9a522b3b...f884 | Grouped Behavior
Try VMRay Analyzer
VTI SCORE: 94/100
Target: win7_64_sp1 | exe
Classification: Trojan, Ransomware

9a522b3b5a51b5e021977ad55780f527d58193d587b1c01588e07cc40a69f884 (SHA256)

HonestSample_Dont_Worry5b07c80a4b24264120bc64fe.exe

Windows Exe (x86-32)

Created at 2018-05-26 16:45:00

Notifications (2/2)

Every analysis has a preconfigured maximum VM disk size for temporary changes. This limit was reached during this analysis and, as an result, the analysis was terminated prematurely.

Some extracted files may be missing in the report since the maximum number of extracted files was reached during the analysis. You can increase the limit in the configuration settings.

Monitored Processes

Process Overview
»
ID PID Monitor Reason Integrity Level Image Name Command Line Origin ID
#1 0x978 Analysis Target High (Elevated) honestsample_dont_worry5b07c80a4b24264120bc64fe.exe "C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\HonestSample_Dont_Worry5b07c80a4b24264120bc64fe.exe" -

Behavior Information - Grouped by Category

Process #1: honestsample_dont_worry5b07c80a4b24264120bc64fe.exe
85824 0
»
Information Value
ID #1
File Name c:\users\5p5nrgjn0js halpmcxz\desktop\honestsample_dont_worry5b07c80a4b24264120bc64fe.exe
Command Line "C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\HonestSample_Dont_Worry5b07c80a4b24264120bc64fe.exe"
Initial Working Directory C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\
Monitor Start Time: 00:00:18, Reason: Analysis Target
Unmonitor End Time: 00:01:27, Reason: Terminated by Timeout
Monitor Duration 00:01:09
OS Process Information
»
Information Value
PID 0x978
Parent PID 0x564 (c:\windows\explorer.exe)
Is Created or Modified Executable True
Integrity Level High (Elevated)
Username XDUWTFONO\5p5NrGJn0jS HALPmcxz
Enabled Privileges SeChangeNotifyPrivilege, SeImpersonatePrivilege, SeCreateGlobalPrivilege
Thread IDs
0x 97C
0x 994
0x 998
0x 9A4
0x A20
0x A24
Region
»
Name Start VA End VA Type Permissions Monitored Dumped YARA Actions
private_0x0000000000010000 0x00010000 0x0002ffff Private Memory Readable, Writable True False False -
pagefile_0x0000000000010000 0x00010000 0x0001ffff Pagefile Backed Memory Readable, Writable True False False -
private_0x0000000000020000 0x00020000 0x00020fff Private Memory Readable, Writable True False False -
private_0x0000000000030000 0x00030000 0x00031fff Private Memory Readable, Writable True False False -
private_0x0000000000030000 0x00030000 0x0003ffff Private Memory Readable, Writable True False False -
apisetschema.dll 0x00040000 0x00040fff Memory Mapped File Readable, Writable, Executable False False False -
private_0x0000000000050000 0x00050000 0x0008ffff Private Memory Readable, Writable True False False -
pagefile_0x0000000000090000 0x00090000 0x00093fff Pagefile Backed Memory Readable True False False -
private_0x00000000000a0000 0x000a0000 0x000a0fff Private Memory Readable, Writable True False False -
private_0x00000000000b0000 0x000b0000 0x000effff Private Memory Readable, Writable True False False -
private_0x00000000000f0000 0x000f0000 0x0016ffff Private Memory Readable, Writable True False False -
private_0x0000000000170000 0x00170000 0x001affff Private Memory Readable, Writable True False False -
private_0x00000000001b0000 0x001b0000 0x001bffff Private Memory Readable, Writable True False False -
pagefile_0x00000000001b0000 0x001b0000 0x001befff Pagefile Backed Memory Readable, Writable True False False -
private_0x00000000001c0000 0x001c0000 0x002bffff Private Memory Readable, Writable True False False -
locale.nls 0x002c0000 0x00326fff Memory Mapped File Readable False False False -
rsaenh.dll 0x00330000 0x0036bfff Memory Mapped File Readable False False False -
pagefile_0x0000000000330000 0x00330000 0x0033efff Pagefile Backed Memory Readable, Writable True False False -
private_0x0000000000330000 0x00330000 0x0036ffff Private Memory Readable, Writable True False False -
private_0x0000000000370000 0x00370000 0x003affff Private Memory Readable, Writable True False False -
private_0x00000000003b0000 0x003b0000 0x003effff Private Memory Readable, Writable True False False -
honestsample_dont_worry5b07c80a4b24264120bc64fe.exe 0x00400000 0x00693fff Memory Mapped File Readable, Writable, Executable True True False
private_0x00000000006a0000 0x006a0000 0x00aaffff Private Memory Readable, Writable True False False -
pagefile_0x0000000000ab0000 0x00ab0000 0x00c37fff Pagefile Backed Memory Readable True False False -
pagefile_0x0000000000c40000 0x00c40000 0x00dc0fff Pagefile Backed Memory Readable True False False -
pagefile_0x0000000000dd0000 0x00dd0000 0x021cffff Pagefile Backed Memory Readable True False False -
private_0x00000000021d0000 0x021d0000 0x022cffff Private Memory Readable, Writable True False False -
private_0x00000000022d0000 0x022d0000 0x023d0fff Private Memory Readable, Writable True False False -
private_0x00000000023e0000 0x023e0000 0x027effff Private Memory Readable, Writable True False False -
private_0x00000000027f0000 0x027f0000 0x02bfffff Private Memory Readable, Writable True False False -
sortdefault.nls 0x02c00000 0x02ecefff Memory Mapped File Readable False False False -
pagefile_0x0000000002ed0000 0x02ed0000 0x032dffff Pagefile Backed Memory Readable, Writable True False False -
private_0x0000000002ed0000 0x02ed0000 0x032dffff Private Memory Readable, Writable True False False -
pagefile_0x00000000032e0000 0x032e0000 0x036effff Pagefile Backed Memory Readable, Writable True False False -
private_0x00000000032e0000 0x032e0000 0x036effff Private Memory Readable, Writable True False False -
private_0x00000000036f0000 0x036f0000 0x03afffff Private Memory Readable, Writable True False False -
private_0x0000000003b00000 0x03b00000 0x03cfffff Private Memory Readable, Writable True False False -
wow64cpu.dll 0x75360000 0x75367fff Memory Mapped File Readable, Writable, Executable False False False -
wow64win.dll 0x75370000 0x753cbfff Memory Mapped File Readable, Writable, Executable False False False -
wow64.dll 0x753d0000 0x7540efff Memory Mapped File Readable, Writable, Executable False False False -
wkscli.dll 0x75820000 0x7582efff Memory Mapped File Readable, Writable, Executable False False False -
rsaenh.dll 0x75820000 0x7585afff Memory Mapped File Readable, Writable, Executable False False False -
srvcli.dll 0x75830000 0x75848fff Memory Mapped File Readable, Writable, Executable False False False -
netutils.dll 0x75850000 0x75858fff Memory Mapped File Readable, Writable, Executable False False False -
netapi32.dll 0x75860000 0x75870fff Memory Mapped File Readable, Writable, Executable False False False -
cryptsp.dll 0x75860000 0x75875fff Memory Mapped File Readable, Writable, Executable False False False -
cryptbase.dll 0x75980000 0x7598bfff Memory Mapped File Readable, Writable, Executable False False False -
sspicli.dll 0x75990000 0x759effff Memory Mapped File Readable, Writable, Executable False False False -
sechost.dll 0x75a30000 0x75a48fff Memory Mapped File Readable, Writable, Executable False False False -
kernelbase.dll 0x75bb0000 0x75bf5fff Memory Mapped File Readable, Writable, Executable False False False -
kernel32.dll 0x75fd0000 0x760dffff Memory Mapped File Readable, Writable, Executable False False False -
advapi32.dll 0x760e0000 0x7617ffff Memory Mapped File Readable, Writable, Executable False False False -
shlwapi.dll 0x76180000 0x761d6fff Memory Mapped File Readable, Writable, Executable False False False -
lpk.dll 0x763c0000 0x763c9fff Memory Mapped File Readable, Writable, Executable False False False -
user32.dll 0x763e0000 0x764dffff Memory Mapped File Readable, Writable, Executable False False False -
msvcrt.dll 0x76670000 0x7671bfff Memory Mapped File Readable, Writable, Executable False False False -
msctf.dll 0x76720000 0x767ebfff Memory Mapped File Readable, Writable, Executable False False False -
shell32.dll 0x76920000 0x77569fff Memory Mapped File Readable, Writable, Executable False False False -
imm32.dll 0x77570000 0x775cffff Memory Mapped File Readable, Writable, Executable False False False -
rpcrt4.dll 0x775d0000 0x776bffff Memory Mapped File Readable, Writable, Executable False False False -
gdi32.dll 0x77820000 0x778affff Memory Mapped File Readable, Writable, Executable False False False -
usp10.dll 0x77990000 0x77a2cfff Memory Mapped File Readable, Writable, Executable False False False -
private_0x0000000077a30000 0x77a30000 0x77b4efff Private Memory Readable, Writable, Executable True False False -
private_0x0000000077b50000 0x77b50000 0x77c49fff Private Memory Readable, Writable, Executable True False False -
ntdll.dll 0x77c50000 0x77df8fff Memory Mapped File Readable, Writable, Executable False False False -
ntdll.dll 0x77e30000 0x77faffff Memory Mapped File Readable, Writable, Executable False False False -
private_0x000000007efa7000 0x7efa7000 0x7efa9fff Private Memory Readable, Writable True False False -
private_0x000000007efaa000 0x7efaa000 0x7efacfff Private Memory Readable, Writable True False False -
private_0x000000007efad000 0x7efad000 0x7efaffff Private Memory Readable, Writable True False False -
pagefile_0x000000007efb0000 0x7efb0000 0x7efd2fff Pagefile Backed Memory Readable True False False -
private_0x000000007efd5000 0x7efd5000 0x7efd7fff Private Memory Readable, Writable True False False -
private_0x000000007efd8000 0x7efd8000 0x7efdafff Private Memory Readable, Writable True False False -
private_0x000000007efdb000 0x7efdb000 0x7efddfff Private Memory Readable, Writable True False False -
