out = 0x767bf530 True 1
Fn
Get Address c:\windows\syswow64\advapi32.dll function = RegCloseKey, address_out = 0x767bed60 True 1
Fn
Get Address c:\windows\syswow64\advapi32.dll function = OpenProcessToken, address_out = 0x767befb0 True 1
Fn
Get Address c:\windows\syswow64\advapi32.dll function = GetTokenInformation, address_out = 0x767bee90 True 1
Fn
Get Address c:\windows\syswow64\advapi32.dll function = OpenSCManagerW, address_out = 0x767c0540 True 1
Fn
Get Address c:\windows\syswow64\advapi32.dll function = OpenServiceW, address_out = 0x767bfa20 True 1
Fn
Get Address c:\windows\syswow64\advapi32.dll function = CloseServiceHandle, address_out = 0x767bfc00 True 1
Fn
Get Address c:\windows\syswow64\advapi32.dll function = ControlService, address_out = 0x767d26d0 True 1
Fn
Get Address c:\windows\syswow64\advapi32.dll function = QueryServiceStatus, address_out = 0x767c2380 True 1
Fn
Get Address c:\windows\syswow64\advapi32.dll function = EnumDependentServicesW, address_out = 0x767d2f70 True 1
Fn
Get Address c:\windows\syswow64\advapi32.dll function = EnumServicesStatusExW, address_out = 0x767bfc80 True 1
Fn
Get Address c:\windows\syswow64\user32.dll function = SystemParametersInfoW, address_out = 0x75d0f210 True 1
Fn
Get Address c:\windows\syswow64\shell32.dll function = ShellExecuteExW, address_out = 0x73ce4730 True 1
Fn
Get Address c:\windows\syswow64\ntdll.dll function = NtQuerySystemInformation, address_out = 0x77102070 True 1
Fn
Get Address c:\windows\syswow64\mpr.dll function = WNetCloseEnum, address_out = 0x73a92640 True 1
Fn
Get Address c:\windows\syswow64\mpr.dll function = WNetOpenEnumW, address_out = 0x73a92790 True 1
Fn
Get Address c:\windows\syswow64\mpr.dll function = WNetEnumResourceW, address_out = 0x73a92410 True 1
Fn
Get Address c:\windows\syswow64\ws2_32.dll function = WSAStartup, address_out = 0x75735b40 True 1
Fn
Get Address c:\windows\syswow64\ws2_32.dll function = socket, address_out = 0x75744510 True 1
Fn
Get Address c:\windows\syswow64\ws2_32.dll function = send, address_out = 0x75735030 True 1
Fn
Get Address c:\windows\syswow64\ws2_32.dll function = recv, address_out = 0x75740c50 True 1
Fn
Get Address c:\windows\syswow64\ws2_32.dll function = connect, address_out = 0x75735410 True 1
Fn
Get Address c:\windows\syswow64\ws2_32.dll function = closesocket, address_out = 0x75740910 True 1
Fn
Get Address c:\windows\syswow64\ws2_32.dll function = gethostbyname, address_out = 0x75766cb0 True 1
Fn
Get Address c:\windows\syswow64\ws2_32.dll function = inet_addr, address_out = 0x75749160 True 1
Fn
Get Address c:\windows\syswow64\ws2_32.dll function = ntohl, address_out = 0x757349d0 True 1
Fn
Get Address c:\windows\syswow64\ws2_32.dll function = htonl, address_out = 0x757349d0 True 1
Fn
Get Address c:\windows\syswow64\ws2_32.dll function = htons, address_out = 0x75748ff0 True 1
Fn
System (6)
»
Operation Additional Information Success Count Logfile
Get Time type = Performance Ctr, time = 5127619904 True 1
Fn
Get Time type = Ticks, time = 51250 True 3
Fn
Get Info type = Operating System True 2
Fn
Mutex (2)
»
Operation Additional Information Success Count Logfile
Open mutex_name = Global\syncronize_72VX64A, desired_access = SYNCHRONIZE True 1
Fn
Open mutex_name = Global\syncronize_72VX64U, desired_access = SYNCHRONIZE True 1
Fn
Process #7: cmd.exe
284 0
»
Information Value
ID #7
File Name c:\windows\system32\cmd.exe
Command Line "C:\WINDOWS\system32\cmd.exe"
Initial Working Directory C:\WINDOWS\system32\
Monitor Start Time: 00:02:05, Reason: Child Process
Unmonitor End Time: 00:02:24, Reason: Self Terminated
Monitor Duration 00:00:18
OS Process Information
»
Information Value
PID 0xdf0
Parent PID 0xdd4 (c:\programdata\microsoft\windows\start menu\programs\startup\payload.exe)
Bitness 64-bit
Is Created or Modified Executable False
Integrity Level Medium
Username NQDPDE\FD1HVy
Enabled Privileges SeChangeNotifyPrivilege, SeCreateGlobalPrivilege
Thread IDs
0x DF4
0x E60
Memory Dumps
»
Name Start VA End VA Dump Reason PE Rebuilds Bitness Entry Points YARA Actions
cmd.exe 0x7FF7D4A80000 0x7FF7D4AE2FFF Process Termination - 64-bit - False
Host Behavior
File (218)
»
Operation Filename Additional Information Success Count Logfile
Get Info C:\WINDOWS\system32 type = file_attributes True 1
Fn
Get Info C:\Windows\System32 type = file_attributes True 1
Fn
Get Info STD_OUTPUT_HANDLE type = file_type True 14
Fn
Get Info STD_INPUT_HANDLE type = file_type True 7
Fn
Open STD_OUTPUT_HANDLE - True 36
Fn
Open STD_INPUT_HANDLE - True 81
Fn
Read STD_INPUT_HANDLE size = 1, size_out = 1 True 65
Fn
Data
Write STD_OUTPUT_HANDLE size = 38 True 1
Fn
Data
Write STD_OUTPUT_HANDLE size = 2 True 5
Fn
Data
Write STD_OUTPUT_HANDLE size = 52 True 1
Fn
Data
Write STD_OUTPUT_HANDLE size = 20 True 3
Fn
Data
Write STD_OUTPUT_HANDLE size = 24 True 1
Fn
Data
Write STD_OUTPUT_HANDLE size = 36 True 1
Fn
Data
Write STD_OUTPUT_HANDLE size = 5 True 1
Fn
Data
Registry (17)
»
Operation Key Additional Information Success Count Logfile
Open Key HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\System - False 1
Fn
Open Key HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor - True 1
Fn
Open Key HKEY_CURRENT_USER\Software\Microsoft\Command Processor - True 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = DisableUNCCheck, data = 4, type = REG_NONE False 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = EnableExtensions, data = 1, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = DelayedExpansion, data = 1, type = REG_NONE False 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = DefaultColor, data = 0, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = CompletionChar, data = 64, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = PathCompletionChar, data = 64, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = AutoRun, data = 64, type = REG_NONE False 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = DisableUNCCheck, data = 64, type = REG_NONE False 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = EnableExtensions, data = 1, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = DelayedExpansion, data = 1, type = REG_NONE False 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = DefaultColor, data = 0, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = CompletionChar, data = 9, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = PathCompletionChar, data = 9, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = AutoRun, data = 9, type = REG_NONE False 1
Fn
Process (4)
»
Operation Process Additional Information Success Count Logfile
Create C:\WINDOWS\system32\mode.com os_pid = 0xe6c, creation_flags = CREATE_EXTENDED_STARTUPINFO_PRESENT, show_window = SW_SHOWNORMAL True 1
Fn
Create C:\WINDOWS\system32\vssadmin.exe os_pid = 0xe90, creation_flags = CREATE_EXTENDED_STARTUPINFO_PRESENT, show_window = SW_SHOWNORMAL True 1
Fn
Get Info C:\WINDOWS\system32\mode.com type = PROCESS_BASIC_INFORMATION True 1
Fn
Get Info C:\WINDOWS\system32\vssadmin.exe type = PROCESS_BASIC_INFORMATION True 1
Fn
Memory (2)
»
Operation Process Additional Information Success Count Logfile
Read C:\WINDOWS\system32\mode.com address = 686375399424, size = 1952 True 1
Fn
Data
Read C:\WINDOWS\system32\vssadmin.exe address = 976367751168, size = 1952 True 1
Fn
Data
Module (10)
»
Operation Module Additional Information Success Count Logfile
Load NTDLL.DLL base_address = 0x7ff9b5560000 True 1
Fn
Get Handle c:\windows\system32\cmd.exe base_address = 0x7ff7d4a80000 True 1
Fn
Get Handle c:\windows\system32\kernel32.dll base_address = 0x7ff9b4be0000 True 2
Fn
Get Filename - process_name = c:\windows\system32\cmd.exe, file_name_orig = C:\WINDOWS\system32\cmd.exe, size = 32743 True 1
Fn
Get Address c:\windows\system32\kernel32.dll function = SetThreadUILanguage, address_out = 0x7ff9b4bfa990 True 1
Fn
Get Address c:\windows\system32\kernel32.dll function = CopyFileExW, address_out = 0x7ff9b4bfe830 True 1
Fn
Get Address c:\windows\system32\kernel32.dll function = IsDebuggerPresent, address_out = 0x7ff9b4bfe300 True 1
Fn
Get Address c:\windows\system32\kernel32.dll function = SetConsoleInputExeNameW, address_out = 0x7ff9b1d70a40 True 1
Fn
Get Address c:\windows\system32\ntdll.dll function = NtQueryInformationProcess, address_out = 0x7ff9b56056b0 True 1
Fn
System (1)
»
Operation Additional Information Success Count Logfile
Get Info type = Operating System True 1
Fn
Environment (30)
»
Operation Additional Information Success Count Logfile
Get Environment String - True 10
Fn
Data
Get Environment String name = PATH, result_out = C:\ProgramData\Oracle\Java\javapath;C:\WINDOWS\system32;C:\WINDOWS;C:\WINDOWS\System32\Wbem;C:\WINDOWS\System32\WindowsPowerShell\v1.0\;C:\Users\FD1HVy\AppData\Local\Microsoft\WindowsApps; True 3
Fn
Get Environment String name = PATHEXT, result_out = .COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC True 3
Fn
Get Environment String name = PROMPT False 1
Fn
Get Environment String name = COMSPEC, result_out = C:\WINDOWS\system32\cmd.exe True 1
Fn
Get Environment String name = KEYS False 1
Fn
Get Environment String name = PROMPT, result_out = $P$G True 3
Fn
Set Environment String name = PROMPT, value = $P$G True 1
Fn
Set Environment String name = =C:, value = C:\Windows\System32 True 1
Fn
Set Environment String name = COPYCMD True 2
Fn
Set Environment String name = =ExitCode, value = 00000000 True 1
Fn
Set Environment String name = =ExitCodeAscii True 2
Fn
Set Environment String name = =ExitCode, value = 00000002 True 1
Fn
Process #9: mode.com
0 0
»
Information Value
ID #9
File Name c:\windows\system32\mode.com
Command Line mode con cp select=1251
Initial Working Directory C:\WINDOWS\system32\
Monitor Start Time: 00:02:09, Reason: Child Process
Unmonitor End Time: 00:02:11, Reason: Self Terminated
Monitor Duration 00:00:01
Remark No high level activity detected in monitored regions
OS Process Information
»
Information Value
PID 0xe6c
Parent PID 0xdf0 (c:\windows\system32\cmd.exe)
Bitness 64-bit
Is Created or Modified Executable False
Integrity Level Medium
Username NQDPDE\FD1HVy
Enabled Privileges SeChangeNotifyPrivilege, SeCreateGlobalPrivilege
Thread IDs
0x E70
0x E74
Memory Dumps
»
Name Start VA End VA Dump Reason PE Rebuilds Bitness Entry Points YARA Actions
mode.com 0x7FF71FD20000 0x7FF71FD2BFFF Process Termination - 64-bit - False
Process #11: vssadmin.exe
0 0
»
Information Value
ID #11
File Name c:\windows\system32\vssadmin.exe
Command Line vssadmin delete shadows /all /quiet
Initial Working Directory C:\WINDOWS\system32\
Monitor Start Time: 00:02:14, Reason: Child Process
Unmonitor End Time: 00:02:22, Reason: Self Terminated
Monitor Duration 00:00:08
Remark No high level activity detected in monitored regions
OS Process Information
»
Information Value
PID 0xe90
Parent PID 0xdf0 (c:\windows\system32\cmd.exe)
Bitness 64-bit
Is Created or Modified Executable False
Integrity Level Medium
Username NQDPDE\FD1HVy
Enabled Privileges SeChangeNotifyPrivilege, SeCreateGlobalPrivilege
Thread IDs
0x E94
0x EA4
0x EBC
0x EC0
0x EC4
Memory Dumps
»
Name Start VA End VA Dump Reason PE Rebuilds Bitness Entry Points YARA Actions
vssadmin.exe 0x7FF665850000 0x7FF665876FFF Process Termination - 64-bit - False
Process #12: payload.exe
40812 0
»
Information Value
ID #12
File Name c:\programdata\microsoft\windows\start menu\programs\startup\payload.exe
Command Line "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\payload.exe" -a
Initial Working Directory C:\WINDOWS\system32\
Monitor Start Time: 00:02:24, Reason: Child Process
Unmonitor End Time: 00:02:42, Reason: Terminated by Timeout
Monitor Duration 00:00:17
OS Process Information
»
Information Value
PID 0xf7c
Parent PID 0xdd4 (c:\programdata\microsoft\windows\start menu\programs\startup\payload.exe)
Bitness 32-bit
Is Created or Modified Executable True
Integrity Level High (Elevated)
Username NQDPDE\FD1HVy
Enabled Privileges SeChangeNotifyPrivilege, SeImpersonatePrivilege, SeCreateGlobalPrivilege
Thread IDs
0x F80
0x F84
0x FA0
0x FA4
0x FA8
0x FAC
0x FB0
0x FC4
0x FC8
0x FCC
0x FD0
0x FD4
0x FD8
0x FDC
0x FE0
0x FE4
0x FE8
Host Behavior
File (5183)
»
Operation Filename Additional Information Success Count Logfile
Create C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\payload.exe desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ True 1
Fn
Create C:\WINDOWS\System32\payload.exe desired_access = GENERIC_WRITE True 1
Fn
Create C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\payload.exe desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ True 2
Fn
Create C:\Users\FD1HVy\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\payload.exe desired_access = GENERIC_WRITE True 1
Fn
Create C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\payload.exe desired_access = GENERIC_WRITE False 1
Fn
Create C:\$Recycle.Bin\S-1-5-21-1051304884-625712362-2192934891-1000\desktop.ini desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\$WINRE_BACKUP_PARTITION.MARKER desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Boot\BCD desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Boot\BCD.LOG1 desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Boot\BCD.LOG2 desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Boot\bg-BG\bootmgr.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Boot\bootspaces.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Boot\bootspaces.dll desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Boot\bootvhd.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Boot\bootvhd.dll desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Boot\cs-CZ\bootmgr.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Boot\BCD.LOG desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Boot\updaterevokesipolicy.p7b desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ink\Alphabet.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ink\Content.xml desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ink\en-US\boxed-correct.avi desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Boot\cs-CZ\memtest.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Boot\da-DK\bootmgr.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Boot\da-DK\bootmgr.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Boot\da-DK\memtest.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Boot\da-DK\memtest.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Boot\de-DE\bootmgr.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Boot\de-DE\bootmgr.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Boot\de-DE\memtest.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Boot\de-DE\memtest.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Boot\el-GR\bootmgr.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Boot\el-GR\bootmgr.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Boot\el-GR\memtest.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Boot\el-GR\memtest.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Boot\en-GB\bootmgr.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Boot\en-GB\bootmgr.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Boot\cs-CZ\memtest.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Boot\sl-SI\bootmgr.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Boot\sl-SI\bootmgr.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Boot\sr-Latn-CS\bootmgr.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Boot\sr-Latn-CS\bootmgr.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Boot\sr-Latn-CS\memtest.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Boot\sr-Latn-CS\memtest.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Boot\sr-Latn-RS\bootmgr.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Boot\sr-Latn-RS\bootmgr.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Boot\sv-SE\bootmgr.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Boot\sv-SE\bootmgr.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Boot\sv-SE\memtest.exe.mui desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Boot\sv-SE\memtest.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\bootmgr desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVIntegration.dll.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ClickToRun\AppvIsvSubsystems64.dll.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ClickToRun\mso20win32client.dll.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ClickToRun\mso30win32client.dll.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ClickToRun\mso40uires.dll.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ClickToRun\mso40uiwin32client.dll.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeC2RClient.exe.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ink\en-US\boxed-correct.avi desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ink\en-US\boxed-delete.avi desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ink\en-US\boxed-delete.avi desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ink\en-US\boxed-join.avi desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ink\en-US\boxed-join.avi desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ink\en-US\boxed-split.avi desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ink\en-US\boxed-split.avi desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ink\en-US\correct.avi desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ink\en-US\correct.avi desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ink\en-US\delete.avi desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ink\en-US\delete.avi desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ink\Content.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ink\Alphabet.xml desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Boot\updaterevokesipolicy.p7b desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Boot\cs-CZ\bootmgr.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeClickToRun.exe desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeClickToRun.exe.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ClickToRun\StreamServer.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ClickToRun\StreamServer.dll desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ClickToRun\vcruntime140.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\microsoft shared\ClickToRun\vcruntime140.dll desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\bin\glib-lite.dll.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Boot\bg-BG\bootmgr.exe.mui desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\bin\gstreamer-lite.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\bin\gstreamer-lite.dll desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\bin\gstreamer-lite.dll.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\bin\hprof.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\bin\hprof.dll desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\bin\hprof.dll.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\bin\instrument.dll.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\bin\j2pcsc.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\bin\j2pcsc.dll desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\bin\j2pcsc.dll.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\bin\j2pkcs11.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\bin\j2pkcs11.dll desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\bin\j2pkcs11.dll.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\bin\jaas_nt.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\bin\jaas_nt.dll desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\bin\jaas_nt.dll.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Common Files\System\Ole DB\oledbjvs.inc desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\System\Ole DB\oledbjvs.inc desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\System\Ole DB\oledbvbs.inc desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Common Files\System\Ole DB\oledbvbs.inc desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD02075_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD02088_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD02097_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD02141_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD02153_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD02153_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD02153_.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD02158_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD02158_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD02158_.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD02161_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD02161_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD02161_.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FLAP.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FLAP.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FLAP.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00057_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00057_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00057_.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00084_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00084_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00084_.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00231_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00231_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00231_.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00235_.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00236_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00236_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00236_.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00241_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00241_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00241_.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00260_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00260_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00260_.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00276_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00276_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00276_.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00334_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00334_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00334_.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00443_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00443_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00443_.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00513_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00513_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00513_.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00524_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00524_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00524_.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00526_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00526_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00526_.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\bin\jabswitch.exe desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\bin\jabswitch.exe desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\bin\jabswitch.exe.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\bin\java-rmi.exe desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\bin\java-rmi.exe desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\bin\java-rmi.exe.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\bin\java.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\bin\java.dll desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\bin\java.dll.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\bin\java.exe desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\bin\java.exe desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\bin\java.exe.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\bin\JavaAccessBridge-64.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\bin\JavaAccessBridge-64.dll desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\bin\JavaAccessBridge-64.dll.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\bin\javacpl.cpl desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00527_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00527_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00527_.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00546_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00546_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00546_.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00601_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00601_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00601_.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00602_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00602_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00602_.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00612_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00612_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00612_.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00623_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00623_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00623_.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00625_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00625_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00625_.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00636_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00636_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00636_.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00669_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00669_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00669_.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00681_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00681_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00681_.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00685_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00685_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00685_.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00687_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00687_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00687_.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00688_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00688_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00688_.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00693_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00693_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00693_.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH01013_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH01013_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH01013_.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH01015_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH01015_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH01015_.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH01058_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH01058_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH01058_.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH01065_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH01065_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH01065_.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH01080_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH01080_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH01080_.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH01242_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH01242_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH01242_.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH01291_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH01291_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH01291_.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH01329_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH01329_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH01329_.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH01461_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH01461_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH01461_.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH01618_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH01618_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH01618_.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH01759_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH01759_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH01759_.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH01875_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH01875_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH01875_.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH01923_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH01923_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH01923_.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH02155_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH02155_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH02155_.