private_0x000000007efde000 0x7efde000 0x7efdefff Private Memory Readable, Writable True False False -
private_0x000000007efdf000 0x7efdf000 0x7efdffff Private Memory Readable, Writable True False False -
private_0x000000007efe0000 0x7efe0000 0x7ffdffff Private Memory Readable True False False -
pagefile_0x000000007efe0000 0x7efe0000 0x7f0dffff Pagefile Backed Memory Readable True False False -
private_0x000000007f0e0000 0x7f0e0000 0x7ffdffff Private Memory Readable True False False -
private_0x000000007ffe0000 0x7ffe0000 0x7ffeffff Private Memory Readable True False False -
private_0x000000007fff0000 0x7fff0000 0x7fffffeffff Private Memory Readable True False False -
Created Files
»
Filename File Size Hash Values YARA Match Actions
c:\dont_worry.txt 1.19 KB MD5: beafa4dfcaf24fc3ba2b3afe6fbf3d88
SHA1: 4e74c6ccf3d25c626a5a2ec721066d041fdabc6f
SHA256: d641300c8869c0d56328187d4fa8be81100d03c66f485d6cb21aeb43a7ed1e97
False
c:\$recycle.bin\dont_worry.txt 1.19 KB MD5: beafa4dfcaf24fc3ba2b3afe6fbf3d88
SHA1: 4e74c6ccf3d25c626a5a2ec721066d041fdabc6f
SHA256: d641300c8869c0d56328187d4fa8be81100d03c66f485d6cb21aeb43a7ed1e97
False
c:\$recycle.bin\s-1-5-21-3388679973-3930757225-3770151564-1000\dont_worry.txt 1.19 KB MD5: beafa4dfcaf24fc3ba2b3afe6fbf3d88
SHA1: 4e74c6ccf3d25c626a5a2ec721066d041fdabc6f
SHA256: d641300c8869c0d56328187d4fa8be81100d03c66f485d6cb21aeb43a7ed1e97
False
c:\boot\dont_worry.txt 1.19 KB MD5: beafa4dfcaf24fc3ba2b3afe6fbf3d88
SHA1: 4e74c6ccf3d25c626a5a2ec721066d041fdabc6f
SHA256: d641300c8869c0d56328187d4fa8be81100d03c66f485d6cb21aeb43a7ed1e97
False
c:\msocache\all users\{90140000-0016-0409-1000-0000000ff1ce}-c\excelmui.xml.ups-2c527f1119fd7877 3.03 KB MD5: 603337266a86dd96c92e0a315cc7e9da
SHA1: 674ed1e41ec68e00be09b557e208ebe85033aee5
SHA256: f2b12ac8ac9d8a535122f8d8c6852402b5f2bde5f9a50f115d227edd03f344ac
False
c:\msocache\all users\{90140000-0016-0409-1000-0000000ff1ce}-c\setup.xml.ups-7000488f33d4a71c 3.75 KB MD5: 129cb76a5bfef6a917b84c0d0b8eddb2
SHA1: 4fd01e86d3105321687e2cd01311b7b657333c8f
SHA256: 697ad3a82a8beeaf0964a9f08cb875390a47c2e473cea36df0b6b6bb65417f40
False
c:\msocache\all users\{90140000-0018-0409-1000-0000000ff1ce}-c\powerpointmui.xml.ups-3a69167c43808b06 2.92 KB MD5: 9aaafbbf9228c57d743d01b18616e07b
SHA1: d1ffc3378671d9e8a09911a84e4bd6c927cbf6c3
SHA256: 4c6bc2ec9c369de3d2010df5fd41688e1fd3aedd4f4e5afed3b10ea851f3578d
False
c:\msocache\all users\{90140000-0018-0409-1000-0000000ff1ce}-c\setup.xml.ups-1e6bc62e3fd995d0 3.34 KB MD5: 8210f1148168b600ca1fd70ff27d2bd2
SHA1: 9ad83dd6e74dff213792e3a6d2f7795766b3c133
SHA256: a9c2f18d2ef0926c7c971196b30cdd870b14a4aabb56e4f9dfbb17ca3cb2c99b
False
c:\msocache\all users\{90140000-0019-0409-1000-0000000ff1ce}-c\publishermui.xml.ups-4aac8ebe03eadb1f 2.92 KB MD5: 0197f84272fa9b57e627b343f4b84bae
SHA1: 45dcb1408476ad4e6dae05a4447f7bab44de5374
SHA256: 7b973b793bc3cdf7154b9a5692d81f6951102bd13d6945e24528cdaa37f41fe5
False
c:\msocache\all users\{90140000-0019-0409-1000-0000000ff1ce}-c\setup.xml.ups-1c95992f29b8bb3c 3.08 KB MD5: 16e7f25fc11fa08f4ccff2a5c0fafa2b
SHA1: 35144eadf46d60e618e1b315757cd3a6753bba22
SHA256: 875df67ad9ca1d5fca2c61cd8bbca9ba7698e4f0a0046a0179502b25004ce280
False
c:\msocache\all users\{90140000-001a-0409-1000-0000000ff1ce}-c\outlookmui.xml.ups-01fdb93216214683 4.62 KB MD5: 10e3f28cf8be4d826db9907443f8d888
SHA1: 918d2d6efcb3f23d5fa1271ab1d77dbcc88a0d12
SHA256: cb2cb244e241800590d5e4df7a0ccedff730938c38bd8f15720635d9004634ea
False
c:\msocache\all users\{90140000-001a-0409-1000-0000000ff1ce}-c\setup.xml.ups-139a7b6b0a2356c8 5.61 KB MD5: 0f4115bb01fbf9353092f4ccce0cb9c9
SHA1: e7dd45755cb01b55dd1cb85d74907c1f7a71e97f
SHA256: 6e7bf4c65d4ff53712a6cd52eb3abb8b0b013d65229c614583358fdea1ec9d08
False
c:\msocache\all users\{90140000-001b-0409-1000-0000000ff1ce}-c\setup.xml.ups-15a907712ba2c956 3.88 KB MD5: f4ce96881b4f1cfae34e1b10b9c032ee
SHA1: bb89b0c218bb8a7365388ff308929bd52f0ae58a
SHA256: 1994ce633c99c5d75affd28f08d221744dee49e530d7f6cff374010e3014d972
False
c:\msocache\all users\{90140000-001b-0409-1000-0000000ff1ce}-c\wordmui.xml.ups-29dd94db13154b78 3.27 KB MD5: 1292312d20994d99526fa41657aec67d
SHA1: 1260d1e61ab5849e3faf8e5535a77be27b63464c
SHA256: 0cd30540844e6b0fe7db3df2501451dd90263bd84ce3ffbbbb829739aacd3d51
False
c:\msocache\all users\{90140000-002c-0409-1000-0000000ff1ce}-c\proof.en\proof.xml.ups-23d879c429ddc0ad 2.83 KB MD5: 72d5c9c5752abeb57582942f43c87469
SHA1: 2a6805ca2daa3d4024e8adfff32c91e7ebebd039
SHA256: bdecf80ffc2600cddf39293551351a223343b78b07866e29758bc393efd0ec82
False
c:\msocache\all users\{90140000-002c-0409-1000-0000000ff1ce}-c\proof.es\proof.xml.ups-402c894f26e6b8dc 2.94 KB MD5: 813fcda7ad51e13ea8157afe604f5725
SHA1: a0d6e66877807adbc37601f1f40428f1099a232d
SHA256: 32bd88d7d261784c3e88e7765d0fc0f1f878078ef6a29ee1e87096ff874a48f7
False
c:\msocache\all users\{90140000-002c-0409-1000-0000000ff1ce}-c\proof.fr\proof.xml.ups-14826dc767e58ff5 2.94 KB MD5: a24807938bd3af06dab17b8dc2183edb
SHA1: 9cddce899b30af587242817055921882ad921191
SHA256: 57641ed3a7a35687e97ab7b38d5f06afdfa49790920599c093da49fb62f9a85e
False
c:\msocache\all users\{90140000-002c-0409-1000-0000000ff1ce}-c\proofing.xml.ups-40476add64e60653 2.30 KB MD5: b3589e1ca6b96ff1db519be78f8fc427
SHA1: 1daf3204a402aed373b4849b3ef52b0cce5174db
SHA256: bd4158f19f447237854425b200d564132b460592bdbdc766ec395715911ef2cb
False
c:\msocache\all users\{90140000-002c-0409-1000-0000000ff1ce}-c\setup.xml.ups-00b4f8a05c8ecc59 7.25 KB MD5: 3ea2a3d794a859230564469e824593ab
SHA1: d9d1a394daf3479002aa65dfaac3c14effb95e95
SHA256: 03708d8692dd8b42be86c3e8572f1e5c19bfc3dbe9bc76ec3f262b53a4ae5bd1
False
c:\msocache\all users\{90140000-0043-0409-1000-0000000ff1ce}-c\office32mui.xml.ups-799371be67638220 2.86 KB MD5: 2c59a08644068c4d3e1e27a0977c496b
SHA1: 5740d5f5637d56c13fb0176cc1e1429596c2c446
SHA256: bf2e9dbca093d5dbbe4dbf95c87e2638aed7df034f56cd6c4bd8e593f28f9723
False
c:\msocache\all users\{90140000-0043-0409-1000-0000000ff1ce}-c\setup.xml.ups-1fabb0ff70423ecc 3.81 KB MD5: adffbb85d7d278be9e3a1ab7aedad794
SHA1: 3202b2fbcc28d9e6d8a7113d87ff06d0e619d6ef
SHA256: e8e36d66f567a37b470cae611f2a08154e78cbbad0f1214de2067b76709d94c3
False
c:\msocache\all users\{90140000-0044-0409-1000-0000000ff1ce}-c\infopathmui.xml.ups-7352c161032e1487 2.70 KB MD5: 829c4c53d2ad05f29744d50ff9f966d6
SHA1: f3d918a004d142a90c8d980fd771d56e6862aafc
SHA256: 5f890ba458f2e9e24883ca338f2556219af3cab0a6c582c4254a48a0860fa8e6
False
c:\msocache\all users\{90140000-0044-0409-1000-0000000ff1ce}-c\setup.xml.ups-14482bf7582a2a64 3.31 KB MD5: 166aff81a4d9e16657dc83df526fc4a1
SHA1: ce6daf489e76d426a49027affda84d1916c62ede
SHA256: 2d114cc95578964fab2470037a708ccef741a640468f0571b7e2d5aca2e4fbbb
False
c:\msocache\all users\{90140000-0054-0409-1000-0000000ff1ce}-c\setup.xml.ups-6dd8a9e95c3b866e 7.61 KB MD5: faeb3400630c3f186e9e8d35e936d5fe
SHA1: 06f7a25867dc32481822234f08e608ca7bd47f3d
SHA256: 36845a96293b59948d2d6d0ab21eecf1f953a602023f29696307fc784cdb084e
False
c:\msocache\all users\{90140000-0054-0409-1000-0000000ff1ce}-c\visiomui.xml.ups-373dbc551369466b 10.78 KB MD5: 92e7b1408ea9eca424a77da2a24b07f1
SHA1: c2c6642694cb058c39f9681ad406f2785d6a8bcd
SHA256: 0d2b2093246f3c121f965308538b688965f1fdd57247212066e06af91f521be6
False
c:\msocache\all users\{90140000-00a1-0409-1000-0000000ff1ce}-c\onenotemui.xml.ups-29d57aac684dd375 3.08 KB MD5: e77a397c843526f8f5382a66975b2496
SHA1: 171f98073fce667200774d9a2877a24a7ac81a22
SHA256: 9bcbe847808fb8d6b03fb4bd036caf5201f90fc7260c46d329a83bee84910ebd
False
c:\msocache\all users\{90140000-00a1-0409-1000-0000000ff1ce}-c\setup.xml.ups-674343301d3c6baa 3.45 KB MD5: f1a6f4221039638abf23c275b2e9089c
SHA1: 840a0c60eb3c508e77bb1dfcbc21d6c15cac142b
SHA256: 7e828cfd5d430f17b92136fb358aff806540c737f051436c7aa022905e870025
False
c:\msocache\all users\{90140000-00b4-0409-1000-0000000ff1ce}-c\projectmui.xml.ups-1482448a79156afb 2.92 KB MD5: 5d6c5b8f2b5de13de5f4e17fa021ad5a
SHA1: f4b1a1f56fd86a6efed7fb5d1ba2406420c3678e
SHA256: e4320fa4d8b4ca10fca1760204b7a7c281843d56f8dba81ab1391ee75f891850
False
c:\msocache\all users\{90140000-00b4-0409-1000-0000000ff1ce}-c\setup.xml.ups-3e3c2443617a0ac1 3.34 KB MD5: 46b5b564d96f8e107a22d52555a978e1
SHA1: e018bd917a32795c234a72126b834ca492cb8765
SHA256: 3cdbf2a94868b199ec0f551eb46a2a51bd3a2b34661b3833fe2e8bc6e9f49aca
False
c:\msocache\all users\{90140000-00ba-0409-1000-0000000ff1ce}-c\groovemui.xml.ups-778e456f2395927c 2.41 KB MD5: 473a3c58c40429fd302e7a03656cb253
SHA1: 2a1d2bf179f6c7adf6ec8489895311f1d364d97c
SHA256: 75e3582dda8c570b05d0fd6cf88f57b9a8ba8d9321e09705a76f29be9f9c4e04
False
c:\msocache\all users\{90140000-00ba-0409-1000-0000000ff1ce}-c\setup.xml.ups-5aad311a74d0044c 2.92 KB MD5: b519713fcc22f4c67b9f311fecef504c
SHA1: 9cbc004be36508e679f9b6889103215269740a3f
SHA256: 14834d19351114e8e941bee4716e20fe98c01fe77dfccae3d18d2e92203a27f4
False
c:\msocache\all users\{90140000-0115-0409-1000-0000000ff1ce}-c\branding.xml.ups-624f704021867b79 583.88 KB MD5: a75d425951ac358d187b68763c9f389b
SHA1: 1a6bf1e4e5c3aaf80af1c8a52081ca462314e7f6
SHA256: e85a1ce3d87f78b24bc1fc3fd8d5e784766ce5f04f49ee5f30db3496ed782bd0
False
c:\msocache\all users\{90140000-0115-0409-1000-0000000ff1ce}-c\officemui.xml.ups-4cbe7283084cdc01 6.94 KB MD5: 90a3d956c69614b367ae8379749d3615
SHA1: f50f187a7a5bd7d939751390a5ffea6198762d86
SHA256: c19da2b23eaa609dc84abfa93ba680f8405e4ba1c1e4a44d5de3a22aa816a6da
False
c:\msocache\all users\{90140000-0115-0409-1000-0000000ff1ce}-c\officemuiset.xml.ups-726565e853a94401 2.31 KB MD5: dfeece293cef097096c74ef52feee835
SHA1: 3860a6017cfba4d7af10d3906ad2177c392a10f8
SHA256: 1d3be532253667ea855d2db02fb537bafcb29b5f59aba0888e406f7c2075f465
False
c:\msocache\all users\{90140000-0115-0409-1000-0000000ff1ce}-c\setup.xml.ups-5de02bd745185cc5 10.64 KB MD5: 8110752b1da1a487049e1f0ee423870d
SHA1: 83570205b7207a25883fcfd5d177c1765380b847
SHA256: ef08d11528813d106d13d149e77eea73bf087448383133cb9ef42a607b215d98
False
c:\msocache\all users\{90140000-0117-0409-1000-0000000ff1ce}-c\access.en-us\accessmui.xml.ups-4ab37a546ea8ddfd 2.83 KB MD5: dbdfc3e6191124351f27b3f314f80291
SHA1: 90bbce0e2c43c9ed964fdd11dab54ebe89dfa0a8
SHA256: 061ed1f5664c1c5d976630e4f2c341549ce15b7a4bea109e2cea7e1b4cdc0865
False
c:\msocache\all users\{90140000-0117-0409-1000-0000000ff1ce}-c\access.en-us\branding.xml.ups-1666583b7117bb59 583.88 KB MD5: 1a9a8d625fff97a21481ab40950a0633
SHA1: f17f6b43300e8fd7e4de8a61c45f3ca979d99044
SHA256: 1263e085243b2683b3d8a206d578c49a8873be695de443bc0de4ce5c8e19a88e
False
c:\msocache\all users\{90140000-0117-0409-1000-0000000ff1ce}-c\accessmuiset.xml.ups-7e526c7f0f61144c 2.31 KB MD5: 69afa6739a92c9a0e64e8589f6bc1b48
SHA1: 784a41105c7b934c4a12960274074eaeeac55013
SHA256: 655fd46262b24f3fd5855a0c371a15a9f6138d8954f6081e4da5b3d15a43a22a
False
c:\msocache\all users\{90140000-0117-0409-1000-0000000ff1ce}-c\setup.xml.ups-45f5e4a16ae196c6 4.08 KB MD5: 49200ba987279967bb63b3fc4c01545c
SHA1: 01337c23b5008aebe56aef645d0754dfeeea5b21
SHA256: 446dee1b24fdc11637331291bf5e07fc6ffd10fcc572918778bd9da374370086
False
c:\msocache\all users\{91140000-0011-0000-1000-0000000ff1ce}-c\office32ww.xml.ups-2dd0a8a569d8447a 5.69 KB MD5: d8a6f0b6bb53b74ed178eeeb4101cdef
SHA1: e556379fc4e1b9dd51e79c2e38da6113585f4e7a
SHA256: d3f2b11981f1e8cb1b51d617042ad62985cfe27959d62d74ec1ea40adfad2383
False
c:\msocache\all users\{91140000-0011-0000-1000-0000000ff1ce}-c\proplusrww.xml.ups-70627ad8366c4e32 17.97 KB MD5: daf8ba447e7c21b1a01530950516c40d
SHA1: 863a3d0cdc0ca04a7142da25c06ba250b734cd95
SHA256: 951c0339eda58e1407b25ee7455fa1265a81f5d5fc4b0bd462635c3d20e4b4b5
False
c:\msocache\all users\{91140000-0011-0000-1000-0000000ff1ce}-c\setup.xml.ups-616c440c251cd155 31.88 KB MD5: 8aa2bbd7701135a0a5098b6f69ae50c6
SHA1: 3f87dd1f4d4cd96e0d0059cc2bcf8050ae49012b
SHA256: 68b4620b879a69af7adf326ea7fcd48d6c04204c6f4be7b610d1cfa26770f17c
False
c:\msocache\all users\{91140000-003b-0000-1000-0000000ff1ce}-c\office32ww.xml.ups-6f169b40036dca7a 5.69 KB MD5: 9c91bf9bf810336f421a264333d6a9b2
SHA1: e7563ef0e381ff8519d21876be07dc7c0e4ddd4e
SHA256: 6008f0a41f92db2341e26f2404f0755b1918ae1dea1223b114c157c49d9eebab
False
c:\msocache\all users\{91140000-003b-0000-1000-0000000ff1ce}-c\prjprorww.xml.ups-066ad76e56356e10 7.78 KB MD5: 8b600cbf8717335b047849ee2746e176
SHA1: 314066fdfe6926f0ee0be0fa97f22c0d4f742b69
SHA256: 8ede19305c824f10465b5a21fe5dc301625c0d68af049b7ee46af63155d9a4b4
False
c:\msocache\all users\{91140000-003b-0000-1000-0000000ff1ce}-c\setup.xml.ups-05601a15131bb12a 17.80 KB MD5: 1f4e8dc7c8d51c8b5c12d0f971bdd31f
SHA1: afc1ede7066f7bb8261547d6bbcde89176bb84f7
SHA256: 93f4d4656134344d0deec5b4af4c3d8f22bbe076bdb3481e61dea6f0d5103377
False
c:\msocache\all users\{91140000-0057-0000-1000-0000000ff1ce}-c\office32ww.xml.ups-734a177f14eee34c 5.69 KB MD5: eded4096609919a17767d509cd8f213b
SHA1: bfa16e4be0e86ab62a8f24f4bd22fa5c65524cde
SHA256: d0b51c219838d5ced73a80abcbfac78e5c89eb9865fb9eefb7f2477352fa6dc8
False
c:\msocache\all users\{91140000-0057-0000-1000-0000000ff1ce}-c\setup.xml.ups-005f43832973d901 21.61 KB MD5: 664ab88684c237079be2c01b9f0fa044
SHA1: e6d4a85026add015c8581bac1b0bcfd7572f4cb2
SHA256: 296606c8f130b6525866c7679b152461a54b25cbdffe33c80c40cb773258e6ab
False
c:\msocache\all users\{91140000-0057-0000-1000-0000000ff1ce}-c\visiorww.xml.ups-726c420243c0e713 10.03 KB MD5: ddb3bf552530a35e645f799cf5b363c8
SHA1: 853b7d623dd48d2d5fdbed5f88f8c35e141a081d
SHA256: cdab7bb6ae98698de11270cd8bfe1aa4e028c67217ce790493602c051a73986d
False
c:\program files\common files\microsoft shared\grphflt\ms.eps.ups-558eb8457447ab9b 16.22 KB MD5: 77375cbe09655e6f9beca09707b77be3
SHA1: 78f3fc5e56b49b97e28fd30fbc4088c11cf647c5
SHA256: 34a2c2f64c305444db3e4bf3981ad46802a9f5ca058a1a21eecb89b0b3fe62e3
False
c:\program files\common files\microsoft shared\grphflt\ms.gif.ups-11fefd3b315bfc58 2.55 KB MD5: eb2bd821a120a2f77a28282c3d670f65
SHA1: 9bae14e79e0b1871f12e31a830242b5b8e85d4ac
SHA256: 2dd9827b584dd7ea8c44ecac88296c8ca8d94948b4faef390a9b44dad79d1f71
False
c:\program files\common files\microsoft shared\grphflt\ms.jpg.ups-0b32389d38102113 2.55 KB MD5: 10165d51f7e687ce1a218e9b7ac5c3e3
SHA1: 1e53e0ca4a09e98baec5c873910aa1e5c06cc965
SHA256: 3235fa5b787211adc63f3a517d0c9c63774daa5e520630028b63efbd70f3be91
False
c:\program files\common files\microsoft shared\grphflt\ms.png.ups-3d92fd1d2222cb92 3.16 KB MD5: 8d33959d199c7630ac3a13e7e8a75c06
SHA1: da47bf7341d11e0f5ddc0988a9098cc4cb21ed2f
SHA256: 6494f95aa0c1d943eb2149fa8303f3a8d6118799055b901dea70197dd9430dd5
False
c:\program files\common files\microsoft shared\office14\1033\readme.htm.ups-7d931e3257834783 3.41 KB MD5: 9fcad7f529e878e6908ba15b260a3672
SHA1: 2a42e0220e81005d84f50bc57416e3e5a5312c43
SHA256: 462c26fec0a8b5eacf846c84e60a091c2211eb3f57afa3a1dbbae1f56c2daf5d
False
c:\program files\common files\microsoft shared\office14\office setup controller\access.en-us\accessmui.xml.ups-30fffa970321e484 2.83 KB MD5: 851292e0a3227b1ded8e63e82f244d8f
SHA1: 70c9ea15214b43bb8b578e9834d36fcb8fd798f3
SHA256: c3b37508c70e0b81996c87fa0f26d7417147f49153657d3ffef386bcba8c34f2
False
c:\program files\common files\microsoft shared\office14\office setup controller\access.en-us\accessmuiset.xml.ups-73062d665e5a98a8 2.31 KB MD5: 9977bf4a8875edfff722727babdda70b
SHA1: f8b2e09a7bbbbc41076f325e2ad7cdb9cdb4f97f
SHA256: c9cde4f86f9af8802b3bd638683d9acf6cbd45029b2f9adcec90495d22c2a17e
False
c:\program files\common files\microsoft shared\office14\office setup controller\access.en-us\setup.xml.ups-6e3760197931b8de 4.08 KB MD5: 23731de8c53f5bc287ab291141bfd50b
SHA1: c2f929f9a56a5a9a660ba949774bcde6cc36bd25
SHA256: 29b74ebc3b8ddefdd79bcc2dce9b1c5d948d3db40b76c8c9d9cff3c285e6208a
False
c:\program files\common files\microsoft shared\office14\office setup controller\excel.en-us\excelmui.xml.ups-4add9f17499fef04 3.03 KB MD5: 13409fa89c35186f11c5b9ae30f01426
SHA1: 567c8a6e6aa62e331f554394e51804b4cbfbaae2
SHA256: 9d3f6b14727f6e7bd8ccf9fb2193975f182171cc19a6f5b694b50a86bde14ad6
False
c:\program files\common files\microsoft shared\office14\office setup controller\excel.en-us\setup.xml.ups-2e18f2661b5e79a8 3.75 KB MD5: 2652c21c350d91a1af813fbccea04484
SHA1: fe32788ab55faaa818492e2213fb72b5e45947c3
SHA256: 0ccd3360cec4e6c7519f958244e2fd0fce70f2ca95eb90cd25aeddb605b44177
False
c:\program files\common files\microsoft shared\office14\office setup controller\groove.en-us\groovemui.xml.ups-7508204f5a6803dc 2.41 KB MD5: 95e053131f680f904f27df6df20bfa4d
SHA1: eb24a6f53c36c237bd13ab315e3786219f04e2ce
SHA256: 260bacd1b4e86cfa14975ae8beba1471e15baa6f18ccad296bb81c34a8bd6dbf
False
c:\program files\common files\microsoft shared\office14\office setup controller\groove.en-us\setup.xml.ups-6ae3666c6f8fb435 2.92 KB MD5: d5abb59976e5c377780aae943ef8f5c6
SHA1: ef9f5eac135f84e7eecd0eee27da15d9b96ef2fb
SHA256: 4731bdf7cc18448f40874f15e8d402d536aa85d8b5d607417c437d904a16bfd2
False
c:\program files\common files\microsoft shared\office14\office setup controller\infopath.en-us\infopathmui.xml.ups-3788e8ec6ecb44b5 2.70 KB MD5: 851d844d0cfa2c63a26364a791df4f26
SHA1: b7ad2c2fd4ba6abc43fd7ae01d3f6b1cfa2c5bf6
SHA256: 97ed25c8db398baccff495011d3fc10b2227f07501fbb3d4e6ff8d405309cdbb
False
c:\program files\common files\microsoft shared\office14\office setup controller\infopath.en-us\setup.xml.ups-4afe9f7851d0a651 3.31 KB MD5: 6a3ac3b148c7e07b3705b66e2bb6e2bb
SHA1: c6b8f668a46fdc246113470c719b6807cd6162bf
SHA256: 57085ef081ca9a930ce624098ac5e21625f0bd1fd18bb6024956e8d7ded20420
False
c:\program files\common files\microsoft shared\office14\office setup controller\office.en-us\branding.xml.ups-69d5503e5c3a3ea0 583.88 KB MD5: de5f98fe9728103cc6ee882d946caa7d
SHA1: e2e810a6a9c3bab7970cfa7160ba963ec03f10a1
SHA256: 3ac5c4d232e54989e2dbcfbb381b889440c958608e3b2b4f1d20733fcc7b16e7
False
c:\program files\common files\microsoft shared\office14\office setup controller\office.en-us\officemui.xml.ups-7b7a2d901a47768a 6.94 KB MD5: 3c106c6d178928dacbb26690ab8689d7
SHA1: fdabaabb08231e7e047ad4e0fc4b49b875cd6d06
SHA256: 70873832f23ef7720962c003f6f86d35663174129cd10fe7c38d90e5fc75a3ad
False
c:\program files\common files\microsoft shared\office14\office setup controller\office.en-us\officemuiset.xml.ups-71574274321ed39e 2.31 KB MD5: a47783ab14d3883df3d711b583368eb4
SHA1: dbb8a8b52f715cbbe6a4b4f2376de0b1973954cc
SHA256: ffeb4292126f17f48f940e8077ddae2b4910045ba90b4f98a727d5e5a60b9ead
False
c:\program files\common files\microsoft shared\office14\office setup controller\office.en-us\setup.xml.ups-03cd032568ddccfb 10.64 KB MD5: 8c901316fc5bd00e173b505ecaa9c95a
SHA1: d6f563eb60bea8a0ce94aafc87956c8c34a1af64
SHA256: c46e41ad1efb7748f7191e60320ab5933bb0373f21089971f4ec76799e56ce98
False
c:\program files\common files\microsoft shared\office14\office setup controller\office32.en-us\office32mui.xml.ups-07a5440b079b82e8 2.86 KB MD5: c1f5e7513d10ff985d3bf429c0913773
SHA1: 6fbab5b6661b8f9eb32d1347b3c6155c8c99806e
SHA256: f7f8ed4182f464c815f597214dfc1cd346c32e37f3ebcb52a10f3fff8c324d4b
False