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH02166_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH02166_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH02166_.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH02282_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH02282_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH02282_.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH02298_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH02298_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH02298_.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH02312_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH02312_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH02312_.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH02313_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH02313_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH02313_.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HM00005_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HM00005_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HM00005_.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HM00114_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HM00114_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HM00114_.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HM00116_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HM00116_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HM00116_.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HM00172_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HM00172_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HM00172_.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HM00426_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HM00426_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HM00426_.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\IN00046_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\IN00046_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\IN00046_.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\IN00118_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\IN00118_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\IN00118_.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\bin\javacpl.cpl desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\bin\javacpl.cpl.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\bin\javacpl.exe desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\bin\javacpl.exe desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\bin\javacpl.exe.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\bin\javafx_font.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\bin\javafx_font.dll desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\bin\javafx_font.dll.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\bin\javafx_font_t2k.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\bin\javafx_font_t2k.dll desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\bin\javafx_font_t2k.dll.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\bin\javafx_iio.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\bin\javafx_iio.dll desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\bin\javafx_iio.dll.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\bin\javaw.exe desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\bin\javaw.exe desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\bin\javaw.exe.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\bin\javaws.exe desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\bin\javaws.exe desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\bin\javaws.exe.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\bin\java_crw_demo.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\bin\java_crw_demo.dll desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\bin\java_crw_demo.dll.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\bin\jawt.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\bin\jawt.dll desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\bin\jawt.dll.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\bin\JAWTAccessBridge-64.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\bin\JAWTAccessBridge-64.dll desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\bin\JAWTAccessBridge-64.dll.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\bin\jdwp.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\bin\jdwp.dll desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\bin\jdwp.dll.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\IN00177_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\IN00177_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\IN00177_.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\bin\jfr.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\bin\jfr.dll desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\bin\jfr.dll.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\IN00204_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\IN00204_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\IN00204_.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\bin\jfxmedia.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\IN00233_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\IN00233_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\IN00233_.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\IN00343_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\IN00343_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\IN00343_.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\IN00346_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\IN00346_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\IN00346_.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\IN00351_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\IN00351_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\IN00351_.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\IN00557_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\IN00557_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\IN00557_.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\IN00915_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\IN00915_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\IN00915_.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\IN00919_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\IN00919_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\IN00919_.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\IN00956_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\IN00956_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\IN00956_.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\IN00957_.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\IN00957_.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\IN00957_.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0075478.GIF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0075478.GIF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0075478.GIF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0086384.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0086384.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0086384.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0086420.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0086420.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0086420.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0086424.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0086424.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0086424.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0086426.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0086426.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0086426.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0086428.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0086428.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0086428.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0086432.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0086432.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0086432.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0086478.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0086478.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0086478.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0089945.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0089945.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0089945.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\bin\jfxwebkit.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\bin\jfxwebkit.dll.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\bin\jjs.exe desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\bin\jjs.exe desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\bin\jjs.exe.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\bin\jli.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\bin\jli.dll desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\bin\jli.dll.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\bin\jp2iexp.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\bin\jp2iexp.dll desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\bin\jp2iexp.dll.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\bin\jfxmedia.dll desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\bin\jfxmedia.dll.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\bin\jp2launcher.exe desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\bin\jp2launcher.exe desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\bin\jp2launcher.exe.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\bin\jp2native.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\bin\jp2native.dll desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\bin\jp2native.dll.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\bin\jp2ssv.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\bin\jp2ssv.dll desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\bin\jp2ssv.dll.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\bin\jpeg.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\bin\jpeg.dll desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\bin\jpeg.dll.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0089992.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\bin\jsdt.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\bin\jsdt.dll desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\bin\jsdt.dll.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0089992.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\bin\jsound.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\bin\jsound.dll desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\bin\jsound.dll.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0089992.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0090027.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0090027.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0090027.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0090087.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0090087.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0090087.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0090089.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0090089.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0090089.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0090149.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0090149.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0090149.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0090390.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0090390.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0090390.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0090777.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0090777.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0090777.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0090779.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0090779.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0090779.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0090781.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0090781.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0090781.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0090783.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0090783.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0090783.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0093905.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0093905.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0093905.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0098497.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0098497.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0098497.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099145.JPG desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099145.JPG desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099145.JPG.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099146.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099146.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099146.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099147.JPG desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099147.JPG desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099147.JPG.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099148.JPG desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099148.JPG desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099148.JPG.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099149.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099149.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099149.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099150.JPG desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099150.JPG desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099150.JPG.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099151.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099151.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099151.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\bin\jsoundds.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\bin\jsoundds.dll desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\bin\jsoundds.dll.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\bin\kcms.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\bin\kcms.dll desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\bin\kcms.dll.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\bin\keytool.exe desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\bin\keytool.exe desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\bin\keytool.exe.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\bin\kinit.exe desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\bin\kinit.exe desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\bin\kinit.exe.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\bin\klist.exe desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\bin\klist.exe desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\bin\klist.exe.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\bin\ktab.exe desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099152.JPG desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099152.JPG desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099152.JPG.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099153.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099153.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099153.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099154.JPG desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099154.JPG desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099154.JPG.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099155.JPG desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099155.JPG desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099155.JPG.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099156.JPG desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099156.JPG desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099156.JPG.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099157.JPG desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099157.JPG desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099157.JPG.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099158.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099158.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099158.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099159.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099159.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099159.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099160.JPG desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099160.JPG desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099160.JPG.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099161.JPG desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099161.JPG desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099161.JPG.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099162.JPG desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099162.JPG desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099162.JPG.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099163.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099163.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099163.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099164.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099164.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099164.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099165.JPG desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099165.JPG desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099165.JPG.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099166.JPG desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099166.JPG desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099166.JPG.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099167.JPG desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099167.JPG desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099167.JPG.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099168.JPG desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099168.JPG desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099168.JPG.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099169.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099169.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099169.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\bin\ktab.exe desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\bin\ktab.exe.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\bin\lcms.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\bin\lcms.dll desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\bin\lcms.dll.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099170.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099170.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099170.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099171.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099171.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099171.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099172.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099172.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099172.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\bin\management.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\bin\management.dll desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\bin\management.dll.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\bin\mlib_image.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\bin\mlib_image.dll desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\bin\mlib_image.dll.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\bin\msvcp120.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\bin\msvcp120.dll desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\bin\msvcp120.dll.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\bin\msvcr100.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\bin\msvcr100.dll desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\bin\msvcr100.dll.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099173.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099173.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099173.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\bin\msvcr120.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\bin\msvcr120.dll desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\bin\msvcr120.dll.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\bin\net.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\bin\net.dll desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\bin\net.dll.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099174.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099174.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099174.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099175.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099175.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099175.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099176.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099176.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099176.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099177.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099177.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099177.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099178.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099178.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099178.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\bin\nio.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\bin\nio.dll desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\bin\nio.dll.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\bin\npt.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\bin\npt.dll desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\bin\npt.dll.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099179.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099179.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099179.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099180.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099180.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099180.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099181.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099181.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099181.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099182.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099182.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099182.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099183.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099183.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099183.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099184.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099184.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099184.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099185.JPG desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099185.JPG desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099185.JPG.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099186.JPG desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099186.JPG desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099186.JPG.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099187.JPG desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099187.JPG desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099187.JPG.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\bin\orbd.exe desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\bin\orbd.exe desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\bin\orbd.exe.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099188.JPG desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099188.JPG desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099188.JPG.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099189.JPG desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099189.JPG desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099189.JPG.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099190.JPG desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099190.JPG desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099190.JPG.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099191.JPG desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099191.JPG desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099191.JPG.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099192.GIF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099192.GIF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099192.GIF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099193.GIF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099193.GIF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099193.GIF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099194.GIF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099194.GIF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099194.GIF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099195.GIF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099195.GIF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099195.GIF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099196.GIF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099196.GIF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099196.GIF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\bin\pack200.exe desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\bin\pack200.exe desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\bin\pack200.exe.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\bin\plugin2\msvcr100.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\bin\plugin2\msvcr100.dll desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\bin\plugin2\msvcr100.dll.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\bin\plugin2\npjp2.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\bin\plugin2\npjp2.dll desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\bin\plugin2\npjp2.dll.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099197.GIF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099197.GIF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099197.GIF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099198.GIF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099198.GIF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099198.GIF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\bin\policytool.exe desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\bin\policytool.exe desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\bin\policytool.exe.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\bin\prism_common.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\bin\prism_common.dll desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\bin\prism_common.dll.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\bin\prism_d3d.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\bin\prism_d3d.dll desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\bin\prism_d3d.dll.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099199.GIF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099199.GIF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099199.GIF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099200.GIF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099200.GIF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099200.GIF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099201.GIF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099201.GIF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099201.GIF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\bin\prism_sw.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\bin\prism_sw.dll desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\bin\prism_sw.dll.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099202.GIF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099202.GIF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099202.GIF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099203.GIF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099203.GIF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099203.GIF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099204.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099204.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099204.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099205.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099205.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099205.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\bin\resource.