c:\program files\common files\microsoft shared\office14\office setup controller\office32.en-us\setup.xml.ups-59a904106093cb0a 3.81 KB MD5: eec7ecade65ad50a9df6510033883bdc
SHA1: 41bf7dae41ee5c2dc6573f68a2fe5555ebcfcf5b
SHA256: 990646b6f78d2ed2593ae25fd558f97861553bacc82bbb9296aeae78d538a25b
False
c:\program files\common files\microsoft shared\office14\office setup controller\office32.ww\office32ww.xml.ups-2d4e92042e0993ed 5.69 KB MD5: fb8e7d044217f317feb706b682d3d8f6
SHA1: f8cf4d72d8c48f0497f02a17c37f4ff827f2bc94
SHA256: 1e765b0fc71fa982f61c2f261d5a1b7d9d727ad37d0a591ef96e5a5a9076392a
False
c:\program files\common files\microsoft shared\office14\office setup controller\onenote.en-us\onenotemui.xml.ups-0f2f59af30d6b1bd 3.08 KB MD5: 6cb20b4e5245753d0eb1b9631806f150
SHA1: d19ea2bcca9c559a77a5f408c2eba7ab16f76e4a
SHA256: a15a97d603752a5744e4b3cb1c87d6a1741d84ca99b6d015a26f5dbc52a64870
False
c:\program files\common files\microsoft shared\office14\office setup controller\onenote.en-us\setup.xml.ups-258527043cad04ee 3.45 KB MD5: 033b30e4e8bc3033df0e11645edecf28
SHA1: 419a69639633f5533942d4a3df9b9aa5b3542083
SHA256: def18ddfeb745d19c08db8148dd9e5f154f88ac9125a25f00c6d1f3d4a09b74e
False
c:\program files\common files\microsoft shared\office14\office setup controller\outlook.en-us\outlookmui.xml.ups-63c7544b748fee28 4.62 KB MD5: 0d467821b3095ce07b0c069a22048774
SHA1: 94c93ca43c3397844961c90211a9033d074307da
SHA256: 02e8a0bbb7c42054d45932170d7864faf36a548bc4e08a16599cc68604065f70
False
c:\program files\common files\microsoft shared\office14\office setup controller\outlook.en-us\setup.xml.ups-7bcdf0204e992dd9 5.61 KB MD5: 5ebc308e8f8d1b7fd884bf14ac861eed
SHA1: 7da4d2ec86efa01ad3306c08e27f17af900e45d5
SHA256: ca2a25b59d164de9f207953a516185a1c1eeabf32d8a463c3ae3d7fd1be1429b
False
c:\program files\common files\microsoft shared\office14\office setup controller\powerpoint.en-us\powerpointmui.xml.ups-779c5d42750a0153 2.92 KB MD5: a9248c6520b607da5a65e295f0e4655b
SHA1: eed57327a7313fc6d4b6ffd0e3c2619a6d2ed6db
SHA256: c5db2f9c057c6947cb6d62dc37546e55277a6f002b6de64561ba6151fbf8fae6
False
c:\program files\common files\microsoft shared\office14\office setup controller\powerpoint.en-us\setup.xml.ups-211414a24b225533 3.34 KB MD5: 520d9fb82607f9bccec851a17f69f847
SHA1: 32898ca85e8c41d6c5ee2dd69fc4af5e6fef7628
SHA256: 5ebb144a2d5b2623931629649e44b5be2ed10b3fa3cca32a0f42191bcb14b3dd
False
c:\program files\common files\microsoft shared\office14\office setup controller\prjpror\prjprorww.xml.ups-08e6214e7876226f 7.78 KB MD5: b3db0a8ad0365a41f9bbaf5f1adc3fe1
SHA1: 3fb6e1339ed04e47f0ae45a62d4888a700df1d78
SHA256: 03711d4866aaa906a7297be92e1750a3534e34d4ec1401a98635e4f88210ac81
False
c:\program files\common files\microsoft shared\office14\office setup controller\prjpror\setup.xml.ups-48772df225ea7c43 17.80 KB MD5: 82de630b12c40cee4119e3b8d8a4cd41
SHA1: d71552c8f4070356c3a07cc28595deae15caec9d
SHA256: fc1fa67055af0e93fd8c9a73d17b40609aa1dade25fc3f90a5bb3d8e8aff2c68
False
c:\program files\common files\microsoft shared\office14\office setup controller\project.en-us\projectmui.xml.ups-14d5ebe25fc07b74 2.92 KB MD5: 0d4c2fbccb45ffbe89495032f2dbe767
SHA1: 6cc0fd45140e491d15a3398387f53b07178408b3
SHA256: 2726bcdff2034b79adfd1edb382fe2b826c8491eb6d8e2de6fed2f1d4f4a2514
False
c:\program files\common files\microsoft shared\office14\office setup controller\project.en-us\setup.xml.ups-4afec62f4636e43d 3.34 KB MD5: 546835d815d5b0687d9552dc0619fff7
SHA1: a3786cc731b116d93451abe6301c1e45590e02ca
SHA256: 7d711933c7c7e68a870245b36243291602cc6fa6beaba8cf84702a9c216e3361
False
c:\program files\common files\microsoft shared\office14\office setup controller\proof.en\proof.xml.ups-539a04103a30cb0a 2.83 KB MD5: 2834e440b3b3101d04b9494edf6ba40e
SHA1: 2fa88ecd9b985fb27c66f3b2eaa2eac03a39da67
SHA256: 67226af33e98be9867d7eb56372e3d24894505fc961dfc4446a495aeb218d95e
False
c:\program files\common files\microsoft shared\office14\office setup controller\proof.es\proof.xml.ups-4aa7d35a3d76998b 2.94 KB MD5: 0b417649ca29ee54e8094bac78f73b11
SHA1: 8ee3aad70eee48d6f7bbfc3e5314468dc5836c14
SHA256: ea650e9aa773ca6ef7cfa2482578acacff23ce1bef276faa209d9b69d35dfb00
False
c:\program files\common files\microsoft shared\office14\office setup controller\proof.fr\proof.xml.ups-754c3023462d5920 2.94 KB MD5: db77e94788bcd5770ca5b894ebe3103a
SHA1: 7d4ec9df4c449002da8aef7eef0a2255fab07820
SHA256: d6250659e043a23833f46f4a50895ecb361be060c3edcb31cee4320ca21c6e90
False
c:\program files\common files\microsoft shared\office14\office setup controller\proofing.en-us\proofing.xml.ups-71a0f50f44cd199d 2.30 KB MD5: af47f5f60e0072606d4ae882a52171ac
SHA1: 36ccd8d44c29962723bb3f03fd6a24bf4b326adf
SHA256: 6c964f0ad7227657c12a47dfb10b9ab6e9cece1605eca1fa90073ed68d56142b
False
c:\program files\common files\microsoft shared\office14\office setup controller\proofing.en-us\setup.xml.ups-22847f484ae251e2 7.25 KB MD5: d3231379b54278e338801305c8f90be9
SHA1: 7694c2d70a043b51352ac12732777425eeceb2b6
SHA256: 956ff7464fb111fa92ccbb94888c29dbd532d34abd5050c6bb14e45f2094fcd7
False
c:\program files\common files\microsoft shared\office14\office setup controller\proplusr\proplusrww.xml.ups-4a5b1e53733b6391 17.97 KB MD5: 1b2ae23c3eec3fbc04e586c391b1d4db
SHA1: 98c0b12deab344995fb701cb2dedc80b004bb7c8
SHA256: acee384bf12000f6c6adf4076a4ca8fe8c5de3df5aee357b09d87c810d72ab59
False
c:\program files\common files\microsoft shared\office14\office setup controller\proplusr\setup.xml.ups-1d72d8ac48f2d976 31.88 KB MD5: b4e3085cbcd452a713b237e2ff920189
SHA1: 682b2f59503976e6f749198e6663a6c57bcba369
SHA256: 9df6772f3e36852dcaaa615ea858fee37e33ac8a8e2973a676270a79d9899bb2
False
c:\program files\common files\microsoft shared\office14\office setup controller\publisher.en-us\publishermui.xml.ups-6c4e64ba21edbf6b 2.92 KB MD5: cd27fbad10e63015810afcdf7c772fb7
SHA1: a08dbae7907f1b65fcb0d9de7a55d98b6ba1d814
SHA256: 2d5a2349c0ce4c03dac24dca30729b1fb9b4a71cb025dc5fc3332d041ec2a6e5
False
c:\program files\common files\microsoft shared\office14\office setup controller\publisher.en-us\setup.xml.ups-6f99b4ee37a6bd90 3.08 KB MD5: da15edae41f16a92fb94db5489428740
SHA1: b2d5510e2f6dacbffae86e9fc3fa0e5b8c3a8b76
SHA256: 6bb61796d831332b29c292a1b231e14a6cc17fc668644f61b41ba4534dbcf13a
False
c:\program files\common files\microsoft shared\office14\office setup controller\visio.en-us\setup.xml.ups-3906c5815ad59627 7.61 KB MD5: da6e626eba762aeacb4093bee6da8ebd
SHA1: 10ee8d289cd4a82748579eca1836555cf01150e1
SHA256: 6fde3790408ff0d3dd3abbe1ee1981c95ca8057c8475ed08440aa54bd22009ad
False
c:\program files\common files\microsoft shared\office14\office setup controller\visio.en-us\visiomui.xml.ups-2e32fcfd1d78fdf2 10.78 KB MD5: 6545c4cf1bd01769504d7560f17c69c9
SHA1: caea0446b143ee54a52d194e69032abf9a4c4221
SHA256: efaa2dd12a8700d6c355514572ba60a7ec8703ecfdc9dfdce2f6ebb80b0c3c8f
False
c:\program files\common files\microsoft shared\office14\office setup controller\visior\setup.xml.ups-0f26c1e2195f9974 21.61 KB MD5: fd49cce32668efa710cb3872046d7b4c
SHA1: 74dc71d100c9066a2741d4b9c77f27c0af3a129e
SHA256: 140c9e749f215c05f0a3b753f1fdfa1283d6bb770ebea57fa3b269d026bd016b
False
c:\program files\common files\microsoft shared\office14\office setup controller\visior\visiorww.xml.ups-51f68c6d4e1130a2 10.03 KB MD5: 4b0ae46463e6afdd10ddb28e87ace551
SHA1: a1bb9a799f317a552a8d99adb8ac80fffa46f748
SHA256: f602c54daeedad462d8215b10a2c8436dd28b582e6498834b0e09fe06649a802
False
c:\program files\common files\microsoft shared\office14\office setup controller\word.en-us\setup.xml.ups-7daeef246a30fa8e 3.88 KB MD5: eb5dc1f43fe73c3d5d7d1edb87809c2f
SHA1: 1106db1f08bd6df153e19d0d9e030cd9b00f8b8f
SHA256: 9f75bc2241da45188bc1596be7f0b54dd62684f2028f818b088fffe3d3303e39
False
c:\program files\common files\microsoft shared\office14\office setup controller\word.en-us\wordmui.xml.ups-05f91b674a143d15 3.27 KB MD5: f35da9c9cc49fc3980509de29d692b20
SHA1: a7672ab5a71e0a33c368d9c010df54aea6b6cda4
SHA256: b306cff8393b7e4e83c8d80644d51403d633835695960a5851855861eb25f4bd
False
c:\program files\common files\microsoft shared\smart tag\1033\mcabout.htm.ups-02b1bd9a0c8ed6cb 12.70 KB MD5: dbbe71715bc34c4098825165c1a92097
SHA1: bcd6c272778b4366d8457298f43ffa43e936fc8a
SHA256: 9445239c07a0e70b3909b8af3d6c696b419afe4d20056b11c8614e6a067ab6db
False
c:\program files\common files\microsoft shared\smart tag\lists\1033\dates.xml.ups-29d6c98563b883db 10.22 KB MD5: 175bbafd70f4e0b905488a87cf4ed1e6
SHA1: 87907d2df5c25d13fa674a88abeadd0e9460e907
SHA256: 45d9637ffaf6a463fc6169678f3cef3cee34fd413571ed297be7d42f690e2347
False
c:\program files\common files\microsoft shared\smart tag\lists\1033\phone.xml.ups-3ecde738076eb312 3.31 KB MD5: 2a6ca7d551015650d79162596b9a5f78
SHA1: c41b401b6924af360fe6836e4b7b29a3190ddefe
SHA256: 3546d4766bce2aceff81dbdc4568d22ff5294dce630ad36ac8481a62ec63790c
False
c:\program files\common files\microsoft shared\smart tag\lists\1033\stocks.xml.ups-094cab4f5ff132dd 4.12 KB MD5: ac5bc2658743253c63763d26aee413c6
SHA1: 5f69909e73c21ccafdcf2fd39babbf61c5d5f01a
SHA256: 9e8bc4e8aaaae316ec4d446061b532dca7847d124bceac448e68a070e2d2e6ca
False
c:\program files\common files\microsoft shared\smart tag\lists\1033\time.xml.ups-3c4f53535e5bf490 9.88 KB MD5: d7ed62c135b9b1dba3a819794f27343a
SHA1: 61073fd71573a65f526a45d93dfc134284aaa6d3
SHA256: 5552b677a1099bab137224addb8cec7840c0786e8cee497da9d31c3977e00918
False
c:\program files\common files\microsoft shared\smart tag\metconv.txt.ups-563f9c7817925f52 1.13 MB MD5: fb8e7de2efab95c793e43b05de13c96b
SHA1: 5a464949ced04fa5db0f06e6f9d31860673c25cb
SHA256: 2399dee655ef56745f6631616b968eaa0dd9512fa919f58d8b1944e64620ce34