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\bin\resource.dll desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\bin\resource.dll.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\bin\rmid.exe desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\bin\rmid.exe desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\bin\rmid.exe.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\bin\rmiregistry.exe desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\bin\rmiregistry.exe desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\bin\rmiregistry.exe.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\bin\server\classes.jsa desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\bin\server\classes.jsa.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101856.BMP desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101856.BMP desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101856.BMP.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101857.BMP desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101857.BMP desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101857.BMP.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101858.BMP desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101858.BMP desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101858.BMP.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101859.BMP desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101859.BMP desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101859.BMP.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101860.BMP desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101860.BMP desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101860.BMP.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101861.BMP desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101861.BMP desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101861.BMP.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101862.BMP desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101862.BMP desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101862.BMP.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101863.BMP desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101863.BMP desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101863.BMP.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101864.BMP desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101864.BMP desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101864.BMP.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101865.BMP desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101865.BMP desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101865.BMP.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101866.BMP desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101866.BMP desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101866.BMP.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101867.BMP desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101867.BMP desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101867.BMP.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\bin\server\jvm.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\bin\server\jvm.dll.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\bin\servertool.exe desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\bin\servertool.exe desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\bin\servertool.exe.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\bin\splashscreen.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\bin\splashscreen.dll desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\bin\splashscreen.dll.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\bin\ssv.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\bin\ssv.dll desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\bin\ssv.dll.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101980.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101980.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101980.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0102002.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0102002.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0102002.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0102594.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0102594.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0102594.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0102762.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0102762.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0102762.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0102984.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0102984.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0102984.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\bin\ssvagent.exe desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\bin\ssvagent.exe desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\bin\ssvagent.exe.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\bin\sunec.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\bin\sunec.dll desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\bin\sunec.dll.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\bin\sunmscapi.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\bin\sunmscapi.dll desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\bin\sunmscapi.dll.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\bin\t2k.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\bin\t2k.dll desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\bin\t2k.dll.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\bin\tnameserv.exe desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\bin\tnameserv.exe desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\bin\tnameserv.exe.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\bin\unpack.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\bin\unpack.dll desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\bin\unpack.dll.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0103058.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0103058.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0103058.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0103262.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0103262.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0103262.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0103402.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0103402.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0103402.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0103812.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0103812.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0103812.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0103850.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0103850.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0103850.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105230.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105230.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105230.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105232.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105232.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105232.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105234.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105234.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105234.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105238.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105238.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105238.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105240.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105240.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105240.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105244.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105244.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105244.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105246.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105246.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105246.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105250.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105250.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105250.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105266.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105266.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105266.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\bin\unpack200.exe desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105272.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105272.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105272.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105276.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105276.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105276.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105280.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105280.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105280.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105282.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105282.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105282.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105286.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105286.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105286.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105288.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\bin\unpack200.exe desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\bin\unpack200.exe.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\bin\verify.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\bin\verify.dll desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\bin\verify.dll.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\bin\w2k_lsa_auth.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\bin\w2k_lsa_auth.dll desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\bin\w2k_lsa_auth.dll.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\bin\WindowsAccessBridge-64.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\bin\WindowsAccessBridge-64.dll desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\bin\WindowsAccessBridge-64.dll.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\bin\wsdetect.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\bin\wsdetect.dll desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\bin\wsdetect.dll.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\bin\zip.dll desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\bin\zip.dll desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\bin\zip.dll.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\COPYRIGHT desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\COPYRIGHT desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\COPYRIGHT.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\accessibility.properties desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\accessibility.properties desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\accessibility.properties.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\amd64\jvm.cfg desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\amd64\jvm.cfg desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\amd64\jvm.cfg.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\calendars.properties desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\calendars.properties desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\calendars.properties.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\charsets.jar desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\charsets.jar.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\classlist desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\classlist desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\classlist.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\cmm\CIEXYZ.pf desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\cmm\CIEXYZ.pf desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\cmm\CIEXYZ.pf.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\cmm\GRAY.pf desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105288.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105288.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105292.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105292.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105292.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105294.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105294.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105294.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105298.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105298.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105298.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105306.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105306.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105306.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105320.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105320.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105320.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\cmm\LINEAR_RGB.pf desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\cmm\LINEAR_RGB.pf desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\cmm\LINEAR_RGB.pf.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\cmm\PYCC.pf desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\cmm\PYCC.pf desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\cmm\PYCC.pf.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\cmm\sRGB.pf desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\cmm\sRGB.pf desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\cmm\sRGB.pf.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\cmm\GRAY.pf desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\cmm\GRAY.pf.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\content-types.properties desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\content-types.properties desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\content-types.properties.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\currency.data desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\currency.data desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\currency.data.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\deploy\messages.properties desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\deploy\messages.properties desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\deploy\messages.properties.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\deploy\messages_de.properties desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\deploy\messages_de.properties desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\deploy\messages_de.properties.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\deploy\messages_es.properties desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\deploy\messages_es.properties desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\deploy\messages_es.properties.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105328.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105328.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105328.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105332.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105332.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105332.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105336.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105336.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105336.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105338.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105338.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105338.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105348.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105348.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105348.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105360.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105360.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105360.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105368.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105368.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105368.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105376.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105376.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105376.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105378.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105378.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105378.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105380.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105380.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105380.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105384.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105384.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105384.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105386.WMF desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105386.WMF desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105386.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\deploy\messages_fr.properties desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\deploy\messages_fr.properties desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\deploy\messages_fr.properties.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\deploy\messages_it.properties desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\deploy\messages_it.properties desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\deploy\messages_it.properties.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\deploy\messages_ja.properties desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\deploy\messages_ja.properties desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\deploy\messages_ja.properties.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\deploy\messages_ko.properties desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\deploy\messages_ko.properties desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\deploy\messages_ko.properties.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\deploy\messages_pt_BR.properties desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\deploy\messages_pt_BR.properties desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\deploy\messages_pt_BR.properties.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105388.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105390.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105396.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105398.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105410.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105412.WMF.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\deploy\messages_sv.properties desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\deploy\messages_sv.properties desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\deploy\messages_sv.properties.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\deploy\messages_zh_CN.properties desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\deploy\messages_zh_CN.properties desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\deploy\messages_zh_CN.properties.id-B4197730.[encrypt11@cock.li].btix desired_access = GENERIC_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\deploy\messages_zh_HK.properties desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files\Java\jre1.8.0_144\lib\deploy\messages_zh_HK.properties desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Write C:\Program Files\Java\jre1.8.0_144\bin\gstreamer-lite.dll.id-B4197730.[encrypt11@cock.li].btix size = 619600 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\bin\gstreamer-lite.dll.id-B4197730.[encrypt11@cock.li].btix size = 248 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\bin\hprof.dll.id-B4197730.[encrypt11@cock.li].btix size = 158288 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\bin\instrument.dll.id-B4197730.[encrypt11@cock.li].btix size = 123472 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\bin\instrument.dll.id-B4197730.[encrypt11@cock.li].btix size = 240 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\bin\glib-lite.dll.id-B4197730.[encrypt11@cock.li].btix size = 455760 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\bin\glib-lite.dll.id-B4197730.[encrypt11@cock.li].btix size = 238 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\bin\j2pcsc.dll.id-B4197730.[encrypt11@cock.li].btix size = 19024 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\bin\j2pcsc.dll.id-B4197730.[encrypt11@cock.li].btix size = 232 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\bin\j2pkcs11.dll.id-B4197730.[encrypt11@cock.li].btix size = 63568 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\bin\jaas_nt.dll.id-B4197730.[encrypt11@cock.li].btix size = 21072 True 1
Fn
Data
Write C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeC2RClient.exe.id-B4197730.[encrypt11@cock.li].btix size = 786706 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD02153_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 5408 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD02153_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD02161_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 3136 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD02161_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FLAP.WMF.id-B4197730.[encrypt11@cock.li].btix size = 2080 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FLAP.WMF.id-B4197730.[encrypt11@cock.li].btix size = 228 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00057_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 3776 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00057_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00084_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 2480 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00084_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00231_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 2240 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00235_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 1040 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00235_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00236_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 3296 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00236_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00241_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 1968 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00241_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00260_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 3664 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00260_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00334_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 1536 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00334_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00443_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 3312 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00443_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00513_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 832 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00513_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00524_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 14704 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00524_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\bin\hprof.dll.id-B4197730.[encrypt11@cock.li].btix size = 230 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\bin\jabswitch.exe.id-B4197730.[encrypt11@cock.li].btix size = 34384 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\bin\jabswitch.exe.id-B4197730.[encrypt11@cock.li].btix size = 238 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\bin\java-rmi.exe.id-B4197730.[encrypt11@cock.li].btix size = 15952 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\bin\java-rmi.exe.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\bin\java.dll.id-B4197730.[encrypt11@cock.li].btix size = 159824 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\bin\java.dll.id-B4197730.[encrypt11@cock.li].btix size = 228 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\bin\j2pkcs11.dll.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\bin\jaas_nt.dll.id-B4197730.[encrypt11@cock.li].btix size = 234 True 1
Fn
Data
Write C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeC2RClient.exe.id-B4197730.[encrypt11@cock.li].btix size = 262144 True 3
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD02158_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 1664 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD02158_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00527_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 5808 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00527_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00546_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 3728 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00546_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00601_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 1472 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00601_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00602_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 1408 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00602_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00612_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 12640 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00231_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00623_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 10656 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00623_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00625_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 2128 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00625_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00636_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 1584 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00636_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00669_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 11504 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00669_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00681_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 9312 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00276_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 3024 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00276_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00685_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 4048 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00685_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00687_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 4352 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00687_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00688_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 7088 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00688_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00693_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 7104 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00693_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00526_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 13552 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00526_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH01015_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 1152 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH01015_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH01058_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 2768 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH01058_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH01065_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 1280 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH01065_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH01080_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 5008 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH01080_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\bin\java.exe.id-B4197730.[encrypt11@cock.li].btix size = 206928 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\bin\java.exe.id-B4197730.[encrypt11@cock.li].btix size = 228 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00612_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH01291_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 15808 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH01291_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH01329_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 6032 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH01329_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH01461_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 5968 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH01461_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH01618_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 7312 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH01618_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH00681_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH01875_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 2624 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH01875_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH01923_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 26720 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH01923_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH02155_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 2720 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH02155_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH02166_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 1328 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH02166_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH01013_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 2864 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH01013_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH02298_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 5568 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH02298_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH02312_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 4976 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH02312_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH02313_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 3088 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH02313_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HM00005_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 23312 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HM00005_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH01242_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 7344 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH01242_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HM00116_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 15856 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HM00116_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HM00172_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 2848 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HM00172_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HM00426_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 68784 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HM00426_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\IN00046_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 1168 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\IN00046_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\bin\JavaAccessBridge-64.dll.id-B4197730.[encrypt11@cock.li].btix size = 142416 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\bin\JavaAccessBridge-64.dll.id-B4197730.[encrypt11@cock.li].btix size = 258 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\bin\javacpl.exe.id-B4197730.[encrypt11@cock.li].btix size = 80464 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\bin\javacpl.exe.id-B4197730.[encrypt11@cock.li].btix size = 234 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\bin\javacpl.cpl.id-B4197730.[encrypt11@cock.li].btix size = 187408 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\bin\javacpl.cpl.id-B4197730.[encrypt11@cock.li].btix size = 234 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\bin\javafx_font.dll.id-B4197730.[encrypt11@cock.li].btix size = 69200 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\bin\javafx_font.dll.id-B4197730.[encrypt11@cock.li].btix size = 242 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\bin\javafx_iio.dll.id-B4197730.[encrypt11@cock.li].btix size = 128080 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\bin\javafx_iio.dll.id-B4197730.[encrypt11@cock.li].btix size = 240 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\bin\javaw.exe.id-B4197730.[encrypt11@cock.li].btix size = 206928 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\bin\javaws.exe.id-B4197730.[encrypt11@cock.li].btix size = 319568 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\bin\javaws.exe.id-B4197730.[encrypt11@cock.li].btix size = 232 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\bin\jawt.dll.id-B4197730.[encrypt11@cock.li].btix size = 14416 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\bin\jawt.dll.id-B4197730.[encrypt11@cock.li].btix size = 228 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\bin\java_crw_demo.dll.id-B4197730.[encrypt11@cock.li].btix size = 29776 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\bin\java_crw_demo.dll.id-B4197730.[encrypt11@cock.li].btix size = 246 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH01759_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 5424 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH01759_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\IN00177_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 1088 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\IN00177_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\bin\jdwp.dll.id-B4197730.[encrypt11@cock.li].btix size = 201808 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\bin\jdwp.dll.id-B4197730.[encrypt11@cock.li].btix size = 228 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\IN00204_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 1856 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\bin\jfr.dll.id-B4197730.[encrypt11@cock.li].btix size = 26704 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\bin\jfr.dll.id-B4197730.[encrypt11@cock.li].btix size = 226 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\IN00204_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\IN00233_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 11200 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\IN00233_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\IN00343_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 1904 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\IN00343_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\IN00346_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 704 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH02282_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 7936 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HH02282_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\IN00351_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 1936 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\IN00351_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\IN00557_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 9184 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\IN00557_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\IN00915_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 12752 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\IN00915_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\IN00919_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 6928 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\IN00919_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HM00114_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 22128 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\HM00114_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\IN00957_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 2960 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\IN00957_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0075478.GIF.id-B4197730.[encrypt11@cock.li].btix size = 1232 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0075478.GIF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0086384.WMF.id-B4197730.[encrypt11@cock.li].btix size = 9744 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0086384.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0086420.WMF.id-B4197730.[encrypt11@cock.li].btix size = 9600 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0086420.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\IN00118_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 800 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\IN00118_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0086426.WMF.id-B4197730.[encrypt11@cock.li].btix size = 21792 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0086426.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0086428.WMF.id-B4197730.[encrypt11@cock.li].btix size = 35360 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0086428.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0086432.WMF.id-B4197730.[encrypt11@cock.li].btix size = 33440 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0086432.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0086478.WMF.id-B4197730.[encrypt11@cock.li].btix size = 14176 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0086478.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\bin\javafx_font_t2k.dll.id-B4197730.[encrypt11@cock.li].btix size = 538192 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\bin\javafx_font_t2k.dll.id-B4197730.[encrypt11@cock.li].btix size = 250 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\bin\javaw.exe.id-B4197730.[encrypt11@cock.li].btix size = 230 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\bin\jjs.exe.id-B4197730.[encrypt11@cock.li].btix size = 15952 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\bin\jjs.exe.id-B4197730.[encrypt11@cock.li].btix size = 226 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\bin\JAWTAccessBridge-64.dll.id-B4197730.[encrypt11@cock.li].btix size = 15440 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\bin\JAWTAccessBridge-64.dll.id-B4197730.[encrypt11@cock.li].btix size = 258 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\bin\jli.dll.id-B4197730.[encrypt11@cock.li].btix size = 174672 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\bin\jli.dll.id-B4197730.[encrypt11@cock.li].btix size = 226 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\bin\jp2iexp.dll.id-B4197730.[encrypt11@cock.li].btix size = 296016 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\bin\jp2iexp.dll.id-B4197730.[encrypt11@cock.li].btix size = 234 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\bin\jp2native.dll.id-B4197730.[encrypt11@cock.li].btix size = 20048 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\bin\jp2native.dll.id-B4197730.[encrypt11@cock.li].btix size = 238 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\bin\jfxmedia.dll.id-B4197730.[encrypt11@cock.li].btix size = 139856 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\bin\jfxmedia.dll.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\IN00346_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\bin\jpeg.dll.id-B4197730.[encrypt11@cock.li].btix size = 185936 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\bin\jpeg.dll.id-B4197730.[encrypt11@cock.li].btix size = 228 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\bin\jsdt.dll.id-B4197730.[encrypt11@cock.li].btix size = 18512 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\bin\jsdt.dll.id-B4197730.[encrypt11@cock.li].btix size = 228 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0089992.WMF.id-B4197730.[encrypt11@cock.li].btix size = 15696 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0089992.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0090027.WMF.id-B4197730.[encrypt11@cock.li].btix size = 21280 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0090027.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0090087.WMF.id-B4197730.[encrypt11@cock.li].btix size = 46944 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0090087.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0090089.WMF.id-B4197730.[encrypt11@cock.li].btix size = 15776 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0090089.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\IN00956_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 1264 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\IN00956_.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0090390.WMF.id-B4197730.[encrypt11@cock.li].btix size = 17648 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0090390.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0090777.WMF.id-B4197730.[encrypt11@cock.li].btix size = 3344 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0090777.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0090779.WMF.id-B4197730.[encrypt11@cock.li].btix size = 1472 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0090779.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0090781.WMF.id-B4197730.[encrypt11@cock.li].btix size = 5328 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0090781.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0086424.WMF.id-B4197730.[encrypt11@cock.li].btix size = 17024 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0086424.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0093905.WMF.id-B4197730.[encrypt11@cock.li].btix size = 42064 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0093905.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0098497.WMF.id-B4197730.[encrypt11@cock.li].btix size = 4976 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0098497.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099145.JPG.id-B4197730.[encrypt11@cock.li].btix size = 24768 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099145.JPG.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0089945.WMF.id-B4197730.[encrypt11@cock.li].btix size = 19904 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0089945.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099147.JPG.id-B4197730.[encrypt11@cock.li].btix size = 24384 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099147.JPG.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099148.JPG.id-B4197730.[encrypt11@cock.li].btix size = 18272 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099148.JPG.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099149.WMF.id-B4197730.[encrypt11@cock.li].btix size = 73216 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099149.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099150.JPG.id-B4197730.[encrypt11@cock.li].btix size = 21920 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099150.JPG.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\bin\jp2launcher.exe.id-B4197730.[encrypt11@cock.li].btix size = 112208 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\bin\jp2launcher.exe.id-B4197730.[encrypt11@cock.li].btix size = 242 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\bin\jsound.dll.id-B4197730.[encrypt11@cock.li].btix size = 35408 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\bin\jsound.dll.id-B4197730.[encrypt11@cock.li].btix size = 232 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\bin\jfxwebkit.dll.id-B4197730.[encrypt11@cock.li].btix size = 786694 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\bin\jfxwebkit.dll.id-B4197730.[encrypt11@cock.li].btix size = 262144 True 3
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\bin\jp2ssv.dll.id-B4197730.[encrypt11@cock.li].btix size = 235600 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\bin\jp2ssv.dll.id-B4197730.[encrypt11@cock.li].btix size = 232 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\bin\jsoundds.dll.id-B4197730.[encrypt11@cock.li].btix size = 31312 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\bin\jsoundds.dll.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\bin\kcms.dll.id-B4197730.[encrypt11@cock.li].btix size = 220752 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\bin\kcms.dll.id-B4197730.[encrypt11@cock.li].btix size = 228 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\bin\keytool.exe.id-B4197730.[encrypt11@cock.li].btix size = 16464 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\bin\keytool.exe.id-B4197730.[encrypt11@cock.li].btix size = 234 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\bin\kinit.exe.id-B4197730.[encrypt11@cock.li].btix size = 16464 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\bin\kinit.exe.id-B4197730.[encrypt11@cock.li].btix size = 230 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0090149.WMF.id-B4197730.[encrypt11@cock.li].btix size = 28224 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0090149.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099152.JPG.id-B4197730.[encrypt11@cock.li].btix size = 11696 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099152.JPG.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099153.WMF.id-B4197730.[encrypt11@cock.li].btix size = 13888 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099153.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099154.JPG.id-B4197730.[encrypt11@cock.li].btix size = 6944 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099154.JPG.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099155.JPG.id-B4197730.[encrypt11@cock.li].btix size = 8832 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099155.JPG.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0090783.WMF.id-B4197730.[encrypt11@cock.li].btix size = 6944 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0090783.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099157.JPG.id-B4197730.[encrypt11@cock.li].btix size = 9680 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099157.JPG.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099158.WMF.id-B4197730.[encrypt11@cock.li].btix size = 26176 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099158.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099159.WMF.id-B4197730.[encrypt11@cock.li].btix size = 27552 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099159.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099146.WMF.id-B4197730.[encrypt11@cock.li].btix size = 16608 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099146.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099161.JPG.id-B4197730.[encrypt11@cock.li].btix size = 7168 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099161.JPG.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099162.JPG.id-B4197730.[encrypt11@cock.li].btix size = 19664 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099162.JPG.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099163.WMF.id-B4197730.[encrypt11@cock.li].btix size = 22368 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099163.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099164.WMF.id-B4197730.[encrypt11@cock.li].btix size = 21952 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099164.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099151.WMF.id-B4197730.[encrypt11@cock.li].btix size = 26096 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099151.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099166.JPG.id-B4197730.[encrypt11@cock.li].btix size = 64768 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099166.JPG.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099167.JPG.id-B4197730.[encrypt11@cock.li].btix size = 43952 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099167.JPG.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099168.JPG.id-B4197730.[encrypt11@cock.li].btix size = 20192 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099168.JPG.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099169.WMF.id-B4197730.[encrypt11@cock.li].btix size = 10208 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099156.JPG.id-B4197730.[encrypt11@cock.li].btix size = 13968 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099160.JPG.id-B4197730.[encrypt11@cock.li].btix size = 15152 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099165.JPG.id-B4197730.[encrypt11@cock.li].btix size = 50496 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099169.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099156.JPG.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099170.WMF.id-B4197730.[encrypt11@cock.li].btix size = 24304 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099170.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099171.WMF.id-B4197730.[encrypt11@cock.li].btix size = 8768 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099171.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099172.WMF.id-B4197730.[encrypt11@cock.li].btix size = 58272 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099172.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\bin\klist.exe.id-B4197730.[encrypt11@cock.li].btix size = 16464 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\bin\klist.exe.id-B4197730.[encrypt11@cock.li].btix size = 230 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\bin\lcms.dll.id-B4197730.[encrypt11@cock.li].btix size = 233552 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\bin\lcms.dll.id-B4197730.[encrypt11@cock.li].btix size = 228 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\bin\ktab.exe.id-B4197730.[encrypt11@cock.li].btix size = 16464 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\bin\ktab.exe.id-B4197730.[encrypt11@cock.li].btix size = 228 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\bin\management.dll.id-B4197730.[encrypt11@cock.li].btix size = 36944 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\bin\msvcp120.dll.id-B4197730.[encrypt11@cock.li].btix size = 660144 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099173.WMF.id-B4197730.[encrypt11@cock.li].btix size = 829280 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\bin\mlib_image.dll.id-B4197730.[encrypt11@cock.li].btix size = 653904 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099173.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 2
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\bin\msvcp120.dll.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\bin\mlib_image.dll.id-B4197730.[encrypt11@cock.li].btix size = 240 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099173.WMF.id-B4197730.[encrypt11@cock.li].btix size = 37152 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099174.WMF.id-B4197730.[encrypt11@cock.li].btix size = 6224 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099174.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099175.WMF.id-B4197730.[encrypt11@cock.li].btix size = 9760 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099175.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099176.WMF.id-B4197730.[encrypt11@cock.li].btix size = 2496 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099176.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099177.WMF.id-B4197730.[encrypt11@cock.li].btix size = 5392 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099177.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\bin\management.dll.id-B4197730.[encrypt11@cock.li].btix size = 240 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099179.WMF.id-B4197730.[encrypt11@cock.li].btix size = 9168 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099179.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099180.WMF.id-B4197730.[encrypt11@cock.li].btix size = 3408 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099180.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\bin\npt.dll.id-B4197730.[encrypt11@cock.li].btix size = 19024 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\bin\nio.dll.id-B4197730.[encrypt11@cock.li].btix size = 60496 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\bin\net.dll.id-B4197730.[encrypt11@cock.li].btix size = 96848 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099178.WMF.id-B4197730.[encrypt11@cock.li].btix size = 3616 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099181.WMF.id-B4197730.[encrypt11@cock.li].btix size = 1200 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099165.JPG.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099182.WMF.id-B4197730.[encrypt11@cock.li].btix size = 3856 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099182.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099183.WMF.id-B4197730.[encrypt11@cock.li].btix size = 4960 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099183.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099184.WMF.id-B4197730.[encrypt11@cock.li].btix size = 4128 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099184.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099185.JPG.id-B4197730.[encrypt11@cock.li].btix size = 3296 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099185.JPG.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099181.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\bin\msvcr120.dll.id-B4197730.[encrypt11@cock.li].btix size = 963248 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\bin\msvcr120.dll.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099187.JPG.id-B4197730.[encrypt11@cock.li].btix size = 24544 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099187.JPG.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099188.JPG.id-B4197730.[encrypt11@cock.li].btix size = 9088 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099188.JPG.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099189.JPG.id-B4197730.[encrypt11@cock.li].btix size = 8080 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099189.JPG.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099190.JPG.id-B4197730.[encrypt11@cock.li].btix size = 43904 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099190.JPG.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099178.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099192.GIF.id-B4197730.[encrypt11@cock.li].btix size = 17968 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099192.GIF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099193.GIF.id-B4197730.[encrypt11@cock.li].btix size = 35552 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099193.GIF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099194.GIF.id-B4197730.[encrypt11@cock.li].btix size = 25280 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099194.GIF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099195.GIF.id-B4197730.[encrypt11@cock.li].btix size = 19936 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099195.GIF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\bin\net.dll.id-B4197730.[encrypt11@cock.li].btix size = 226 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\bin\nio.dll.id-B4197730.[encrypt11@cock.li].btix size = 226 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\bin\npt.dll.id-B4197730.[encrypt11@cock.li].btix size = 226 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\bin\plugin2\npjp2.dll.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099197.GIF.id-B4197730.[encrypt11@cock.li].btix size = 10912 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099197.GIF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099198.GIF.id-B4197730.[encrypt11@cock.li].btix size = 5264 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099198.GIF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\bin\pack200.exe.id-B4197730.[encrypt11@cock.li].btix size = 16464 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\bin\pack200.exe.id-B4197730.[encrypt11@cock.li].btix size = 234 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\bin\plugin2\msvcr100.dll.id-B4197730.[encrypt11@cock.li].btix size = 829280 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\bin\plugin2\msvcr100.dll.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099198.GIF.id-B4197730.[encrypt11@cock.li].btix size = 234576 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099198.GIF.id-B4197730.[encrypt11@cock.li].btix size = 230 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\bin\policytool.exe.id-B4197730.[encrypt11@cock.li].btix size = 16464 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\bin\policytool.exe.id-B4197730.[encrypt11@cock.li].btix size = 240 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099199.GIF.id-B4197730.[encrypt11@cock.li].btix size = 33984 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099199.GIF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099200.GIF.id-B4197730.[encrypt11@cock.li].btix size = 16544 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099200.GIF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\bin\prism_d3d.dll.id-B4197730.[encrypt11@cock.li].btix size = 130640 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\bin\prism_common.dll.id-B4197730.[encrypt11@cock.li].btix size = 57424 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099186.JPG.id-B4197730.[encrypt11@cock.li].btix size = 16752 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099191.JPG.id-B4197730.[encrypt11@cock.li].btix size = 62368 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099196.GIF.id-B4197730.[encrypt11@cock.li].btix size = 14352 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\bin\orbd.exe.id-B4197730.[encrypt11@cock.li].btix size = 16464 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\bin\orbd.exe.id-B4197730.[encrypt11@cock.li].btix size = 228 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099201.GIF.id-B4197730.[encrypt11@cock.li].btix size = 51408 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099201.GIF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099202.GIF.id-B4197730.[encrypt11@cock.li].btix size = 4976 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099202.GIF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099203.GIF.id-B4197730.[encrypt11@cock.li].btix size = 3920 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099203.GIF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099204.WMF.id-B4197730.[encrypt11@cock.li].btix size = 17856 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099204.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099205.WMF.id-B4197730.[encrypt11@cock.li].btix size = 17856 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099205.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\bin\prism_sw.dll.id-B4197730.[encrypt11@cock.li].btix size = 97872 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\bin\prism_sw.dll.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\bin\resource.dll.id-B4197730.[encrypt11@cock.li].btix size = 15440 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\bin\resource.dll.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\bin\rmid.exe.id-B4197730.[encrypt11@cock.li].btix size = 15952 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\bin\rmid.exe.id-B4197730.[encrypt11@cock.li].btix size = 228 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\bin\server\classes.jsa.id-B4197730.[encrypt11@cock.li].btix size = 786690 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\bin\server\classes.jsa.id-B4197730.[encrypt11@cock.li].btix size = 262144 True 3