False
c:\program files\common files\microsoft shared\themes14\aftrnoon\preview.gif.ups-690af999770f145f 3.05 KB MD5: 0e6b1ee06c9804a584c08abe6bd12823
SHA1: 628bfaf6e462ab35c0e2c26efc71f602eb470db7
SHA256: 16a29fd941b57ce3c8515935141ad6bc90432149f4d0ffda8784c9f6b7006830
False
c:\program files\common files\microsoft shared\themes14\aftrnoon\thmbnail.png.ups-5566b3941fe9be3d 26.16 KB MD5: 1165a369a8a976bdd300780e24efe1b1
SHA1: 126abe6fafc563eef255924cd4982d482bf639fc
SHA256: e67fd7da9419819a0b8c495e176c591e5f1f6d9b9ac29772b6d1f4f46d8955e3
False
c:\program files\common files\microsoft shared\themes14\arctic\preview.gif.ups-3ee405f511655f8a 4.42 KB MD5: 1f82549d210c3078a3514b447ead3318
SHA1: ea3c29d8af12473d311225fe034b5ca49d760aff
SHA256: 9292c4a1cf03c213138df6c43d4945c74124dfe761d0a7835923b12a009bebfb
False
c:\program files\common files\microsoft shared\themes14\arctic\thmbnail.png.ups-65bcb69964528d5f 20.83 KB MD5: b1b8782f9d42396ab03d239da47ac212
SHA1: 334b6f47e30173d65e939b10a3f72606af1ea408
SHA256: 111b4606549bf859490b5dcc99b5a9ffba926c8973c9c3e16fa64424ddd9fd4e
False
c:\program files\common files\microsoft shared\themes14\axis\preview.gif.ups-50e566ee611d878f 4.30 KB MD5: 1146f71adfe35372e3604a38aabb1e29
SHA1: 0def155a1d5787675599f36d7dfcd6b31680b060
SHA256: 4705fa1d9bfe914af5aeaa24489e2a10f3fe40181d071a4e311638f8c5d52a42
False
c:\program files\common files\microsoft shared\themes14\axis\thmbnail.png.ups-749c9cce73c9b7f0 35.61 KB MD5: 288ab920eb734012886e287db348ed10
SHA1: ae6c68d877884c30c3601700b81e56b51a5f84c3
SHA256: abe93a35da474e67649eef097f943cfb2ae5fceaf2558b0fbc4487add1f9fe95
False
c:\program files\common files\microsoft shared\themes14\blends\preview.gif.ups-19a183371349d0a5 3.64 KB MD5: f2bcd66b2d51a5c819aeb5843caac684
SHA1: 05a7ea826115bc8025d58c907ac12293ddb9b840
SHA256: d8ff80d6ab0a51baffad38eace4ddb31693d89706c13e6d6ce1737472b3acb85
False
c:\program files\common files\microsoft shared\themes14\blends\thmbnail.png.ups-291aeb467249b107 21.66 KB MD5: b1449e716371b8fb0f833decb665646a
SHA1: 29cf046aa8229afcf58d48e5eb12ba7c902f7ea7
SHA256: f6440cb2e484b125462e93fcb8828a61546e84301f975f3f0c2b34608b662a60
False
c:\program files\common files\microsoft shared\themes14\bluecalm\preview.gif.ups-6f082fbb2aa97cd8 3.03 KB MD5: 9d2b0007456211cd7ba8ca17fed39903
SHA1: 57204863fc4202985737c81dd888ceb3f79913d9
SHA256: 0038a6ec7e25ef35c22f5e2d365c1020cd0b7246dbdc8aac42a09d8255d000b5
False
c:\program files\common files\microsoft shared\themes14\bluecalm\thmbnail.png.ups-2082eb2640c7e367 33.75 KB MD5: 1cd933eca9b9faafcfd2a433578789c9
SHA1: 4891fbfdc7ef4da4bb233e1cbc1c16855e882138
SHA256: 2d391b8f9f1b851bc7bba5a016d25ed2e6ab319c9971d5a7ce0f9645d22c22dc
False
c:\program files\common files\microsoft shared\themes14\blueprnt\preview.gif.ups-27e8a9d008adddc9 3.39 KB MD5: d2abbac53c122907b08004efd2aaa29b
SHA1: b59447ce8e938480514eec0b72b1d8a01f9e3c90
SHA256: 9604d0ffa3290c0dd2ef1ef7fe82307382116e0470c78a604b1ad4e922703941
False
c:\program files\common files\microsoft shared\themes14\blueprnt\thmbnail.png.ups-53e1f4d23c3969a3 28.27 KB MD5: 005509cd295ab2266f763e5d8ba1008a
SHA1: b79c535c1a83e89da48ebc7eeafc65b88a49d337
SHA256: e3a12eeb2591132cc2f62fe914a38d97c522eded23202b683ea09fbae08128d1
False
c:\program files\common files\microsoft shared\themes14\boldstri\preview.gif.ups-5118bccf2829a65d 4.91 KB MD5: 02849ca51da8681f0731886c522c2eaf
SHA1: 57b0bad6cd6022e775e7ddf3c9eb048990d8c3fd
SHA256: b69c88e0cc1b0a6eead35fe7f9d0cceaa2ef3077a7e3595928e8709a265b2c96
False
c:\program files\common files\microsoft shared\themes14\boldstri\thmbnail.png.ups-7850a79e0f9db280 32.59 KB MD5: f50efe8a726ac7f5686fc5f43ed8647e
SHA1: e83180ea372db865debee1651bbc6b5c67895935
SHA256: 4001e15a498b9beaa0804dc7da9a2186c67f4e054d2df13a7daee18f023c4a0d
False
c:\program files\common files\microsoft shared\themes14\breeze\preview.gif.ups-68c97b6d24b2f3a2 4.17 KB MD5: 3a26e2156e508d004bea4401e6950aa4
SHA1: 8c2c1a7f32cb4acb641be6ff804a56974044279e
SHA256: 3cce8fa3ddaf1ddcc9acda852a91fcf0a07bd1381b405d1e415a93f392c8b9c9
False
c:\program files\common files\microsoft shared\themes14\breeze\thmbnail.png.ups-13fa8a0b673e50e8 43.77 KB MD5: 2b2b0aa6cbd1a169a543594b98a890b1
SHA1: 487ac1bfa756321f021d32f8abbff1072b8e05a0
SHA256: d8fb69d224818e1b036e54c18693ed84164b3edb3c75217607833b9116333a99
False
c:\program files\common files\microsoft shared\themes14\canyon\preview.gif.ups-71292d1d7bb53b93 2.44 KB MD5: 825ac0b2a51b69210b0b627f0127875c
SHA1: 5766af3ad6f756c3150a5d91ec581fa660620468
SHA256: fe971e86a2a67360ff8abf351aadca6351f28b9044b9a79e6f97254162ab7b9a
False
c:\program files\common files\microsoft shared\themes14\canyon\thmbnail.png.ups-01ff1ee722b4ba94 33.34 KB MD5: 46a633fd0a2b09f89821af23d3e8dfaa
SHA1: f492fcccc4fb47fcd4b6d69ecbc970bd734ae5e3
SHA256: 1958a551a8508b34d48fb237563cc29e42e4dd951082e29ca4bd27605c53d32a
False
c:\program files\common files\microsoft shared\themes14\capsules\preview.gif.ups-118359877f9e70b5 3.50 KB MD5: afe7397bcf80837d09b0066d3acf97af
SHA1: e93322d70f826d740e0538cb5ea77d5342f02c7e
SHA256: f265515d4906eb3bf261303d586740e079ea51223c0a9036529868c3d9cae1b4
False
c:\program files\common files\microsoft shared\themes14\capsules\thmbnail.png.ups-7e9c00c30a79ed41 30.73 KB MD5: 6058481935b29d2d5e870332bd6d82cb
SHA1: b7a5fb5cd87e1df1d0bc15391f63985d8bf94fc0
SHA256: 3c3d408aaf0c8dd8d02704b8d95468f9cc9f8ac5c375e5af083f31d1537dc802
False
c:\program files\common files\microsoft shared\themes14\cascade\preview.gif.ups-37cfa27765f29ee5 2.84 KB MD5: a8159c3022ab2d2af75e5bdcceaa4abf
SHA1: f074ed8ff238f0049c65dbe6e0d038c8222e28f0
SHA256: 228c9ec1ee46ae42e1a870d6cdda615d2f813668fdbd8ba2d59b9a3eb693453c
False
c:\program files\common files\microsoft shared\themes14\cascade\thmbnail.png.ups-5f1da18476ec2d6e 21.41 KB MD5: 20e14a4f612a25b31cdbec0b3e4e69fc
SHA1: 0cdb84c2148ec26e9f62cf1a0d6488b140e1ec15
SHA256: 98078fd90782b53996766cfe6b15c9aaff119d73fabef66825e5570bfcba3539
False
c:\program files\common files\microsoft shared\themes14\compass\preview.gif.ups-546f33bc14847f46 2.77 KB MD5: 015f407f80fcf9583316cd603823e08d
SHA1: 3ed2c86f8c532d823161cfcdb40d37fa438f0f1b
SHA256: 7db7f5e8e041db09e4a4f3d7a0b195388e95d684a496ebe6a113c2c7df1b6992
False
c:\program files\common files\microsoft shared\themes14\compass\thmbnail.png.ups-04e9654a5578dcbb 21.59 KB MD5: 5bc80684a7d7a4b30f537394d1568a2c
SHA1: fe2164d052690ff305737e95371dcde2d1bac7b1
SHA256: 577da0dc7c7ee8482526ecba9a094050de8318a10c8de0f216757c30ca587ca9
False
c:\program files\common files\microsoft shared\themes14\concrete\preview.gif.ups-42364a48776fc0e1 2.77 KB MD5: 2c77840c9a83ae343cf171422fd1a51d
SHA1: a4082c432833a04cb61e9fff8fbf18c48a6d8ec4
SHA256: c616de7df86424161e3a0f88d02bb8b3d71bc9987c4c7152740e97de2179d6a9
False
c:\program files\common files\microsoft shared\themes14\concrete\thmbnail.png.ups-629ec9566d781dd8 29.44 KB MD5: d940f4ed093383fc07f0f70179fb3b13
SHA1: 8c5884c26440759285d0134b9fee2356edb27fdf
SHA256: b28f964a7f090d2ea5214f1fd6e07dde75cbc36ccfb8295a90ee159c7ec6a057
False
c:\program files\common files\microsoft shared\themes14\deepblue\preview.gif.ups-357d2875681c100b 5.38 KB MD5: 50fdbe0acf1ba7ed13ed2253eccd3a58
SHA1: 8ff6c6e4a9bc6c45b48f415680096bbe6b434553
SHA256: feb3ebd426dc2996b1f2d7c24d0e05e78650588f06d4ccb7a8a5278069a8c03f
False
c:\program files\common files\microsoft shared\themes14\deepblue\thmbnail.png.ups-1a0fa9e2253a6174 34.00 KB MD5: 231796f31e5e840cfb7cde637da018b9
SHA1: 49cefcd8e403b565f6df5a37417146fa30f47ce1
SHA256: 83c0797f0eb80984cf0b66f5e9c3dcb536072ac4bcf4e6be211cb7340d76b7e8
False
c:\program files\common files\microsoft shared\themes14\echo\preview.gif.ups-54dabbae1ce51d4f 2.92 KB MD5: 57e63ebc1c76bf76d7c0fd127629d061
SHA1: 3c76446b4cb005c0749d9c0be5c92f84a7f6c018
SHA256: 9cf3e6ab54b0174bc56b765468ba33906e0aba32fd6bfde8280088125a6a5d3b
False
c:\program files\common files\microsoft shared\themes14\echo\thmbnail.png.ups-1f38b408582f47a2 26.03 KB MD5: e451132d252aa339b7977aec77c95a2e
SHA1: 607d52a6c19b82808d7971adfc655a24cb63d352
SHA256: 81943cb96abe65ad26fa6557a39b40ae0990a4aad4f7d6ca4bd424f9f52a379e
False
c:\program files\common files\microsoft shared\themes14\eclipse\preview.gif.ups-5aefdc91367b47f6 2.83 KB MD5: 78bf1c524630916357a6422024af4b51
SHA1: 0099abaf477167a37f1826c56ed6c3e80e6924da
SHA256: 3d37fec795bacccfc5e7b1b97127dea3d87ddb824377ddffda6aac92e382c132
False
c:\program files\common files\microsoft shared\themes14\eclipse\thmbnail.png.ups-69a3fa112b28d777 33.16 KB MD5: 25b0c251d59bcd4a7aaeb76befbc5ffc
SHA1: 0b0b65d5b34b97512deb8935eb66742689a7f229
SHA256: 3108b347bd46f8efa9c81d8b64aa7a4dc471ba56b757b7fe00ed65b301645797
False
c:\program files\common files\microsoft shared\themes14\edge\preview.gif.ups-1b93196a215c4e5b 2.83 KB MD5: d92ac1bde61d9527be6c165140355c58
SHA1: 6e74719280f3f12fb0478bbaee771caccbfc9844
SHA256: 08bebb85e150d9fdfdf3ed52c404f8917b46ddf591008f54ef754b58034403eb
False
c:\program files\common files\microsoft shared\themes14\edge\thmbnail.png.ups-5d6c124012137579 27.30 KB MD5: 69fd7108dec1ae5fdcd5237c539ec539
SHA1: d9c332163ba78aeb99aa065922efbf360c972454
SHA256: fed2888a9b97b3ba1e7bd330d1e0793701742e11feeb3851a54d1cb76c214b92
False
c:\program files\common files\microsoft shared\themes14\evrgreen\preview.gif.ups-621a8012783a33e3 2.83 KB MD5: 8da774ff8aee4a94a65abc9fd95f322c
SHA1: 4d7c081cf769ed7cd0ddcfbba52ce16214a9d710
SHA256: 8d89cac786a5321dba3f97e9b72981073b2eff7da244e2b004c5daf4baaa53e1
False