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099196.GIF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101856.BMP.id-B4197730.[encrypt11@cock.li].btix size = 78848 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101856.BMP.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101857.BMP.id-B4197730.[encrypt11@cock.li].btix size = 32192 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101857.BMP.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101858.BMP.id-B4197730.[encrypt11@cock.li].btix size = 32192 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101858.BMP.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099191.JPG.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101860.BMP.id-B4197730.[encrypt11@cock.li].btix size = 32192 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101860.BMP.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101861.BMP.id-B4197730.[encrypt11@cock.li].btix size = 32192 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101861.BMP.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101862.BMP.id-B4197730.[encrypt11@cock.li].btix size = 32192 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101862.BMP.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101863.BMP.id-B4197730.[encrypt11@cock.li].btix size = 32192 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0099186.JPG.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101864.BMP.id-B4197730.[encrypt11@cock.li].btix size = 31984 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101864.BMP.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101865.BMP.id-B4197730.[encrypt11@cock.li].btix size = 32192 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101865.BMP.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101866.BMP.id-B4197730.[encrypt11@cock.li].btix size = 32192 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101866.BMP.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101867.BMP.id-B4197730.[encrypt11@cock.li].btix size = 32624 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101867.BMP.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\bin\prism_common.dll.id-B4197730.[encrypt11@cock.li].btix size = 244 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\bin\prism_d3d.dll.id-B4197730.[encrypt11@cock.li].btix size = 238 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\bin\servertool.exe.id-B4197730.[encrypt11@cock.li].btix size = 16464 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\bin\servertool.exe.id-B4197730.[encrypt11@cock.li].btix size = 240 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\bin\splashscreen.dll.id-B4197730.[encrypt11@cock.li].btix size = 204880 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\bin\splashscreen.dll.id-B4197730.[encrypt11@cock.li].btix size = 244 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\bin\server\jvm.dll.id-B4197730.[encrypt11@cock.li].btix size = 786682 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101980.WMF.id-B4197730.[encrypt11@cock.li].btix size = 16112 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101980.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0102002.WMF.id-B4197730.[encrypt11@cock.li].btix size = 16000 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0102002.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0102594.WMF.id-B4197730.[encrypt11@cock.li].btix size = 27008 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0102594.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0102762.WMF.id-B4197730.[encrypt11@cock.li].btix size = 11232 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0102762.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\bin\rmiregistry.exe.id-B4197730.[encrypt11@cock.li].btix size = 16464 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\bin\rmiregistry.exe.id-B4197730.[encrypt11@cock.li].btix size = 242 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\bin\ssvagent.exe.id-B4197730.[encrypt11@cock.li].btix size = 70224 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\bin\ssvagent.exe.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101859.BMP.id-B4197730.[encrypt11@cock.li].btix size = 31984 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\bin\sunec.dll.id-B4197730.[encrypt11@cock.li].btix size = 135760 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\bin\sunec.dll.id-B4197730.[encrypt11@cock.li].btix size = 230 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\bin\sunmscapi.dll.id-B4197730.[encrypt11@cock.li].btix size = 31824 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\bin\sunmscapi.dll.id-B4197730.[encrypt11@cock.li].btix size = 238 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\bin\tnameserv.exe.id-B4197730.[encrypt11@cock.li].btix size = 16464 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\bin\tnameserv.exe.id-B4197730.[encrypt11@cock.li].btix size = 238 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101859.BMP.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0103058.WMF.id-B4197730.[encrypt11@cock.li].btix size = 17360 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0103058.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0103262.WMF.id-B4197730.[encrypt11@cock.li].btix size = 12912 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0103262.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0103402.WMF.id-B4197730.[encrypt11@cock.li].btix size = 44960 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0103402.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0103812.WMF.id-B4197730.[encrypt11@cock.li].btix size = 5920 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0103812.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0101863.BMP.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0103850.WMF.id-B4197730.[encrypt11@cock.li].btix size = 23600 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0103850.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105230.WMF.id-B4197730.[encrypt11@cock.li].btix size = 5184 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105230.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105232.WMF.id-B4197730.[encrypt11@cock.li].btix size = 5648 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105232.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105234.WMF.id-B4197730.[encrypt11@cock.li].btix size = 3456 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105234.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105240.WMF.id-B4197730.[encrypt11@cock.li].btix size = 11536 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105240.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105244.WMF.id-B4197730.[encrypt11@cock.li].btix size = 11232 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105244.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105246.WMF.id-B4197730.[encrypt11@cock.li].btix size = 19344 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105246.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105250.WMF.id-B4197730.[encrypt11@cock.li].btix size = 4640 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105250.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\bin\ssv.dll.id-B4197730.[encrypt11@cock.li].btix size = 571984 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\bin\ssv.dll.id-B4197730.[encrypt11@cock.li].btix size = 226 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\bin\server\jvm.dll.id-B4197730.[encrypt11@cock.li].btix size = 262144 True 3
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0102984.WMF.id-B4197730.[encrypt11@cock.li].btix size = 17056 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0102984.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105272.WMF.id-B4197730.[encrypt11@cock.li].btix size = 17744 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105272.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105276.WMF.id-B4197730.[encrypt11@cock.li].btix size = 19248 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105276.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105280.WMF.id-B4197730.[encrypt11@cock.li].btix size = 11552 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105280.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105282.WMF.id-B4197730.[encrypt11@cock.li].btix size = 4800 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105282.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\bin\t2k.dll.id-B4197730.[encrypt11@cock.li].btix size = 255056 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\bin\t2k.dll.id-B4197730.[encrypt11@cock.li].btix size = 226 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105238.WMF.id-B4197730.[encrypt11@cock.li].btix size = 17184 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105238.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105266.WMF.id-B4197730.[encrypt11@cock.li].btix size = 5920 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105266.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105288.WMF size = 79952 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105288.WMF size = 232 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\bin\unpack200.exe.id-B4197730.[encrypt11@cock.li].btix size = 197200 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\bin\unpack200.exe.id-B4197730.[encrypt11@cock.li].btix size = 238 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\bin\verify.dll.id-B4197730.[encrypt11@cock.li].btix size = 49232 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\bin\verify.dll.id-B4197730.[encrypt11@cock.li].btix size = 232 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\bin\wsdetect.dll.id-B4197730.[encrypt11@cock.li].btix size = 192592 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\bin\wsdetect.dll.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\COPYRIGHT.id-B4197730.[encrypt11@cock.li].btix size = 3248 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\COPYRIGHT.id-B4197730.[encrypt11@cock.li].btix size = 230 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\bin\zip.dll.id-B4197730.[encrypt11@cock.li].btix size = 77904 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\bin\zip.dll.id-B4197730.[encrypt11@cock.li].btix size = 226 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\accessibility.properties.id-B4197730.[encrypt11@cock.li].btix size = 160 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\accessibility.properties.id-B4197730.[encrypt11@cock.li].btix size = 260 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\bin\w2k_lsa_auth.dll.id-B4197730.[encrypt11@cock.li].btix size = 24144 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\bin\w2k_lsa_auth.dll.id-B4197730.[encrypt11@cock.li].btix size = 244 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\calendars.properties.id-B4197730.[encrypt11@cock.li].btix size = 1392 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\calendars.properties.id-B4197730.[encrypt11@cock.li].btix size = 252 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\bin\WindowsAccessBridge-64.dll.id-B4197730.[encrypt11@cock.li].btix size = 110160 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\bin\WindowsAccessBridge-64.dll.id-B4197730.[encrypt11@cock.li].btix size = 264 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\classlist.id-B4197730.[encrypt11@cock.li].btix size = 84368 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\classlist.id-B4197730.[encrypt11@cock.li].btix size = 230 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105288.WMF.id-B4197730.[encrypt11@cock.li].btix size = 15840 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105288.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105292.WMF.id-B4197730.[encrypt11@cock.li].btix size = 14880 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105292.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105294.WMF.id-B4197730.[encrypt11@cock.li].btix size = 5520 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105294.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105298.WMF.id-B4197730.[encrypt11@cock.li].btix size = 6336 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105298.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105306.WMF.id-B4197730.[encrypt11@cock.li].btix size = 4336 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\COPYRIGHT size = 6576 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\COPYRIGHT size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105320.WMF.id-B4197730.[encrypt11@cock.li].btix size = 2032 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\cmm\CIEXYZ.pf.id-B4197730.[encrypt11@cock.li].btix size = 51248 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\cmm\CIEXYZ.pf.id-B4197730.[encrypt11@cock.li].btix size = 230 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\cmm\LINEAR_RGB.pf.id-B4197730.[encrypt11@cock.li].btix size = 1056 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\cmm\LINEAR_RGB.pf.id-B4197730.[encrypt11@cock.li].btix size = 238 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\cmm\PYCC.pf.id-B4197730.[encrypt11@cock.li].btix size = 274480 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\cmm\PYCC.pf.id-B4197730.[encrypt11@cock.li].btix size = 226 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\charsets.jar.id-B4197730.[encrypt11@cock.li].btix size = 786692 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\cmm\GRAY.pf.id-B4197730.[encrypt11@cock.li].btix size = 640 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\cmm\GRAY.pf.id-B4197730.[encrypt11@cock.li].btix size = 226 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\content-types.properties.id-B4197730.[encrypt11@cock.li].btix size = 5552 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\content-types.properties.id-B4197730.[encrypt11@cock.li].btix size = 260 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\currency.data.id-B4197730.[encrypt11@cock.li].btix size = 4128 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\currency.data.id-B4197730.[encrypt11@cock.li].btix size = 238 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\deploy\messages.properties.id-B4197730.[encrypt11@cock.li].btix size = 2864 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\deploy\messages.properties.id-B4197730.[encrypt11@cock.li].btix size = 250 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\deploy\messages_de.properties.id-B4197730.[encrypt11@cock.li].btix size = 3312 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\deploy\messages_de.properties.id-B4197730.[encrypt11@cock.li].btix size = 256 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105320.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105328.WMF.id-B4197730.[encrypt11@cock.li].btix size = 8000 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105328.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105332.WMF.id-B4197730.[encrypt11@cock.li].btix size = 10512 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105332.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105338.WMF.id-B4197730.[encrypt11@cock.li].btix size = 11600 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105338.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105348.WMF.id-B4197730.[encrypt11@cock.li].btix size = 17072 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105348.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105360.WMF.id-B4197730.[encrypt11@cock.li].btix size = 8864 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105360.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105368.WMF.id-B4197730.[encrypt11@cock.li].btix size = 12384 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105368.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105378.WMF.id-B4197730.[encrypt11@cock.li].btix size = 4976 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105378.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105380.WMF.id-B4197730.[encrypt11@cock.li].btix size = 4640 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105380.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105384.WMF.id-B4197730.[encrypt11@cock.li].btix size = 5888 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105384.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105386.WMF.id-B4197730.[encrypt11@cock.li].btix size = 5984 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\amd64\jvm.cfg.id-B4197730.[encrypt11@cock.li].btix size = 640 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\amd64\jvm.cfg.id-B4197730.[encrypt11@cock.li].btix size = 226 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\deploy\messages_fr.properties.id-B4197730.[encrypt11@cock.li].btix size = 3424 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\deploy\messages_fr.properties.id-B4197730.[encrypt11@cock.li].btix size = 256 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\deploy\messages_it.properties.id-B4197730.[encrypt11@cock.li].btix size = 3232 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\deploy\messages_it.properties.id-B4197730.[encrypt11@cock.li].btix size = 256 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\deploy\messages_ja.properties.id-B4197730.[encrypt11@cock.li].btix size = 6352 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\deploy\messages_ja.properties.id-B4197730.[encrypt11@cock.li].btix size = 256 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\deploy\messages_ko.properties.id-B4197730.[encrypt11@cock.li].btix size = 5728 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\deploy\messages_ko.properties.id-B4197730.[encrypt11@cock.li].btix size = 256 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\deploy\messages_pt_BR.properties.id-B4197730.[encrypt11@cock.li].btix size = 3296 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105306.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105388.WMF.id-B4197730.[encrypt11@cock.li].btix size = 8256 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105388.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105390.WMF.id-B4197730.[encrypt11@cock.li].btix size = 4960 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105390.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105396.WMF.id-B4197730.[encrypt11@cock.li].btix size = 11024 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105396.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105398.WMF.id-B4197730.[encrypt11@cock.li].btix size = 3344 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105398.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105410.WMF.id-B4197730.[encrypt11@cock.li].btix size = 20448 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105410.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\cmm\sRGB.pf.id-B4197730.[encrypt11@cock.li].btix size = 3152 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\cmm\sRGB.pf.id-B4197730.[encrypt11@cock.li].btix size = 226 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\deploy\messages_sv.properties.id-B4197730.[encrypt11@cock.li].btix size = 3424 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\deploy\messages_sv.properties.id-B4197730.[encrypt11@cock.li].btix size = 256 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\deploy\messages_zh_CN.properties.id-B4197730.[encrypt11@cock.li].btix size = 4080 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\deploy\messages_zh_CN.properties.id-B4197730.[encrypt11@cock.li].btix size = 262 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\deploy\messages_zh_HK.properties.id-B4197730.[encrypt11@cock.li].btix size = 3760 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\deploy\messages_zh_HK.properties.id-B4197730.[encrypt11@cock.li].btix size = 262 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\deploy\messages_zh_TW.properties.id-B4197730.[encrypt11@cock.li].btix size = 3760 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\deploy\messages_zh_TW.properties.id-B4197730.[encrypt11@cock.li].btix size = 262 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\charsets.jar.id-B4197730.[encrypt11@cock.li].btix size = 262144 True 3
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\ext\access-bridge-64.jar.id-B4197730.[encrypt11@cock.li].btix size = 188032 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\ext\access-bridge-64.jar.id-B4197730.[encrypt11@cock.li].btix size = 252 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\deploy\messages_es.properties.id-B4197730.[encrypt11@cock.li].btix size = 3616 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\deploy\messages_es.properties.id-B4197730.[encrypt11@cock.li].btix size = 256 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\ext\dnsns.jar.id-B4197730.[encrypt11@cock.li].btix size = 8288 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\ext\dnsns.jar.id-B4197730.[encrypt11@cock.li].btix size = 230 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\ext\jaccess.jar.id-B4197730.[encrypt11@cock.li].btix size = 44528 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\ext\jaccess.jar.id-B4197730.[encrypt11@cock.li].btix size = 234 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105336.WMF.id-B4197730.[encrypt11@cock.li].btix size = 2912 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105336.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105414.WMF.id-B4197730.[encrypt11@cock.li].btix size = 6256 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105414.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105490.WMF.id-B4197730.[encrypt11@cock.li].btix size = 18736 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105490.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105496.WMF.id-B4197730.[encrypt11@cock.li].btix size = 5168 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105496.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105502.WMF.id-B4197730.[encrypt11@cock.li].btix size = 5488 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105502.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105376.WMF.id-B4197730.[encrypt11@cock.li].btix size = 4976 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105376.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105386.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105506.WMF.id-B4197730.[encrypt11@cock.li].btix size = 2928 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105506.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105520.WMF.id-B4197730.[encrypt11@cock.li].btix size = 31824 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105520.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105526.WMF.id-B4197730.[encrypt11@cock.li].btix size = 17344 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105526.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105530.WMF.id-B4197730.[encrypt11@cock.li].btix size = 7392 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105530.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105600.WMF.id-B4197730.[encrypt11@cock.li].btix size = 8688 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105600.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105638.WMF.id-B4197730.[encrypt11@cock.li].btix size = 10368 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105638.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105710.WMF.id-B4197730.[encrypt11@cock.li].btix size = 13824 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105710.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105846.WMF.id-B4197730.[encrypt11@cock.li].btix size = 8256 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105846.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\deploy\messages_pt_BR.properties.id-B4197730.[encrypt11@cock.li].btix size = 262 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105412.WMF.id-B4197730.[encrypt11@cock.li].btix size = 9408 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105412.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105974.WMF.id-B4197730.[encrypt11@cock.li].btix size = 4624 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105974.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0106020.WMF.id-B4197730.[encrypt11@cock.li].btix size = 10064 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0106020.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0106124.WMF.id-B4197730.[encrypt11@cock.li].btix size = 5824 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0106124.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0106146.WMF.id-B4197730.[encrypt11@cock.li].btix size = 23552 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0106146.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0106208.WMF.id-B4197730.[encrypt11@cock.li].btix size = 11904 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0106208.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0106222.WMF.id-B4197730.[encrypt11@cock.li].btix size = 19616 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0106222.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0106572.WMF.id-B4197730.[encrypt11@cock.li].btix size = 2160 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0106572.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\ext\cldrdata.jar.id-B4197730.[encrypt11@cock.li].btix size = 786692 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\ext\cldrdata.jar.id-B4197730.[encrypt11@cock.li].btix size = 262144 True 3
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\deploy.jar.id-B4197730.[encrypt11@cock.li].btix size = 786688 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\ext\jfxrt.jar.id-B4197730.[encrypt11@cock.li].btix size = 786686 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\ext\jfxrt.jar.id-B4197730.[encrypt11@cock.li].btix size = 262144 True 3
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\ext\meta-index.id-B4197730.[encrypt11@cock.li].btix size = 1472 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105504.WMF.id-B4197730.[encrypt11@cock.li].btix size = 4160 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105504.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0106816.WMF.id-B4197730.[encrypt11@cock.li].btix size = 3344 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0106816.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0106958.WMF.id-B4197730.[encrypt11@cock.li].btix size = 13792 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0106958.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107024.WMF.id-B4197730.[encrypt11@cock.li].btix size = 3024 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107024.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107026.WMF.id-B4197730.[encrypt11@cock.li].btix size = 7648 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107026.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107042.WMF.id-B4197730.[encrypt11@cock.li].btix size = 9056 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107042.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107090.WMF.id-B4197730.[encrypt11@cock.li].btix size = 14144 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107090.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107130.WMF.id-B4197730.[encrypt11@cock.li].btix size = 27088 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107130.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105588.WMF.id-B4197730.[encrypt11@cock.li].btix size = 21552 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105588.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107132.WMF.id-B4197730.[encrypt11@cock.li].btix size = 48384 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107132.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107134.WMF.id-B4197730.[encrypt11@cock.li].btix size = 48400 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107134.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107138.WMF.id-B4197730.[encrypt11@cock.li].btix size = 17216 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107138.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107146.WMF.id-B4197730.[encrypt11@cock.li].btix size = 15008 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107146.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105912.WMF.id-B4197730.[encrypt11@cock.li].btix size = 11728 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0105912.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107148.WMF.id-B4197730.[encrypt11@cock.li].btix size = 20144 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107148.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107150.WMF.id-B4197730.[encrypt11@cock.li].btix size = 13472 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107150.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107152.WMF.id-B4197730.[encrypt11@cock.li].btix size = 22544 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107152.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107154.WMF.id-B4197730.[encrypt11@cock.li].btix size = 22304 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107154.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107158.WMF.id-B4197730.[encrypt11@cock.li].btix size = 24912 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107158.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107182.WMF.id-B4197730.[encrypt11@cock.li].btix size = 16112 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107182.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107188.WMF.id-B4197730.[encrypt11@cock.li].btix size = 4544 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107188.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\ext\localedata.jar.id-B4197730.[encrypt11@cock.li].btix size = 786696 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\ext\localedata.jar.id-B4197730.[encrypt11@cock.li].btix size = 262144 True 3
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107192.WMF.id-B4197730.[encrypt11@cock.li].btix size = 9984 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107192.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107254.WMF.id-B4197730.[encrypt11@cock.li].btix size = 20224 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107254.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107258.WMF.id-B4197730.[encrypt11@cock.li].btix size = 8560 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107258.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107262.WMF.id-B4197730.[encrypt11@cock.li].btix size = 8000 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107262.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107264.WMF.id-B4197730.[encrypt11@cock.li].btix size = 5280 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107264.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107266.WMF.id-B4197730.[encrypt11@cock.li].btix size = 5872 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107266.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\ext\sunec.jar.id-B4197730.[encrypt11@cock.li].btix size = 42192 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\ext\sunec.jar.id-B4197730.[encrypt11@cock.li].btix size = 230 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\ext\sunjce_provider.jar.id-B4197730.[encrypt11@cock.li].btix size = 280176 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\ext\sunjce_provider.jar.id-B4197730.[encrypt11@cock.li].btix size = 250 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\ext\sunmscapi.jar.id-B4197730.[encrypt11@cock.li].btix size = 32704 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\ext\sunmscapi.jar.id-B4197730.[encrypt11@cock.li].btix size = 238 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\deploy.jar.id-B4197730.[encrypt11@cock.li].btix size = 262144 True 3
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\ext\meta-index.id-B4197730.[encrypt11@cock.li].btix size = 232 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107282.WMF.id-B4197730.[encrypt11@cock.li].btix size = 14144 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107282.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107288.WMF.id-B4197730.[encrypt11@cock.li].btix size = 13440 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107288.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107290.WMF.id-B4197730.[encrypt11@cock.li].btix size = 12320 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107290.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107300.WMF.id-B4197730.[encrypt11@cock.li].btix size = 2464 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107300.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107302.WMF.id-B4197730.[encrypt11@cock.li].btix size = 4144 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107302.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107308.WMF.id-B4197730.[encrypt11@cock.li].btix size = 15904 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107308.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107314.WMF.id-B4197730.[encrypt11@cock.li].btix size = 10864 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107316.WMF.id-B4197730.[encrypt11@cock.li].btix size = 11296 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107316.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107328.WMF.id-B4197730.[encrypt11@cock.li].btix size = 6544 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107328.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107342.WMF.id-B4197730.[encrypt11@cock.li].btix size = 4256 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107342.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107344.WMF.id-B4197730.[encrypt11@cock.li].btix size = 5088 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107344.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107350.WMF.id-B4197730.[encrypt11@cock.li].btix size = 23680 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107350.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107358.WMF.id-B4197730.[encrypt11@cock.li].btix size = 7968 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107358.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107314.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107364.WMF.id-B4197730.[encrypt11@cock.li].btix size = 16592 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107364.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107426.WMF.id-B4197730.[encrypt11@cock.li].btix size = 11504 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107426.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107280.WMF.id-B4197730.[encrypt11@cock.li].btix size = 11120 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107280.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\ext\nashorn.jar.id-B4197730.[encrypt11@cock.li].btix size = 786690 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107446.WMF.id-B4197730.[encrypt11@cock.li].btix size = 30352 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107446.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107452.WMF.id-B4197730.[encrypt11@cock.li].btix size = 21232 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107452.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107450.WMF.id-B4197730.[encrypt11@cock.li].btix size = 4928 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107450.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\ext\zipfs.jar.id-B4197730.[encrypt11@cock.li].btix size = 68928 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\ext\zipfs.jar.id-B4197730.[encrypt11@cock.li].btix size = 230 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\ext\zipfs.jar size = 251328 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\ext\zipfs.jar size = 238 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\ext\nashorn.jar.id-B4197730.[encrypt11@cock.li].btix size = 262144 True 3
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107468.WMF.id-B4197730.[encrypt11@cock.li].btix size = 9616 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107468.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107458.WMF.id-B4197730.[encrypt11@cock.li].btix size = 3584 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107458.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107456.WMF.id-B4197730.[encrypt11@cock.li].btix size = 3728 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107456.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107480.WMF.id-B4197730.[encrypt11@cock.li].btix size = 6032 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107480.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107488.WMF.id-B4197730.[encrypt11@cock.li].btix size = 8016 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107488.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107482.WMF.id-B4197730.[encrypt11@cock.li].btix size = 4992 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107482.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107484.WMF.id-B4197730.[encrypt11@cock.li].btix size = 3056 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107484.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107492.WMF.id-B4197730.[encrypt11@cock.li].btix size = 6864 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107490.WMF.id-B4197730.[encrypt11@cock.li].btix size = 16480 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107494.WMF.id-B4197730.[encrypt11@cock.li].btix size = 6432 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107494.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107492.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107490.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\flavormap.properties.id-B4197730.[encrypt11@cock.li].btix size = 3936 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\flavormap.properties.id-B4197730.[encrypt11@cock.li].btix size = 252 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\fontconfig.bfc.id-B4197730.[encrypt11@cock.li].btix size = 3776 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\fontconfig.bfc.id-B4197730.[encrypt11@cock.li].btix size = 240 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\fontconfig.properties.src.id-B4197730.[encrypt11@cock.li].btix size = 10576 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\fontconfig.properties.src.id-B4197730.[encrypt11@cock.li].btix size = 262 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\fonts\LucidaBrightDemiBold.ttf.id-B4197730.[encrypt11@cock.li].btix size = 75152 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\fonts\LucidaBrightDemiBold.ttf.id-B4197730.[encrypt11@cock.li].btix size = 260 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107512.WMF.id-B4197730.[encrypt11@cock.li].btix size = 11408 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107512.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107496.WMF.id-B4197730.[encrypt11@cock.li].btix size = 8880 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107496.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107500.WMF.id-B4197730.[encrypt11@cock.li].btix size = 4208 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107500.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107516.WMF.id-B4197730.[encrypt11@cock.li].btix size = 14016 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107516.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107528.WMF.id-B4197730.[encrypt11@cock.li].btix size = 6800 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107528.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107502.WMF.id-B4197730.[encrypt11@cock.li].btix size = 10848 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107502.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107514.WMF.id-B4197730.[encrypt11@cock.li].btix size = 12208 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107514.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107544.WMF.id-B4197730.[encrypt11@cock.li].btix size = 26784 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107544.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107658.WMF.id-B4197730.[encrypt11@cock.li].btix size = 7088 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107658.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107526.WMF.id-B4197730.[encrypt11@cock.li].btix size = 7952 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107526.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107718.WMF.id-B4197730.[encrypt11@cock.li].btix size = 3808 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107718.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107722.WMF.id-B4197730.[encrypt11@cock.li].btix size = 8272 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107722.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107724.WMF.id-B4197730.[encrypt11@cock.li].btix size = 7024 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107724.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107708.WMF.id-B4197730.[encrypt11@cock.li].btix size = 4816 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107708.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107728.WMF.id-B4197730.[encrypt11@cock.li].btix size = 5504 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107728.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107712.WMF.id-B4197730.[encrypt11@cock.li].btix size = 4640 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107712.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107734.WMF.id-B4197730.[encrypt11@cock.li].btix size = 3152 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107734.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107744.WMF.id-B4197730.[encrypt11@cock.li].btix size = 5008 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107744.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107746.WMF.id-B4197730.[encrypt11@cock.li].btix size = 4800 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107746.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107742.WMF.id-B4197730.[encrypt11@cock.li].btix size = 3648 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107742.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107748.WMF.id-B4197730.[encrypt11@cock.li].btix size = 8240 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107748.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\fonts\LucidaBrightDemiItalic.ttf.id-B4197730.[encrypt11@cock.li].btix size = 75136 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\fonts\LucidaBrightDemiItalic.ttf.id-B4197730.[encrypt11@cock.li].btix size = 264 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\fonts\LucidaBrightItalic.ttf.id-B4197730.[encrypt11@cock.li].btix size = 80864 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\fonts\LucidaBrightItalic.ttf.id-B4197730.[encrypt11@cock.li].btix size = 256 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\fonts\LucidaBrightRegular.ttf.id-B4197730.[encrypt11@cock.li].btix size = 344912 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\fonts\LucidaBrightRegular.ttf.id-B4197730.[encrypt11@cock.li].btix size = 258 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\fonts\LucidaSansDemiBold.ttf.id-B4197730.[encrypt11@cock.li].btix size = 317904 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\fonts\LucidaSansDemiBold.ttf.id-B4197730.[encrypt11@cock.li].btix size = 256 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\fonts\LucidaSansRegular.ttf.id-B4197730.[encrypt11@cock.li].btix size = 698240 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\fonts\LucidaSansRegular.ttf.id-B4197730.[encrypt11@cock.li].btix size = 254 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\fonts\LucidaTypewriterBold.ttf.id-B4197730.[encrypt11@cock.li].btix size = 234080 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\fonts\LucidaTypewriterBold.ttf.id-B4197730.[encrypt11@cock.li].btix size = 260 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\fonts\LucidaTypewriterRegular.ttf.id-B4197730.[encrypt11@cock.li].btix size = 242704 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\fonts\LucidaTypewriterRegular.ttf.id-B4197730.[encrypt11@cock.li].btix size = 266 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\hijrah-config-umalqura.properties.id-B4197730.[encrypt11@cock.li].btix size = 13968 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\hijrah-config-umalqura.properties.id-B4197730.[encrypt11@cock.li].btix size = 278 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\images\cursors\cursors.properties.id-B4197730.[encrypt11@cock.li].btix size = 1296 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\images\cursors\cursors.properties.id-B4197730.[encrypt11@cock.li].btix size = 248 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\javaws.jar.id-B4197730.[encrypt11@cock.li].btix size = 944176 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\javaws.jar.id-B4197730.[encrypt11@cock.li].btix size = 232 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\jce.jar.id-B4197730.[encrypt11@cock.li].btix size = 116448 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\jce.jar.id-B4197730.[encrypt11@cock.li].btix size = 226 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107730.WMF.id-B4197730.[encrypt11@cock.li].btix size = 3072 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107730.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\javafx.properties.id-B4197730.[encrypt11@cock.li].btix size = 64 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\javafx.properties.id-B4197730.[encrypt11@cock.li].btix size = 246 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107750.WMF.id-B4197730.[encrypt11@cock.li].btix size = 4720 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0107750.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0136865.WMF.id-B4197730.[encrypt11@cock.li].btix size = 16720 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0136865.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0145168.JPG.id-B4197730.[encrypt11@cock.li].btix size = 33664 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0145168.JPG.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0145272.JPG.id-B4197730.[encrypt11@cock.li].btix size = 49248 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0145272.JPG.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0145212.JPG.id-B4197730.[encrypt11@cock.li].btix size = 61648 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0145212.JPG.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0145361.JPG.id-B4197730.[encrypt11@cock.li].btix size = 21136 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0145361.JPG.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0144773.JPG.id-B4197730.[encrypt11@cock.li].btix size = 40240 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0144773.JPG.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0145707.JPG.id-B4197730.[encrypt11@cock.li].btix size = 36832 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0145707.JPG.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0145810.JPG.id-B4197730.[encrypt11@cock.li].btix size = 36800 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0145810.JPG.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0145879.JPG.id-B4197730.[encrypt11@cock.li].btix size = 35424 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0145879.JPG.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0145373.JPG.id-B4197730.[encrypt11@cock.li].btix size = 17872 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0145373.JPG.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0145904.JPG.id-B4197730.[encrypt11@cock.li].btix size = 39552 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0145904.JPG.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0145669.JPG.id-B4197730.[encrypt11@cock.li].btix size = 31856 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0145669.JPG.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0148309.JPG.id-B4197730.[encrypt11@cock.li].btix size = 46512 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0148309.JPG.id-B4197730.[encrypt11@cock.li].btix size = 236 True 2
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0148309.JPG.id-B4197730.[encrypt11@cock.li].btix size = 43680 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0148757.JPG.id-B4197730.[encrypt11@cock.li].btix size = 67552 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0148757.JPG.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0148798.JPG.id-B4197730.[encrypt11@cock.li].btix size = 38240 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0148798.JPG.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0149018.JPG.id-B4197730.[encrypt11@cock.li].btix size = 27408 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0149018.JPG.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0149118.JPG.id-B4197730.[encrypt11@cock.li].btix size = 64816 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0149118.JPG.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0150150.WMF.id-B4197730.[encrypt11@cock.li].btix size = 46416 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0150150.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0150861.WMF.id-B4197730.[encrypt11@cock.li].btix size = 8496 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0150861.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0151041.WMF.id-B4197730.[encrypt11@cock.li].btix size = 4368 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0151041.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0151045.WMF.id-B4197730.[encrypt11@cock.li].btix size = 15472 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0151045.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0151055.WMF.id-B4197730.[encrypt11@cock.li].btix size = 14640 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0151055.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0151061.WMF.id-B4197730.[encrypt11@cock.li].btix size = 6768 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0151061.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0151067.WMF.id-B4197730.[encrypt11@cock.li].btix size = 13216 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0151067.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0151073.WMF.id-B4197730.[encrypt11@cock.li].btix size = 13344 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0151073.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0151581.WMF.id-B4197730.[encrypt11@cock.li].btix size = 10768 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0151581.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\jfr\default.jfc.id-B4197730.[encrypt11@cock.li].btix size = 20112 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\jfr\default.jfc.id-B4197730.[encrypt11@cock.li].btix size = 234 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\jfr\profile.jfc.id-B4197730.[encrypt11@cock.li].btix size = 20080 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\jfr\profile.jfc.id-B4197730.[encrypt11@cock.li].btix size = 234 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\jfr.jar.id-B4197730.[encrypt11@cock.li].btix size = 560592 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\jfr.jar.id-B4197730.[encrypt11@cock.li].btix size = 226 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0145895.JPG.id-B4197730.[encrypt11@cock.li].btix size = 33968 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0145895.JPG.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0151047.WMF.id-B4197730.[encrypt11@cock.li].btix size = 18512 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0151047.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0152414.WMF.id-B4197730.[encrypt11@cock.li].btix size = 24848 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0152414.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0151063.WMF.id-B4197730.[encrypt11@cock.li].btix size = 10640 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0151063.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0152432.WMF.id-B4197730.[encrypt11@cock.li].btix size = 16496 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0152432.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0152430.WMF.id-B4197730.[encrypt11@cock.li].btix size = 14144 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0152430.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0152436.WMF.id-B4197730.[encrypt11@cock.li].btix size = 11344 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0152436.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0152556.WMF.id-B4197730.[encrypt11@cock.li].btix size = 16448 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0152556.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0152560.WMF.id-B4197730.[encrypt11@cock.li].btix size = 10896 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0152560.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0152568.WMF.id-B4197730.[encrypt11@cock.li].btix size = 3712 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0152568.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0152570.WMF.id-B4197730.[encrypt11@cock.li].btix size = 3376 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0152570.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\jfxswt.jar.id-B4197730.[encrypt11@cock.li].btix size = 33936 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\jfxswt.jar.id-B4197730.[encrypt11@cock.li].btix size = 232 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\jsse.jar.id-B4197730.[encrypt11@cock.li].btix size = 584592 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0152558.WMF.id-B4197730.[encrypt11@cock.li].btix size = 16064 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0152558.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\logging.properties.id-B4197730.[encrypt11@cock.li].btix size = 2464 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\logging.properties.id-B4197730.[encrypt11@cock.li].btix size = 248 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\management\jmxremote.access.id-B4197730.[encrypt11@cock.li].btix size = 4000 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\management\jmxremote.access.id-B4197730.[encrypt11@cock.li].btix size = 244 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\management\jmxremote.password.template.id-B4197730.[encrypt11@cock.li].btix size = 2864 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\management\jmxremote.password.template.id-B4197730.[encrypt11@cock.li].btix size = 266 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\management\management.properties.id-B4197730.[encrypt11@cock.li].btix size = 14640 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\management\management.properties.id-B4197730.[encrypt11@cock.li].btix size = 254 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\management\snmp.acl.template.id-B4197730.[encrypt11@cock.li].btix size = 3392 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\management\snmp.acl.template.id-B4197730.[encrypt11@cock.li].btix size = 246 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\management-agent.jar.id-B4197730.[encrypt11@cock.li].btix size = 384 True 1
Fn
Data
Write C:\Program Files\Java\jre1.8.0_144\lib\management-agent.jar.id-B4197730.[encrypt11@cock.li].btix size = 252 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0152590.WMF.id-B4197730.[encrypt11@cock.li].btix size = 10944 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0152590.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0152594.WMF.id-B4197730.[encrypt11@cock.li].btix size = 6352 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0152594.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0152600.WMF.id-B4197730.[encrypt11@cock.li].btix size = 9776 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0152600.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0152608.WMF.id-B4197730.[encrypt11@cock.li].btix size = 12448 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0152608.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0152602.WMF.id-B4197730.[encrypt11@cock.li].btix size = 6288 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0152602.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0152606.WMF.id-B4197730.[encrypt11@cock.li].btix size = 16640 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0152606.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0152610.WMF.id-B4197730.[encrypt11@cock.li].btix size = 5968 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0152610.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0152622.WMF.id-B4197730.[encrypt11@cock.li].btix size = 9616 True 1
Fn
Data
Write C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\J0152622.WMF.id-B4197730.[encrypt11@cock.li].btix size = 236 True 1
Fn
Data
For performance reasons, the remaining 3967 entries are omitted.