c:\program files\common files\microsoft shared\themes14\evrgreen\thmbnail.png.ups-5f654b41305508e6 33.19 KB MD5: 28c31ff1b37e961a7aee909c8d34bd4f
SHA1: eb090db4f051f7cb0a30e5c64cef7e15cca1fa78
SHA256: ed156161bd36cfb234cb975ca034dde9447e2ef8f21cd6f4e1e0a0f9ebd80a81
False
c:\program files\common files\microsoft shared\themes14\expeditn\preview.gif.ups-3e4ecf2d347c1c62 6.52 KB MD5: 616f88280cede0f09ec81985d57562fe
SHA1: 7c3849c6b78256f872915a30f436029f9ea951a2
SHA256: 80621af2997ad4a09036829a9697c3a59adf305aef6641f8bcf6026e25735dee
False
c:\program files\common files\microsoft shared\themes14\expeditn\thmbnail.png.ups-033a50d47c6d327d 60.81 KB MD5: 266e4698df4a3f4c39f94e9d89c14c86
SHA1: 3adff39c336ebf9311f012f48e6cbccc57d59db2
SHA256: b35bb29b79c7e97b9564f5412a664a3b6de1ccf2d1b3daf7da1ca9413cb65130
False
c:\program files\common files\microsoft shared\themes14\ice\preview.gif.ups-425902c649e2b288 4.00 KB MD5: a09c693194af8e2a19564465e326f8c3
SHA1: fbf060be7b0dd1f2549b8387d555d0a07405126b
SHA256: 5db80aa9f66759a4ec736ad00ad521cf46140b090b76d57059e717e75999356a
False
c:\program files\common files\microsoft shared\themes14\ice\thmbnail.png.ups-5ed83f5a1efc958b 19.89 KB MD5: 19a6130cdcaff76597c1780d641b44e7
SHA1: 32d8f8b9f34e146f022c9ed34dd0824918be8b69
SHA256: 84e2fecd1d97bea3fa8f5aa529acc98c693054a5d2fc31e25aa33b59273b5201
False
c:\program files\common files\microsoft shared\themes14\indust\preview.gif.ups-698346b0488ee929 6.56 KB MD5: a9fe19b6082899fdc38eb5bef9b58316
SHA1: 51d135caca229b9a1711b67230dbd92f3434bba7
SHA256: 22994fd5930d02b4cc216392071eb7d3e6ecf6c7a27fa0959efa5d7cbf6040ec
False
c:\program files\common files\microsoft shared\themes14\indust\thmbnail.png.ups-6500627b054d9899 34.28 KB MD5: ed60eba4de824b6b8674c96cf550e6bb
SHA1: ef14f30db3b1d056f75ad2c8d8ec5be7bd39f19b
SHA256: 5554e86b2aea6fa1e7f4bca2a2d7bfe132883cf16d369bde102cd3062c1b4202
False
c:\program files\common files\microsoft shared\themes14\iris\preview.gif.ups-533336e31e19b8e0 3.92 KB MD5: c79042604945ac60ad03dbe518a244d4
SHA1: cc62aa61c97feae1a84245abfdd7d93368e06ef5
SHA256: ea559548412970fc7c8f6849280daafa7656b79613139c5f447802fb5c165e5c
False
c:\program files\common files\microsoft shared\themes14\iris\thmbnail.png.ups-5032eb04726178ed 20.53 KB MD5: 751da4aee75bd99fa744dd6af88896b9
SHA1: 67b2ca87d46db3c7d3ad8861ca8c578b98e89308
SHA256: 0a023bda775de67d5777b4acedd5409d50251b68e9df8b11656160a36276ed11
False
c:\program files\common files\microsoft shared\themes14\journal\preview.gif.ups-3a3028d053d0f0ca 2.72 KB MD5: bc60901a7e9e60dcbd72d929b282300a
SHA1: 905bf040930815e5f5d1246161c7ee68bfac5eff
SHA256: a16d1182b04626f933b11434aac7c169c7c3b019d06c3deda687399e1e5008b5
False
c:\program files\common files\microsoft shared\themes14\journal\thmbnail.png.ups-3243b834352d765e 19.48 KB MD5: 41bf61cdfd5b34dc9ab5093fc3aaa0e7
SHA1: 33c429fc4892de282565a64f932b8642c4936996
SHA256: 4c6147414364dc6f6da5ed6737ef20c488099926511c86ffdb43f342bbc6db53
False
c:\program files\common files\microsoft shared\themes14\layers\preview.gif.ups-6ece3f8d793c3543 3.12 KB MD5: 8e7c52c1237cdce3ab82d058e3acd776
SHA1: f46b3bf6fc40b47c936c718df7423e071f169070
SHA256: 2e04f79082fbfca9cb989945c4bda3e3ef5f36bedcb5452e465770ea233e163e
False
c:\program files\common files\microsoft shared\themes14\layers\thmbnail.png.ups-5c73b8486f1b96e1 45.31 KB MD5: 37a9b53e8da7ea8454e3cf51c41685db
SHA1: 5418373b58eca583c4c47fa27f2f1441ef71ecf1
SHA256: 235aebbb16e6cc8fb1ef14503ca1d782452425b623a2d267321e8e085fc96b94
False
c:\program files\common files\microsoft shared\themes14\level\preview.gif.ups-210ceeb71bc79624 2.86 KB MD5: 2a5328a2746fc9a512ddc1b7ed66cfa9
SHA1: aa4e48dbbd7f48970002a0fee220889eca7b7f06
SHA256: c177bb632af196f426d9874cfa72a8c0b2541e877deba47f2c8ae85eaf2ebef0
False
c:\program files\common files\microsoft shared\themes14\level\thmbnail.png.ups-2d67456319aee561 48.50 KB MD5: 74ee2ac52daf2f893b23c5faba0f22eb
SHA1: f295bda80b85333378aa6d21f093f51f4a0f3855
SHA256: 611335f0320f8c08f0d6fafd7ed688e850f23f9772becd776c9e349621d56a3a
False
c:\program files\common files\microsoft shared\themes14\network\preview.gif.ups-03f16d995a86785f 2.84 KB MD5: de8bafa064513bb22f61d3d152fd87f7
SHA1: 839c389de7ae14967eb574bc1d174efdb71e4ad7
SHA256: 52402fb57dc32ee07bbfaac8da3ac3057cebd498283c5a753566895c495d72e5
False
c:\program files\common files\microsoft shared\themes14\network\thmbnail.png.ups-1ff97b93079297d1 12.81 KB MD5: f7c87f6b1298ab71b6e6fd0c8ee771cd
SHA1: b48eaf788079060a782c07d86a02900f4034fd36
SHA256: 7ede0b25409ea749b96d8eac076dbd6a58480caec3eb5f7396ea936e0bb8887b
False
c:\program files\common files\microsoft shared\themes14\papyrus\preview.gif.ups-735b7de440a8424d 4.02 KB MD5: cded3335a5e3aaaa17e6aab86e5a3792
SHA1: 52665637538f8426fa5edef351b447c0c6ce68d3
SHA256: b52d40b633102ec45ecd3115ff888a6a9f8077fbd0785c830881c3037cb47c10
False
c:\program files\common files\microsoft shared\themes14\papyrus\thmbnail.png.ups-42efa2ba1979256c 38.08 KB MD5: f8912e17166420d7a0597ee62d1da4d4
SHA1: 34b3c8f693a02e84f09518ac5656eb585ddf136b
SHA256: 64be4df6b106fbfa19b6a68c4364eb5f756ec24a271e1e4553dff52ecf5570df
False
c:\program files\common files\microsoft shared\themes14\pixel\preview.gif.ups-5f8ced9d43d53212 3.06 KB MD5: c94d620bda2ea57e55bbd1ffadee38b9
SHA1: e16e73010c782bfe1bc9ac7c82d03a77fac26c04
SHA256: 1382ec4c50a630943a2952160bc34e3a5e2c87b4f30b7c05e9faef17fd300261
False
c:\program files\common files\microsoft shared\themes14\pixel\thmbnail.png.ups-4d795c5c41f88b66 22.75 KB MD5: 089a4158e046cfb32b15031636bfd444
SHA1: 83b02ef16e3d7d924b8f736c4764639fe0760dbf
SHA256: e6a8b431dbfd98b8687e6b5afb866eecef73c6446f03eeff96c2c520eb782b0e
False
c:\program files\common files\microsoft shared\themes14\profile\preview.gif.ups-2e07c0af6c5c8cbc 2.81 KB MD5: 01a24ea299aaf8bf0c93e177722a5843
SHA1: 186c0d1eae9f68d6ff19172dcb168a02761e9eaf
SHA256: c02d232bcfe71027f8701956867364d8d515527950cccb1db6e4ce028b83033a
False
c:\program files\common files\microsoft shared\themes14\profile\thmbnail.png.ups-7c18fe52798d7524 17.86 KB MD5: bd15e807ba5b557bc4f276a0ef41596b
SHA1: a28f46539f21852ea7d146db3a67dcdcc3a51381
SHA256: 6dfaba58c2efa4de2b891a31a9bdfe37a31b332616025edcf9764c4c57ce6f5e
False
c:\program files\common files\microsoft shared\themes14\quad\preview.gif.ups-4a54b928536d3642 2.91 KB MD5: 3109aeabeed9ccace7a55c38ec8c1239
SHA1: 16e2a37fa64816156b4d8f5c23c9b3eeee7c7f3a
SHA256: 18c6eb7986fcfbc708619e08506aeaea23c48484bcdab9795478a81483a15110
False
c:\program files\common files\microsoft shared\themes14\quad\thmbnail.png.ups-56cd2801295086a7 37.75 KB MD5: fd4638c0525c89b3bdb8729aba966dcd
SHA1: ed13f1be09d15beb84a1dc8d48d931ae75c55bc0
SHA256: 763cf36ec22b357e7f0093bf0e575e082585ff8cc7a955081817e0f571aa6cf8
False
c:\program files\common files\microsoft shared\themes14\radial\preview.gif.ups-1455fa7201168ec4 3.14 KB MD5: 83f78ffb250ff80965662bf6157c15ca
SHA1: 9a70fe0ac9ba839dd36bbd1d04fd5ab5627099f3
SHA256: 69b44bfd884bd7c4c3b7fa348e8272c4a39aab065f8d102967b91d96f43f7e0a
False
c:\program files\common files\microsoft shared\themes14\radial\thmbnail.png.ups-086e92d2283cafa3 20.61 KB MD5: a2181cb831fda3dafd48dada374290ff
SHA1: 254bf73540daf104cf79264d88c3034b5bf7a059
SHA256: d0f9b5cb115a942bc82698c73074b5137e6ba1cba0d7024725c9807d901ca461
False
c:\program files\common files\microsoft shared\themes14\refined\preview.gif.ups-3f92c92c0ed33ff6 2.89 KB MD5: 7d615b0b3318a5ba804c28eecb3a2890
SHA1: d05cdc3d870458e9fcf6e1971c5f73afd337230b
SHA256: 1e3fff6f06dbf9377ee5ad4645ad30fcade1790d6bb1ecaef7b3f49be670ee58
False
c:\program files\common files\microsoft shared\themes14\refined\thmbnail.png.ups-40f7bdc835feee62 16.88 KB MD5: 0b5a615a3005246c141799aa7aa9fa50
SHA1: f55729e2b5c7ac98b7e0b1c91b69f1db8f816671
SHA256: 90082a0b78b62becf082e86f27f9565eadff37c7cddb1c25b79f88e8d17d3804
False
c:\program files\common files\microsoft shared\themes14\ricepapr\preview.gif.ups-73b624c13206a466 5.39 KB MD5: 54516a496db6682dcd625baf46de95af
SHA1: 14b2d7448c7beeb32f86e2cf156e290ce27cf563
SHA256: 4e962cd981193a14a42568754d831eb998dbec826ede8e5895a6a18546b6392b
False
c:\program files\common files\microsoft shared\themes14\ricepapr\thmbnail.png.ups-5d910c6a0c86c55c 53.38 KB MD5: dee5e5f218825f75a6275a0aaaf2a2a2
SHA1: 8fab19a115ee1d3c0311d98e5e001623e7d3c433
SHA256: 02dd97ca69dd563ae2e061ab73edc91b0a1cf4df13a73ad1605eee3bd44d273f
False
c:\program files\common files\microsoft shared\themes14\ripple\preview.gif.ups-0629430a15bac77c 4.05 KB MD5: 73d61761b73450ddec2567090f799437
SHA1: c1b6783e2ff42c238cb060316e096357de4fa04b
SHA256: 06892bfd448d6e79657adfad7fc71e9ace8a921869e520ec655f8c58667b011f
False
c:\program files\common files\microsoft shared\themes14\ripple\thmbnail.png.ups-25d69a150090312a 32.73 KB MD5: e8c7a80496591a7a80e92369ad2726ee
SHA1: c79c0f4b5d10a89f5d42bff4ade1dfec91b44334
SHA256: edc033bfd4083f4092950c793b35d856b0693a89ef4ff939554732eb4f432e0b
False
c:\program files\common files\microsoft shared\themes14\rmnsque\preview.gif.ups-5e460558738146b2 5.52 KB MD5: 14a9bdb191595385364c046f589fe367
SHA1: a925d04e9a4d88f012603ac80da1ed1ffba5355b
SHA256: 46ad62773efec2982ca6547fbfe41fd675f79f0a572db428989127d0ea9ef1ca
False
c:\program files\common files\microsoft shared\themes14\rmnsque\thmbnail.png.ups-139e4b9824feaff2 48.34 KB MD5: b9a5b226a38176bac208663a2ad6f056
SHA1: 44334df0d7d7bf71275677b46d7c96048c78531b
SHA256: 9f6349bd0d27ee3d61b921489b22a971ce44843a9288d4e5aa9119a75a9e9c6f
False
c:\program files\common files\microsoft shared\themes14\satin\preview.gif.ups-3e387bb14fa2c896 5.03 KB MD5: 01f1c1a02520164b63df5eaf5844f7db
SHA1: 1add4ae797b8db3ebd201b62ef61c049df0f6d43