The remaining entries can be found in glog.xml.
Registry (8)
»
Operation Key Additional Information Success Count Logfile
Open Key HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run - True 1
Fn
Open Key HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders - True 1
Fn
Open Key HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders - True 1
Fn
Open Key HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders - True 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders value_name = Startup, data = 83, type = REG_NONE False 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders value_name = Startup, data = %USERPROFILE%\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup, type = REG_EXPAND_SZ True 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders value_name = Common Startup, data = %ProgramData%\Microsoft\Windows\Start Menu\Programs\Startup, type = REG_EXPAND_SZ True 1
Fn
Write Value HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run value_name = payload.exe, data = C:\WINDOWS\System32\payload.exe, size = 62, type = REG_SZ True 1
Fn
Process (745)
»
Operation Process Additional Information Success Count Logfile
Create C:\WINDOWS\system32\cmd.exe os_pid = 0xf98, startup_flags = STARTF_USESHOWWINDOW, STARTF_USESTDHANDLES, show_window = SW_HIDE True 1
Fn
Enumerate Processes - - True 727
Fn
Enumerate Processes - - False 17
Fn
Module (135)
»
Operation Module Additional Information Success Count Logfile
Load kernel32.dll base_address = 0x75130000 True 1
Fn
Load advapi32.dll base_address = 0x767a0000 True 1
Fn
Load user32.dll base_address = 0x75ce0000 True 1
Fn
Load Shell32.dll base_address = 0x73b80000 True 1
Fn
Load ntdll.dll base_address = 0x77090000 True 1
Fn
Load mpr.dll base_address = 0x73a90000 True 1
Fn
Load ws2_32.dll base_address = 0x75730000 True 1
Fn
Get Handle c:\windows\syswow64\kernel32.dll base_address = 0x75130000 True 16
Fn
Get Filename - process_name = c:\programdata\microsoft\windows\start menu\programs\startup\payload.exe, file_name_orig = C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\payload.exe, size = 32767 True 3
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetProcAddress, address_out = 0x751451b0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetModuleHandleW, address_out = 0x751450d0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = FindNextFileW, address_out = 0x7519ee40 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = FindClose, address_out = 0x7519ed70 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = MoveFileW, address_out = 0x7517e500 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetFileSizeEx, address_out = 0x7519ef40 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetModuleFileNameW, address_out = 0x75145090 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetFileAttributesW, address_out = 0x7519ef10 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = ExitProcess, address_out = 0x75143cb0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetCommandLineW, address_out = 0x75144cc0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetComputerNameW, address_out = 0x751732c0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetComputerNameA, address_out = 0x75173780 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = CreateMutexW, address_out = 0x7519eb70 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = lstrlenW, address_out = 0x75146c70 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = lstrlenA, address_out = 0x75146c50 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetCurrentProcess, address_out = 0x7519ea10 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = WaitForSingleObject, address_out = 0x7519eca0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetLogicalDrives, address_out = 0x75140d20 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetTickCount, address_out = 0x7519dd50 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = DeleteFileW, address_out = 0x7519ed40 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = WideCharToMultiByte, address_out = 0x75146b10 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = InitializeCriticalSectionAndSpinCount, address_out = 0x7519ebb0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = Sleep, address_out = 0x75146760 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = LeaveCriticalSection, address_out = 0x770db250 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = ReadFile, address_out = 0x7519f090 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = CreateFileW, address_out = 0x7519ed10 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = OpenMutexW, address_out = 0x7519ebf0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = EnterCriticalSection, address_out = 0x770db2d0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = WaitForMultipleObjects, address_out = 0x7519ec80 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = lstrcmpiW, address_out = 0x75146bf0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = lstrcmpiA, address_out = 0x75146bd0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = DeleteCriticalSection, address_out = 0x770bfb90 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = ReleaseMutex, address_out = 0x7519ec20 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = CloseHandle, address_out = 0x7519eab0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetVersion, address_out = 0x751456c0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = CreateThread, address_out = 0x751446b0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = ExpandEnvironmentStringsW, address_out = 0x75144a40 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = QueryPerformanceCounter, address_out = 0x75145da0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = QueryPerformanceFrequency, address_out = 0x75145dc0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetCurrentProcessId, address_out = 0x7519ea20 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = SetFileAttributesW, address_out = 0x7519f100 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetVolumeInformationW, address_out = 0x7519f020 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = WriteFile, address_out = 0x7519f180 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = SetFilePointerEx, address_out = 0x7519f130 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = SetEndOfFile, address_out = 0x7519f0e0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = FindFirstFileW, address_out = 0x7519edf0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetProcessHeap, address_out = 0x751451f0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = HeapReAlloc, address_out = 0x770cf630 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = HeapAlloc, address_out = 0x770d2dc0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = HeapFree, address_out = 0x751457f0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = CreatePipe, address_out = 0x75144590 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = SetHandleInformation, address_out = 0x7519eae0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = CreateProcessW, address_out = 0x75144610 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = CompareStringW, address_out = 0x75144430 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = CompareStringA, address_out = 0x75144410 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = OpenProcess, address_out = 0x75145cc0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = TerminateProcess, address_out = 0x751467e0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetSystemTime, address_out = 0x751454e0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = SystemTimeToFileTime, address_out = 0x751467a0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetLastError, address_out = 0x75145010 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = CreateToolhelp32Snapshot, address_out = 0x7517edc0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = Process32NextW, address_out = 0x7517f8f0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = Process32FirstW, address_out = 0x7517f750 True 1
Fn
Get Address c:\windows\syswow64\advapi32.dll function = RegOpenKeyExW, address_out = 0x767be580 True 1
Fn
Get Address c:\windows\syswow64\advapi32.dll function = RegQueryValueExW, address_out = 0x767be5a0 True 1
Fn
Get Address c:\windows\syswow64\advapi32.dll function = RegSetValueExW, address_out = 0x767bf530 True 1
Fn
Get Address c:\windows\syswow64\advapi32.dll function = RegCloseKey, address_out = 0x767bed60 True 1
Fn
Get Address c:\windows\syswow64\advapi32.dll function = OpenProcessToken, address_out = 0x767befb0 True 1
Fn
Get Address c:\windows\syswow64\advapi32.dll function = GetTokenInformation, address_out = 0x767bee90 True 1
Fn
Get Address c:\windows\syswow64\advapi32.dll function = OpenSCManagerW, address_out = 0x767c0540 True 1
Fn
Get Address c:\windows\syswow64\advapi32.dll function = OpenServiceW, address_out = 0x767bfa20 True 1
Fn
Get Address c:\windows\syswow64\advapi32.dll function = CloseServiceHandle, address_out = 0x767bfc00 True 1
Fn
Get Address c:\windows\syswow64\advapi32.dll function = ControlService, address_out = 0x767d26d0 True 1
Fn
Get Address c:\windows\syswow64\advapi32.dll function = QueryServiceStatus, address_out = 0x767c2380 True 1
Fn
Get Address c:\windows\syswow64\advapi32.dll function = EnumDependentServicesW, address_out = 0x767d2f70 True 1
Fn
Get Address c:\windows\syswow64\advapi32.dll function = EnumServicesStatusExW, address_out = 0x767bfc80 True 1
Fn
Get Address c:\windows\syswow64\user32.dll function = SystemParametersInfoW, address_out = 0x75d0f210 True 1
Fn
Get Address c:\windows\syswow64\shell32.dll function = ShellExecuteExW, address_out = 0x73ce4730 True 1
Fn
Get Address c:\windows\syswow64\ntdll.dll function = NtQuerySystemInformation, address_out = 0x77102070 True 1
Fn
Get Address c:\windows\syswow64\mpr.dll function = WNetCloseEnum, address_out = 0x73a92640 True 1
Fn
Get Address c:\windows\syswow64\mpr.dll function = WNetOpenEnumW, address_out = 0x73a92790 True 1
Fn
Get Address c:\windows\syswow64\mpr.dll function = WNetEnumResourceW, address_out = 0x73a92410 True 1
Fn
Get Address c:\windows\syswow64\ws2_32.dll function = WSAStartup, address_out = 0x75735b40 True 1
Fn
Get Address c:\windows\syswow64\ws2_32.dll function = socket, address_out = 0x75744510 True 1
Fn
Get Address c:\windows\syswow64\ws2_32.dll function = send, address_out = 0x75735030 True 1
Fn
Get Address c:\windows\syswow64\ws2_32.dll function = recv, address_out = 0x75740c50 True 1
Fn
Get Address c:\windows\syswow64\ws2_32.dll function = connect, address_out = 0x75735410 True 1
Fn
Get Address c:\windows\syswow64\ws2_32.dll function = closesocket, address_out = 0x75740910 True 1
Fn
Get Address c:\windows\syswow64\ws2_32.dll function = gethostbyname, address_out = 0x75766cb0 True 1
Fn
Get Address c:\windows\syswow64\ws2_32.dll function = inet_addr, address_out = 0x75749160 True 1
Fn
Get Address c:\windows\syswow64\ws2_32.dll function = ntohl, address_out = 0x757349d0 True 1
Fn
Get Address c:\windows\syswow64\ws2_32.dll function = htonl, address_out = 0x757349d0 True 1
Fn
Get Address c:\windows\syswow64\ws2_32.dll function = htons, address_out = 0x75748ff0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = Wow64DisableWow64FsRedirection, address_out = 0x75146b30 True 16
Fn
Service (51)
»
Operation Additional Information Success Count Logfile
Enumerate database_name = SERVICES_ACTIVE_DATABASE False 1
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE False 1
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE False 3
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE True 3
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE False 1
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE False 1
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE False 1
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE False 3
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE True 3
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE False 2
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE True 2
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE False 1
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE False 1
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE False 1
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE False 1
Fn
Enumerate database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Open Manager database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Open Manager database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Open Manager database_name = SERVICES_ACTIVE_DATABASE True 3
Fn
Open Manager database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Open Manager database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Open Manager database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Open Manager database_name = SERVICES_ACTIVE_DATABASE True 3
Fn
Open Manager database_name = SERVICES_ACTIVE_DATABASE True 2
Fn
Open Manager database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Open Manager database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Open Manager database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Open Manager database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
System (172)
»
Operation Additional Information Success Count Logfile
Get Computer Name result_out = NQDPDE True 1
Fn
Sleep duration = -1 (infinite) False 1
Fn
Sleep duration = 500 milliseconds (0.500 seconds) True 16
Fn
Sleep duration = 100 milliseconds (0.100 seconds) True 28
Fn
Get Time type = Performance Ctr, time = 7101355604 True 1
Fn
Get Time type = Ticks, time = 70984 True 3
Fn
Get Time type = Ticks, time = 71859 True 2
Fn
Get Time type = Ticks, time = 72125 True 2
Fn
Get Time type = Ticks, time = 72328 True 2
Fn
Get Time type = Ticks, time = 72843 True 2
Fn
Get Time type = Ticks, time = 73296 True 4
Fn
Get Time type = Ticks, time = 73593 True 2
Fn
Get Time type = Ticks, time = 74031 True 2
Fn
Get Time type = Ticks, time = 74531 True 4
Fn
Get Time type = Ticks, time = 74984 True 2
Fn
Get Time type = Ticks, time = 75125 True 2
Fn
Get Time type = Ticks, time = 75375 True 2
Fn
Get Time type = Ticks, time = 75531 True 2
Fn
Get Time type = Ticks, time = 75890 True 4
Fn
Get Time type = Ticks, time = 76343 True 2
Fn
Get Time type = Ticks, time = 76875 True 2
Fn
Get Time type = Ticks, time = 77312 True 4
Fn
Get Time type = Ticks, time = 77796 True 2
Fn
Get Time type = Ticks, time = 78281 True 2
Fn
Get Time type = Ticks, time = 78796 True 4
Fn
Get Time type = Ticks, time = 79187 True 2
Fn
Get Time type = Ticks, time = 79718 True 2
Fn
Get Time type = Ticks, time = 80031 True 4