SHA256: b29160a3f48c44751e63a2821a48dfcabd7b5e32d447ccc42561ee53571022f4
False
c:\program files\common files\microsoft shared\themes14\satin\thmbnail.png.ups-03a287487b1bb9e2 34.88 KB MD5: 5e12f15b8fb959d911a0faca233044e7
SHA1: ec6c4da69352f5fb7b819b12cb8bfc93db03aec6
SHA256: f6e34cd5f73ed2b35b7025a1288549e3489abeaf3ed37f7adf6706f6ef9af5fc
False
c:\program files\common files\microsoft shared\themes14\sky\preview.gif.ups-39b71379237858be 2.42 KB MD5: 5481306320c28329ca03a08b9afdb6fc
SHA1: a29c6f36dc838fe5b37453f87100b959d789e7f9
SHA256: effac529aefb5d2dc2f550fe1b0120c6eab0a47dc1cbd09af76f213a9ccd3141
False
c:\program files\common files\microsoft shared\themes14\sky\thmbnail.png.ups-7f663f1e54f83400 30.12 KB MD5: 0c11df4f447c283047fc6e5f9ec30bbb
SHA1: 593dad42d9a32276547a5607eba119f2c6663d73
SHA256: 5f3ab81b866b4eb951e35678d4b0d97faf33c82fe28b7ec02dab257a9939cae8
False
c:\program files\common files\microsoft shared\themes14\slate\preview.gif.ups-5b200a3020df26aa 2.50 KB MD5: 26989678aab4ddd2a9f182346aace591
SHA1: 48fa59bfd5bed739c426023ddd205bdea9669ead
SHA256: f58b3ea488fc332f5d6e6412c8f2d44420963e5f882f52bdc75d5c6aee0d024e
False
c:\program files\common files\microsoft shared\themes14\slate\thmbnail.png.ups-60e99e7331b1b130 28.05 KB MD5: f636aad917160a56b89e37bfbecb04f1
SHA1: 5c60247640e469f3cf9fa450f8771b2198a8c921
SHA256: 675f2323d7df988c89beeb58523df5a752c7bde2a1cb85bf4861ab906abacc12
False
c:\program files\common files\microsoft shared\themes14\sonora\preview.gif.ups-04b17ce34e3186e0 3.67 KB MD5: eee081c15ad788ec07738fa25917185e
SHA1: 0b1786fb2ac774777b3cdfc93fc00c8e79bc37ea
SHA256: 1e6ec1a1ea96b5631126baa0e97c82984c36b9f1e3728f6266115faa08887647
False
c:\program files\common files\microsoft shared\themes14\sonora\thmbnail.png.ups-57ffd5eb09dddf49 22.81 KB MD5: 7e530b1069c93bfb200c8a4bc671896d
SHA1: 289e7bcc5d666578e420ff180ac9085a7f3fbd92
SHA256: df84b97a4471f58d74dee19da01c4d6a033db894905ccc8b3a7af526d3c0f850
False
c:\program files\common files\microsoft shared\themes14\spring\preview.gif.ups-21c3d3125c9c8ae4 3.97 KB MD5: 2b6be4f405152c93775c9c7b23c2cd68
SHA1: 15d56b1b981398b49ea1dbdd2d38268bc67140be
SHA256: 65f45b79395c5950bd17735232e66ddee1ba255e1459076b9b57b66a99ae69cf
False
c:\program files\common files\microsoft shared\themes14\spring\thmbnail.png.ups-5a207a117f2b5777 20.58 KB MD5: 1cf7a8cd07767b73cfc1f698385dbec4
SHA1: b503b6d63255abb1d36f23f0eec1b170003ff59d
SHA256: 35bb2aebd54df5ce24fb4a2aefc70ee220d8cb80e37bcad99c92a5adcef9c89c
False
c:\program files\common files\microsoft shared\themes14\strtedge\preview.gif.ups-76d405be60fa8620 3.20 KB MD5: 178afa2fcac09dc46e24b74ff755dea7
SHA1: d2918d8ae2974f19c784828d253a9b21887f6a2c
SHA256: 8b7ff396e75c0d4e8eae9eb3b80655acc19025c1743e16db2c4f8e3db81180b3
False
c:\program files\common files\microsoft shared\themes14\strtedge\thmbnail.png.ups-70132eb728f0d624 34.20 KB MD5: 375ad6655d426710a04d647dc87b5a44
SHA1: a5e7ee8a63819ec3a57782649a545d9939835ca7
SHA256: 20774216033f87c3e99562fdb719121eb816c474cbeae0dd31ab802b854122aa
False
c:\program files\common files\microsoft shared\themes14\studio\preview.gif.ups-7a8d5bc27a315dd3 3.14 KB MD5: 164df63950dc190cba2092522d796cfd
SHA1: 836a7f0b2deb9ff2daf47e3e31b62acdd8a76b75
SHA256: 379244b402b527a67750f75c4bdc8443dd976ce2dc6255110db384935924b433
False
c:\program files\common files\microsoft shared\themes14\studio\thmbnail.png.ups-68fa292664714967 19.45 KB MD5: 6fd20cc759c5aadad4735797ddbf7da9
SHA1: 7fff55a51f28590c76a911fb1a18e41e2d12d4fa
SHA256: 7d49678f880c0d4520d53ec644aee3e12f07e5e57d120576bce0a8ae716bcd0f
False
c:\program files\common files\microsoft shared\themes14\sumipntg\preview.gif.ups-31c329803fbddbb9 6.38 KB MD5: fbc2f88c349452c7b6e1b7d4965f2aaa
SHA1: bb3c243badb151a5f9aca02d896d69d4ca2bdd40
SHA256: dde7432b3edb40251e5d5e027cfedb11d8e9ffcb929d13d3ccfe26f617da6145
False
c:\program files\common files\microsoft shared\themes14\sumipntg\thmbnail.png.ups-071b9d512e56d9b7 44.77 KB MD5: 1eab5927eabca3e081fd83f447357230
SHA1: 0c78f562d97d7b7e9e38fa0c31cef24c0d9d269f
SHA256: e01d32056f960aa1ae108626d555a159c0b5a31513d63a29d28776339933a28b
False
c:\program files\common files\microsoft shared\themes14\water\preview.gif.ups-0057dd6d5a2eada3 4.11 KB MD5: 8cd9595829428ff7c367eaec0398ad9d
SHA1: cb9238a73bcbfc0d6a3a3d3013970b96b1cbfa00
SHA256: 8dd2b5a84f6a45ac7de65077674686ee7c2c8756e7bfd63de9ae17f43a4dca6a
False
c:\program files\common files\microsoft shared\themes14\water\thmbnail.png.ups-308e2f1803738d72 42.97 KB MD5: b0560119f4dfefc114ff8c5f3abd00cc
SHA1: 632a0e729707ce140dd8b83aacd4243bd8e0a15a
SHA256: 9de7509fe033e71425414fc0a76a2fcb9b96507404045cd9da913d7aeb667e09
False
c:\program files\common files\microsoft shared\themes14\watermar\preview.gif.ups-0e24e6e57e2e45bb 3.05 KB MD5: 23ee8b5cdbcffa651c218355e404fe70
SHA1: dc15f25b8d4c868c70ab1215969090ba946a7f2d
SHA256: 8e33967b38708da0b7843a70953690eb7dc554da0a3c18f3c235e4c1767fc7c9
False
c:\program files\common files\microsoft shared\themes14\watermar\thmbnail.png.ups-79c802261a34ae67 30.97 KB MD5: 58732204f0b4be2daa884e7c8fb162be
SHA1: 26b41357c469244a26ada470f99ce0676758bde8
SHA256: 2df06f24f28abfc0c303bbfe7d96f11ac680aff946b06d3db95034ce0303402d
False
c:\program files\microsoft office\clipart\pub60cor\ag00011_.gif.ups-65721c245e01238e 8.56 KB MD5: 19fc564b513d2893eb046c056e248e76
SHA1: 09c5b379776ea2d39f137247eb1a0e28ef5d8e28
SHA256: f85512a7147e8a53b818a8ed087968abb7620534573efb6d167dadfa85b9f938
False
c:\program files\microsoft office\clipart\pub60cor\ag00021_.gif.ups-5975b5c44e184cad 16.03 KB MD5: 7fa92489069c054f6a9dcf73455446a8
SHA1: 338cf9959ea224a5e600c28b500fcd1efe17e8fa
SHA256: 6403513cf561d67ddababeff38f7d1e2f358d997d94794e49a2e12089df8eced
False
c:\program files\microsoft office\clipart\pub60cor\ag00037_.gif.ups-26d5192b58a90189 8.03 KB MD5: 5ac30230bd3a3a1220cffb5e328b3f8f
SHA1: 43933e54b2b1fe356f395b01c605c036ec2e65dc
SHA256: 4dedac028962fb202ab2f23c66e414a6decf2a4bf2c1ea7f4ba596aa1213dcfb
False
c:\program files\microsoft office\clipart\pub60cor\ag00038_.gif.ups-164466b87cbbfc91 4.69 KB MD5: 12ee9a73b12706f4e9e8a280f19ad482
SHA1: 9c79b61ca5272442e21f1aa982f4c482036aa32b
SHA256: 01416f1c51d10d4c0a0af88b2f8be24503fae8ce6978ecdf8733e8a97c63c2b6
False
c:\program files\microsoft office\clipart\pub60cor\ag00040_.gif.ups-45b53621232c4a46 9.42 KB MD5: 85dfbc3805d8b62beeb2df499584a91d
SHA1: a73adef10f27c8eda3c43ff93016c63105434258
SHA256: c507a2367fc03854754962a15e640e4e99adac9c2a4965b7012605c3c90634b6
False
c:\program files\microsoft office\clipart\pub60cor\ag00052_.gif.ups-090c53e92b06e86f 9.02 KB MD5: 2148a7b891196f360666377d08f50ab2
SHA1: ee3329b1d54a21e19dcf2f7b14322b846d0dfbe5
SHA256: 35a78ea64879c76013c457f81246dcf2df05dd9f1d1c8ac088072b04ad289c61
False
c:\program files\microsoft office\clipart\pub60cor\ag00057_.gif.ups-4dc694fd17a0b5f2 13.12 KB MD5: e35b9b8a19b5a0c0cf4956953f88de16
SHA1: e32e5fd40ff2b910aa1296634f48191fa40c2559
SHA256: bcc24872f2d4d5432c8a706997d580582405075e3ac6617c4b5823e1019b8fa1
False
c:\program files\microsoft office\clipart\pub60cor\ag00090_.gif.ups-6d6ea72d08db1462 2.02 KB MD5: 8b7c8548fdee23a44644e8edb16600dc
SHA1: c88ffe77db24011fe4098fc33484c119a7ee675f
SHA256: e3db6f76ff327689a16819ee8583a35fb28e306a4e43e67ffe2719f8bd718ad8
False
c:\program files\microsoft office\clipart\pub60cor\ag00092_.gif.ups-418c7aef7a1f59fc 2.00 KB MD5: 4c7d48ec4fc44c07d1f50c029deeaa27
SHA1: d3d0e013351433a2ff7d42920616f866b2652aa7
SHA256: 38e67c85c6042d471be84277addbbc42ed6c6503172f09862b4145f148153442
False
c:\program files\microsoft office\clipart\pub60cor\ag00103_.gif.ups-54abbb1160440476 13.91 KB MD5: 364b1def00b8395588e6307a8a9877bc
SHA1: 7b5dfb1fbbc77ef4b8b55a2d650f2d4d7d6d2bcb
SHA256: 1e16b58ad31c91d1555fbaa8e8697efda5e6198fd13fa372272f8528fc3e34ba
False
c:\program files\microsoft office\clipart\pub60cor\ag00120_.gif.ups-11956169007ea7ee 4.91 KB MD5: c4dbaf1f0c612c07b953b06bb6922f51
SHA1: d3b0c865cb8856bbbda57058a24d8e1fe399a449
SHA256: 9253dfaf66d9a4c046e0e08f98ae836e93ea0a9bd55a28c794b3a850b3025b90
False
c:\program files\microsoft office\clipart\pub60cor\ag00126_.gif.ups-1e6a39797d5386be 4.58 KB MD5: 6cf585edcca2198c4a6d07746946d75a
SHA1: b197badd2aba4ea7f7e5ba110b60f5cd20f1cd0a
SHA256: 57a34dfb1317244c972b01c7c3607def2f10c9fb23433272cb6fd8bd7d0d85ec
False
c:\program files\microsoft office\clipart\pub60cor\ag00129_.gif.ups-7f9fb495004379ab 13.70 KB MD5: b5f242cda30e0987d814bd28e7ff3058
SHA1: 8cde6a4f25f9942810fbe9079da7d45cdb75db87
SHA256: aba5f0da70161745e05b59d66ca9e1a82957548d0f3b6d4f1bae550fb550bf45
False
c:\program files\microsoft office\clipart\pub60cor\ag00130_.gif.ups-31b8573e0e0639a0 6.64 KB MD5: 74b0d34e3cda69d31f85715ea56ab4fd
SHA1: d2d7a981644d34139b74f47723a8146784b360ad
SHA256: 411791137975111fbd9202bf0b7510e75267f65abde62062eea3663efc3df0b0
False
c:\program files\microsoft office\clipart\pub60cor\ag00135_.gif.ups-33366fa31f4362a0 4.05 KB MD5: 27ba8e07ffcc34cead91ccff09f19fb9
SHA1: e09f05b6e8cf20f4df9092c915ce6d1b2e1996a6
SHA256: e492195b189b8a64b12b71805e1a172e6b7dfff430e7199a29f469c6547c1475
False
c:\program files\microsoft office\clipart\pub60cor\ag00139_.gif.ups-0e14faa11cd1f4c6 11.86 KB MD5: c8bf9aeb755280de30c06899abb685d3
SHA1: 5601549684e705b1e7c0abf9d7da550526c26aa0
SHA256: ef0f409f874c0d3a3428301e3fd7388790727cc635c974aa61eff53d5b73e6f8
False
c:\program files\microsoft office\clipart\pub60cor\ag00142_.gif.ups-1d908a5d41a16fd2 16.45 KB MD5: 206dd8586b56b95cfb8fb0cc213d4e4d
SHA1: eee12b8caea2dbfb8df3dbba17a26810949904e3