Fn
Get Time type = Ticks, time = 80390 True 2
Fn
Get Time type = Ticks, time = 80718 True 2
Fn
Get Time type = Ticks, time = 81421 True 4
Fn
Get Time type = Ticks, time = 81875 True 2
Fn
Get Time type = Ticks, time = 82156 True 2
Fn
Get Time type = Ticks, time = 82734 True 4
Fn
Get Time type = Ticks, time = 83000 True 2
Fn
Get Time type = Ticks, time = 83531 True 2
Fn
Get Time type = Ticks, time = 84046 True 4
Fn
Get Time type = Ticks, time = 84484 True 2
Fn
Get Time type = Ticks, time = 84671 True 2
Fn
Get Time type = Ticks, time = 85031 True 2
Fn
Get Time type = Ticks, time = 85281 True 4
Fn
Get Time type = Ticks, time = 85390 True 2
Fn
Get Time type = Ticks, time = 85703 True 2
Fn
Get Time type = Ticks, time = 85921 True 2
Fn
Get Time type = Ticks, time = 86250 True 2
Fn
Get Time type = Ticks, time = 86515 True 4
Fn
Get Time type = Ticks, time = 87015 True 2
Fn
Get Time type = Ticks, time = 87125 True 2
Fn
Get Time type = Ticks, time = 87234 True 2
Fn
Get Time type = Ticks, time = 87343 True 2
Fn
Get Time type = Ticks, time = 87500 True 2
Fn
Get Time type = Ticks, time = 87609 True 4
Fn
Get Time type = Ticks, time = 87750 True 2
Fn
Get Time type = Ticks, time = 87890 True 2
Fn
Get Info type = Operating System True 2
Fn
Mutex (2)
»
Operation Additional Information Success Count Logfile
Open mutex_name = Global\syncronize_72VX64A, desired_access = SYNCHRONIZE True 1
Fn
Open mutex_name = Global\syncronize_72VX64U, desired_access = SYNCHRONIZE True 1
Fn
Process #13: cmd.exe
60 0
»
Information Value
ID #13
File Name c:\windows\system32\cmd.exe
Command Line "C:\WINDOWS\system32\cmd.exe"
Initial Working Directory C:\WINDOWS\system32\
Monitor Start Time: 00:02:26, Reason: Child Process
Unmonitor End Time: 00:02:30, Reason: Self Terminated
Monitor Duration 00:00:04
OS Process Information
»
Information Value
PID 0xf88
Parent PID 0xdd4 (c:\programdata\microsoft\windows\start menu\programs\startup\payload.exe)
Bitness 64-bit
Is Created or Modified Executable False
Integrity Level Medium
Username NQDPDE\FD1HVy
Enabled Privileges SeChangeNotifyPrivilege, SeCreateGlobalPrivilege
Thread IDs
0x F8C
0x BE4
Memory Dumps
»
Name Start VA End VA Dump Reason PE Rebuilds Bitness Entry Points YARA Actions
cmd.exe 0x7FF7D4A80000 0x7FF7D4AE2FFF Process Termination - 64-bit - False
Host Behavior
File (25)
»
Operation Filename Additional Information Success Count Logfile
Get Info C:\WINDOWS\system32 type = file_attributes True 1
Fn
Get Info C:\Windows\System32 type = file_attributes True 1
Fn
Get Info STD_OUTPUT_HANDLE type = file_type True 5
Fn
Get Info STD_ERROR_HANDLE type = file_type True 1
Fn
Open STD_OUTPUT_HANDLE - True 10
Fn
Open STD_INPUT_HANDLE - True 2
Fn
Open STD_ERROR_HANDLE - True 2
Fn
Write STD_OUTPUT_HANDLE size = 38 False 1
Fn
Write STD_OUTPUT_HANDLE size = 2 False 1
Fn
Write STD_ERROR_HANDLE size = 51 False 1
Fn
Registry (17)
»
Operation Key Additional Information Success Count Logfile
Open Key HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\System - False 1
Fn
Open Key HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor - True 1
Fn
Open Key HKEY_CURRENT_USER\Software\Microsoft\Command Processor - True 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = DisableUNCCheck, data = 4, type = REG_NONE False 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = EnableExtensions, data = 1, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = DelayedExpansion, data = 1, type = REG_NONE False 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = DefaultColor, data = 0, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = CompletionChar, data = 64, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = PathCompletionChar, data = 64, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = AutoRun, data = 64, type = REG_NONE False 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = DisableUNCCheck, data = 64, type = REG_NONE False 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = EnableExtensions, data = 1, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = DelayedExpansion, data = 1, type = REG_NONE False 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = DefaultColor, data = 0, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = CompletionChar, data = 9, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = PathCompletionChar, data = 9, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = AutoRun, data = 9, type = REG_NONE False 1
Fn
Module (4)
»
Operation Module Additional Information Success Count Logfile
Get Handle c:\windows\system32\cmd.exe base_address = 0x7ff7d4a80000 True 1
Fn
Get Handle c:\windows\system32\kernel32.dll base_address = 0x7ff9b4be0000 True 1
Fn
Get Filename - process_name = c:\windows\system32\cmd.exe, file_name_orig = C:\WINDOWS\system32\cmd.exe, size = 32743 True 1
Fn
Get Address c:\windows\system32\kernel32.dll function = SetThreadUILanguage, address_out = 0x7ff9b4bfa990 True 1
Fn
System (1)
»
Operation Additional Information Success Count Logfile
Get Info type = Operating System True 1
Fn
Environment (11)
»
Operation Additional Information Success Count Logfile
Get Environment String - True 4
Fn
Data
Get Environment String name = PATH, result_out = C:\ProgramData\Oracle\Java\javapath;C:\WINDOWS\system32;C:\WINDOWS;C:\WINDOWS\System32\Wbem;C:\WINDOWS\System32\WindowsPowerShell\v1.0\;C:\Users\FD1HVy\AppData\Local\Microsoft\WindowsApps; True 1
Fn
Get Environment String name = PATHEXT, result_out = .COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC True 1
Fn
Get Environment String name = PROMPT False 1
Fn
Get Environment String name = COMSPEC, result_out = C:\WINDOWS\system32\cmd.exe True 1
Fn
Get Environment String name = KEYS False 1
Fn
Set Environment String name = PROMPT, value = $P$G True 1
Fn
Set Environment String name = =C:, value = C:\Windows\System32 True 1
Fn
Process #15: cmd.exe
284 0
»
Information Value
ID #15
File Name c:\windows\system32\cmd.exe
Command Line "C:\WINDOWS\system32\cmd.exe"
Initial Working Directory C:\WINDOWS\system32\
Monitor Start Time: 00:02:26, Reason: Child Process
Unmonitor End Time: 00:02:41, Reason: Self Terminated
Monitor Duration 00:00:15
OS Process Information
»
Information Value
PID 0xf98
Parent PID 0xf7c (c:\programdata\microsoft\windows\start menu\programs\startup\payload.exe)
Bitness 64-bit
Is Created or Modified Executable False
Integrity Level High (Elevated)
Username NQDPDE\FD1HVy
Enabled Privileges SeChangeNotifyPrivilege, SeImpersonatePrivilege, SeCreateGlobalPrivilege
Thread IDs
0x F9C
0x 90C
Memory Dumps
»
Name Start VA End VA Dump Reason PE Rebuilds Bitness Entry Points YARA Actions
cmd.exe 0x7FF7D4A80000 0x7FF7D4AE2FFF Process Termination - 64-bit - False
Host Behavior
File (218)
»
Operation Filename Additional Information Success Count Logfile
Get Info C:\WINDOWS\system32 type = file_attributes True 1
Fn
Get Info C:\Windows\System32 type = file_attributes True 1
Fn
Get Info STD_OUTPUT_HANDLE type = file_type True 14
Fn
Get Info STD_INPUT_HANDLE type = file_type True 7
Fn
Open STD_OUTPUT_HANDLE - True 36
Fn
Open STD_INPUT_HANDLE - True 81
Fn
Read STD_INPUT_HANDLE size = 1, size_out = 1 True 65
Fn
Data
Write STD_OUTPUT_HANDLE size = 38 True 1
Fn
Data
Write STD_OUTPUT_HANDLE size = 2 True 5
Fn
Data
Write STD_OUTPUT_HANDLE size = 52 True 1
Fn
Data
Write STD_OUTPUT_HANDLE size = 20 True 3
Fn
Data
Write STD_OUTPUT_HANDLE size = 24 True 1
Fn
Data
Write STD_OUTPUT_HANDLE size = 36 True 1
Fn
Data
Write STD_OUTPUT_HANDLE size = 5 True 1
Fn
Data
Registry (17)
»
Operation Key Additional Information Success Count Logfile
Open Key HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\System - False 1
Fn
Open Key HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor - True 1
Fn
Open Key HKEY_CURRENT_USER\Software\Microsoft\Command Processor - True 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = DisableUNCCheck, data = 4, type = REG_NONE False 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = EnableExtensions, data = 1, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = DelayedExpansion, data = 1, type = REG_NONE False 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = DefaultColor, data = 0, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = CompletionChar, data = 64, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = PathCompletionChar, data = 64, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = AutoRun, data = 64, type = REG_NONE False 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = DisableUNCCheck, data = 64, type = REG_NONE False 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = EnableExtensions, data = 1, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = DelayedExpansion, data = 1, type = REG_NONE False 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = DefaultColor, data = 0, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = CompletionChar, data = 9, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = PathCompletionChar, data = 9, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = AutoRun, data = 9, type = REG_NONE False 1
Fn
Process (4)
»
Operation Process Additional Information Success Count Logfile
Create C:\WINDOWS\system32\mode.com os_pid = 0xc94, creation_flags = CREATE_EXTENDED_STARTUPINFO_PRESENT, show_window = SW_SHOWNORMAL True 1
Fn
Create C:\WINDOWS\system32\vssadmin.exe os_pid = 0xcdc, creation_flags = CREATE_EXTENDED_STARTUPINFO_PRESENT, show_window = SW_SHOWNORMAL True 1
Fn
Get Info C:\WINDOWS\system32\mode.com type = PROCESS_BASIC_INFORMATION True 1
Fn
Get Info C:\WINDOWS\system32\vssadmin.exe type = PROCESS_BASIC_INFORMATION True 1
Fn
Memory (2)
»
Operation Process Additional Information Success Count Logfile
Read C:\WINDOWS\system32\mode.com address = 63020527616, size = 1952 True 1
Fn
Data
Read C:\WINDOWS\system32\vssadmin.exe address = 470913376256, size = 1952 True 1
Fn
Data
Module (10)
»
Operation Module Additional Information Success Count Logfile
Load NTDLL.DLL base_address = 0x7ff9b5560000 True 1
Fn
Get Handle c:\windows\system32\cmd.exe base_address = 0x7ff7d4a80000 True 1
Fn
Get Handle c:\windows\system32\kernel32.dll base_address = 0x7ff9b4be0000 True 2
Fn
Get Filename - process_name = c:\windows\system32\cmd.exe, file_name_orig = C:\WINDOWS\system32\cmd.exe, size = 32743 True 1
Fn
Get Address c:\windows\system32\kernel32.dll function = SetThreadUILanguage, address_out = 0x7ff9b4bfa990 True 1
Fn
Get Address c:\windows\system32\kernel32.dll function = CopyFileExW, address_out = 0x7ff9b4bfe830 True 1
Fn
Get Address c:\windows\system32\kernel32.dll function = IsDebuggerPresent, address_out = 0x7ff9b4bfe300 True 1
Fn
Get Address c:\windows\system32\kernel32.dll function = SetConsoleInputExeNameW, address_out = 0x7ff9b1d70a40 True 1
Fn
Get Address c:\windows\system32\ntdll.dll function = NtQueryInformationProcess, address_out = 0x7ff9b56056b0 True 1
Fn
System (1)
»
Operation Additional Information Success Count Logfile
Get Info type = Operating System True 1
Fn
Environment (30)
»
Operation Additional Information Success Count Logfile
Get Environment String - True 10
Fn
Data
Get Environment String name = PATH, result_out = C:\ProgramData\Oracle\Java\javapath;C:\WINDOWS\system32;C:\WINDOWS;C:\WINDOWS\System32\Wbem;C:\WINDOWS\System32\WindowsPowerShell\v1.0\;C:\Users\FD1HVy\AppData\Local\Microsoft\WindowsApps True 3
Fn
Get Environment String name = PATHEXT, result_out = .COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC True 3
Fn
Get Environment String name = PROMPT False 1
Fn
Get Environment String name = COMSPEC, result_out = C:\WINDOWS\system32\cmd.exe True 1
Fn
Get Environment String name = KEYS False 1
Fn
Get Environment String name = PROMPT, result_out = $P$G True 3
Fn
Set Environment String name = PROMPT, value = $P$G True 1
Fn
Set Environment String name = =C:, value = C:\Windows\System32 True 1
Fn
Set Environment String name = COPYCMD True 2
Fn
Set Environment String name = =ExitCode, value = 00000000 True 1
Fn
Set Environment String name = =ExitCodeAscii True 2
Fn
Set Environment String name = =ExitCode, value = 00000002 True 1
Fn
Process #17: mode.com
0 0
»
Information Value
ID #17
File Name c:\windows\system32\mode.com
Command Line mode con cp select=1251
Initial Working Directory C:\WINDOWS\system32\
Monitor Start Time: 00:02:33, Reason: Child Process
Unmonitor End Time: 00:02:39, Reason: Self Terminated
Monitor Duration 00:00:06
Remark No high level activity detected in monitored regions
OS Process Information
»
Information Value
PID 0xc94
Parent PID 0xf98 (c:\windows\system32\cmd.exe)
Bitness 64-bit
Is Created or Modified Executable False
Integrity Level High (Elevated)
Username NQDPDE\FD1HVy
Enabled Privileges SeChangeNotifyPrivilege, SeImpersonatePrivilege, SeCreateGlobalPrivilege
Thread IDs
0x CC0
0x CD4
Memory Dumps
»
Name Start VA End VA Dump Reason PE Rebuilds Bitness Entry Points YARA Actions
mode.com 0x7FF71FD20000 0x7FF71FD2BFFF Process Termination - 64-bit - False
Process #18: vssadmin.exe
0 0
»
Information Value
ID #18
File Name c:\windows\system32\vssadmin.exe
Command Line vssadmin delete shadows /all /quiet
Initial Working Directory C:\WINDOWS\system32\
Monitor Start Time: 00:02:39, Reason: Child Process
Unmonitor End Time: 00:02:40, Reason: Self Terminated
Monitor Duration 00:00:01
Remark No high level activity detected in monitored regions
OS Process Information
»
Information Value
PID 0xcdc
Parent PID 0xf98 (c:\windows\system32\cmd.exe)
Bitness 64-bit
Is Created or Modified Executable False
Integrity Level High (Elevated)
Username NQDPDE\FD1HVy
Enabled Privileges SeChangeNotifyPrivilege, SeImpersonatePrivilege, SeCreateGlobalPrivilege
Thread IDs
0x 380
0x CEC
0x CF0
0x 4EC
0x 4F4
Memory Dumps
»
Name Start VA End VA Dump Reason PE Rebuilds Bitness Entry Points YARA Actions
vssadmin.exe 0x7FF665850000 0x7FF665876FFF Process Termination - 64-bit - False
Function Logfile
Exit-Icon

This feature requires an online-connection to the VMRay backend.

An offline version with limited functionality is also provided.
The offline version is supported only in Mozilla Firefoxwith deactivated setting "security.fileuri.strict_origin_policy".


    
Before

This feature requires an online-connection to the VMRay backend.

An offline version with limited functionality is also provided.
The offline version is supported only in Mozilla Firefoxwith deactivated setting "security.fileuri.strict_origin_policy".


    
After

This feature requires an online-connection to the VMRay backend.

An offline version with limited functionality is also provided.
The offline version is supported only in Mozilla Firefoxwith deactivated setting "security.fileuri.strict_origin_policy".


    
Screenshot
Expand-Icon
Exit-Icon
icon_left
icon_left
image