SHA256: 8fddbd64565ca85fd0a014515aac80cc27d3cd6249568c7ec68c5e310bc3ca2e
False
c:\program files\microsoft office\clipart\pub60cor\ag00154_.gif.ups-1536f08e6183e0b0 6.70 KB MD5: 0ff173d8f84f99e584c407d6e6d26241
SHA1: 62cf944bf235fcb445efcb1cdc90f24915607b31
SHA256: dc8369d40303d8f0cf957b583cf62d02debc0f7aa058b683adb153469964c65b
False
c:\program files\microsoft office\clipart\pub60cor\ag00157_.gif.ups-20dfe7f14d675fd7 6.34 KB MD5: d4c7f7763d877b2f6886c59af6cc2e13
SHA1: 7a32c42515ab0924e0ac4740bc5e852656b02a10
SHA256: 0154570413061c7fdb503b3925046b5a2921f9fc340b011150f7438815b97f4d
False
c:\program files\microsoft office\clipart\pub60cor\ag00158_.gif.ups-6e164a0127d000a6 6.42 KB MD5: a1f5fe4fb152b5b56929406a7ceec6fd
SHA1: c6c98342465841e85acecb6ff861b757213a3822
SHA256: 6d4d4d849cbdb9ef11b195bce12c8d748190933ff35498d2e1333dd29740ad37
False
c:\program files\microsoft office\clipart\pub60cor\ag00160_.gif.ups-5e3bfa3b6a69b559 2.62 KB MD5: d1ed59bbb66aaf711aa74eb5d017f188
SHA1: 1725bc9cb888b1dbccaec147ec569ccfc8efbada
SHA256: 512ea5230595fe5a454f3e6ac48a91579c6efa4103784e76cd8dfec4980289b1
False
c:\program files\microsoft office\clipart\pub60cor\ag00161_.gif.ups-6b9b1a2a797f201c 8.91 KB MD5: 40d5cbb0b939a458bfb39cb273fe671d
SHA1: ba13fe71d41993e08d1c7738ce7159c8313ed655
SHA256: fa516c022521b58875f78212168606abf7a61d22421d6320c78cbfcfdbbf5545
False
c:\program files\microsoft office\clipart\pub60cor\ag00163_.gif.ups-19fe0d4e118d9e70 8.33 KB MD5: bac2ed2a10df1d0c902d2b01539433e5
SHA1: 2cbe5d8264d6b3501093f8ff4a284a08857522d8
SHA256: 228d13917440be40313edd7fd135d6154de30024bcf47bd5c3d7dd969fff149f
False
c:\program files\microsoft office\clipart\pub60cor\ag00164_.gif.ups-4652be9e33837d80 14.45 KB MD5: cb3d50e1c0c793c394a394805611a45f
SHA1: d3801daf84705b1fc0934b61440d701a7574742c
SHA256: d3dc603c40dabf0ee9da8aa39c65f261b684d0c3a352a56f5fe1d40081c02776
False
c:\program files\microsoft office\clipart\pub60cor\ag00165_.gif.ups-11b8cef928562e3e 9.89 KB MD5: 2881236a98cde6edb89ab01f872d3c63
SHA1: f3ca89ef1a1f683968ad811975c20f82441a2aad
SHA256: 3b659987e168ce816e452ca72d23dab5881b783d3d902183a15d511ff9da9c5d
False
c:\program files\microsoft office\clipart\pub60cor\ag00167_.gif.ups-5623022b6fd33689 6.28 KB MD5: 25ed332610872e12483eb99dc439ee1d
SHA1: d674c129cbe5ff1290088777972e8687a80be6af
SHA256: 66ef18141eb44ff900e221726e106c1b47aa2eb6899053180862ac1519c4a221
False
c:\program files\microsoft office\clipart\pub60cor\ag00169_.gif.ups-079eb41a7f8ecb4b 6.75 KB MD5: d5050b5594329686a9eb0761b836b548
SHA1: 3d5c168eeeb990430cb3b6ff15737fe1f55250d3
SHA256: 60cf08cf9c12ccd637f8d50f39769ca0194deccaa6ebbce90ef3fbf312813688
False
c:\program files\microsoft office\clipart\pub60cor\ag00170_.gif.ups-5968f19477c2243d 10.55 KB MD5: dcac46c5acd5308925f01865c765a3a6
SHA1: d2f675a45fba8c33e1d73ca6115f91a1910a3dbd
SHA256: 9acd5be9448bfd8016baea422cfc4719c1d7e6b064bcfc6188c2100245f3f69c
False
c:\program files\microsoft office\clipart\pub60cor\ag00171_.gif.ups-55f03c5304dd2991 6.41 KB MD5: c4ea778d0a4464019e2d825ee3a834ca
SHA1: a1769b2f00ef97acdccc9b88d08ae7a1b13c0d32
SHA256: d231ab3da40703f35c9a5cbc04bc24998578acc141f546d0241d25f42a0f549e
False
c:\program files\microsoft office\clipart\pub60cor\ag00172_.gif.ups-7834dbd82a8d9b31 5.80 KB MD5: 033cc5c8bdf69a6ef0c0a99d0e0e668f
SHA1: 15a0336f0994191bcf4c124f47d67ca4d3ae95ff
SHA256: 8f48240bc84153fa4b035eb51da3fb70e81c95c33fb15d61c9feaaf22e0a46ef
False
c:\program files\microsoft office\clipart\pub60cor\ag00174_.gif.ups-2772ddf46a41091d 5.38 KB MD5: 2b94a801eec72d2a1b0abdc5a6f7acc1
SHA1: 0a1f41af25aa8f1c0cf7a54cce79ceea0cb936bd
SHA256: efddcb05b855dd43cd9e04465012765c7c38dd815378f8feaa9707f4748a48e9
False
c:\program files\microsoft office\clipart\pub60cor\ag00175_.gif.ups-03013db150396296 4.81 KB MD5: fdf2ac0cda056a597d7a95096b246841
SHA1: 8a7346d5591ca7404756698d778f5037d4e7b25e
SHA256: 9a602fb6cec27c9a08226884253ca6f22a3c3b850b523c013795663b86be7390
False
c:\program files\microsoft office\clipart\pub60cor\ag00176_.gif.ups-4428b0ce78863bef 4.56 KB MD5: ba41fb19374426d6c6b302b0d6e602e4
SHA1: aab7dc81f1af9d0fc05254052c10ab8709203e99
SHA256: 4cc376a21cbc22da6e9647379bebb3e745335dd8ea5bb03633e565a9f6f75aa4
False
c:\program files\microsoft office\clipart\pub60cor\bd10890_.gif.ups-703f82564944e2d8 14.70 KB MD5: 73eef76b977cdf61310a6aeef8978710
SHA1: 7f25eb4d9f9e7d50cccc6be94841f8c39530d247
SHA256: 92210afe88621488d28bcac02899badc182e8dc1143e15fa695517cbeeda2eb3
False
c:\program files\microsoft office\clipart\pub60cor\bd10972_.gif.ups-32b27a15386e912b 21.22 KB MD5: 342bd8b92e20bd11eeba54f0c4a4f0cd
SHA1: 8169097af7a7478c12d09cc82e2af520221fe0b1
SHA256: f11246e855cb4463d126572d9dd4d836065d2d666d88d389f8a4692bdd8ae5e7
False
c:\program files\microsoft office\clipart\pub60cor\bd19563_.gif.ups-776d6ec019d6d7fa 21.48 KB MD5: 3a167114d36e487fbba43c88e7b5fccd
SHA1: 25b68e4f30e3fe1f1b44ac1541402e2ab9e33936
SHA256: 6c354d1c43ae4ba2b29174b86c08d855224daf724ad2fea3e5d459ef7db82e79
False
c:\program files\microsoft office\clipart\pub60cor\bd19582_.gif.ups-3c98c3057354bf5a 16.88 KB MD5: 69e2975c9f152f25ceb067ac801c0dc0
SHA1: d560a7639dbd104f7388f6e7b666b655ccf6046a
SHA256: 5e13ee5d4669bb52a521221dc7b630a087976e7e15fb15b5031f2a71055b95f1
False
c:\program files\microsoft office\clipart\pub60cor\j0075478.gif.ups-68ebeabc57606a46 2.70 KB MD5: e7eee10810807f3fa60a5308e51e0d0f
SHA1: 47085b78ca8dc909cbf8e528bed1ecf1d3467a6c
SHA256: 268a6b88c346314fa2b4354d4adf9e8a9396a6b3689599bf36d130672012302a
False
c:\program files\microsoft office\clipart\pub60cor\j0099145.jpg.ups-68398cc7524fc2f4 25.69 KB MD5: a3bdaaae4790eef96aef4f97edbbd8cd
SHA1: d8ea0b8306d341f885e69f4bc452dc4ba26a91ee
SHA256: c97100c1c0dfc5a93d58dae907def1203da8be64ab294e17536301fb2bf3e07c
False
c:\program files\microsoft office\clipart\pub60cor\j0099147.jpg.ups-64ffb6645fcb50cd 25.31 KB MD5: 9ab7da1519ef2e8133918138849c7bc6
SHA1: bf2c21aedbcdc6be4c894786d27dbbd93e88696e
SHA256: cfb414a26e3a621516fbe2f558567170e30167aacec2922f1f3f414c6f4b9e61
False
c:\program files\microsoft office\clipart\pub60cor\j0099148.jpg.ups-388df6e631906428 19.34 KB MD5: 80703f98f1beee53384a5d41863d256c
SHA1: ba22fab803121c86bc33e9c61603247965ebeee0
SHA256: f96f55e64e05c7cd3080fee87b2a41f89d236109aea9cb3e563b6ed7a1c95964
False
c:\program files\microsoft office\clipart\pub60cor\j0099150.jpg.ups-348789b520a8f84a 22.91 KB MD5: fa94cf9cd33b8b297dc2de0f6703cb3f
SHA1: cb629228579b59fdc07e972ce78c52a30a3880ad
SHA256: f4b9e49d426b64b8caf6622208a830c8243761a140acea1cc4176b033a2e0f51
False
c:\program files\microsoft office\clipart\pub60cor\j0099152.jpg.ups-08ee6b564cbc17d7 12.92 KB MD5: 8258677018d5222095677da85e5fabe1
SHA1: 64654ea455f67832d83576f48b468f85e7869827
SHA256: dc3a9124025ea99779991e9601ff26a67513077312ccda27a648a77f1c654479
False
c:\program files\microsoft office\clipart\pub60cor\j0099154.jpg.ups-438a0e150b50952a 8.28 KB MD5: ed58b0ae0df6f2790aea0065fd494172
SHA1: b56f0967962baef2b7bf7992085420f19f47e0e1
SHA256: 3bec4059473d26586fbf51f4ad1ebd067517500873cacb2919b9b567002cbdec
False
c:\program files\microsoft office\clipart\pub60cor\j0099155.jpg.ups-03afbc5216a05b24 10.12 KB MD5: e30d38ce24dcc49e8c7c0dc00f5515e7
SHA1: f8825aeb0b04debaa6857125a689a721997bed24
SHA256: 7799eb12c0df645f0011d8942a8d0cb52319bc72b27a7caf5a1b794473991e62
False
c:\program files\microsoft office\clipart\pub60cor\j0099156.jpg.ups-58c4c8953924fdab 15.14 KB MD5: e35fd856010f981a9ea6e74745408331
SHA1: 81927f34d0fd8f78bb3e8807aa5f774957973bac
SHA256: 2597d2de8a63c18fd8025bfc42dffb65e0c34a3c9328d14d30aabfa9cb87089b
False
c:\program files\microsoft office\clipart\pub60cor\j0099157.jpg.ups-46f337f95432e33f 10.95 KB MD5: 490214e2975d935bf6a01330bf59ee01
SHA1: fc5d382b5e905320d6c10dea444a33bf4ba8c7a0
SHA256: ef0ccdb01e999827792519062b379bbb6ee9c74a82ba2becbab86c3de3b2df20
False
c:\program files\microsoft office\clipart\pub60cor\j0099160.jpg.ups-704bd3cd485fd483 16.30 KB MD5: 4df711dac891021e004ddb1cd0a6da95
SHA1: ea0aa581b8b6305082187907f05a700e7f73b1dc
SHA256: 88f74fe5fb584d1eced740f3701261d29f5eb8875d05f962872f129964c6c163
False
c:\program files\microsoft office\clipart\pub60cor\j0099161.jpg.ups-59cfa9145c6745bd 8.50 KB MD5: 4e255381cd7ee82738ce94edd1bbe06f
SHA1: 1b9c92e572919ef7a753e41543b220059c72d734
SHA256: 7c79eb8f0709e48518c897307defc532e787b61e72652c18a67479f82a3351d7
False
c:\program files\microsoft office\clipart\pub60cor\j0099162.jpg.ups-24b03c8361cbde00 20.70 KB MD5: ce455ad58a5610c877871d3411887c55
SHA1: 166544a9bdedbf6eba31e173dc06394f5caaa671
SHA256: 7f2beac7ad148721fef8a7fc2c6a6200ea3c5fc213106e8f83d8d93ac24cae2b
False
c:\program files\microsoft office\clipart\pub60cor\j0099165.jpg.ups-6b4a1bcb4d07dfa8 50.81 KB MD5: 8730626c69367b4839644f1a4467948a
SHA1: 7ac2d799c4e4714008a1209504378d6e26af506f
SHA256: 33a73bf87e40aa1ae55b057aeecdf301fdc46b6efa01b5244062b4431e5ae4ea
False
c:\program files\microsoft office\clipart\pub60cor\j0099166.jpg.ups-1814509457ab973d 64.75 KB MD5: 806b2aa5f5e9f0ac90cef8949410785d
SHA1: 33207d01e014cc5076829fb8aaf17563b841c2e0
SHA256: 55963ca9eb6fe7db518a8c609386f4df7aa95c2cae8c73f8cf091a4fbed24eba
False
c:\program files\microsoft office\clipart\pub60cor\j0099167.jpg.ups-6eb5ef2d7c24bc63 44.42 KB MD5: c687196c4fc0833dc7cf83040afb4c9b
SHA1: a0e66212552de6fee2afdb9689f52c3d5356de1a
SHA256: be86e8f021b49d622f8b150f12dcbe7679beef9bf305c2ed900504206c2728bc
False
c:\program files\microsoft office\clipart\pub60cor\j0099168.jpg.ups-1cb0a54019100c79 21.22 KB MD5: 2fec115657945ab416db203dc5e6bab9
SHA1: 6c6b716f650f3bcc1cfa65a672eca0c250672f63
SHA256: 891955f0b9eefd994915dbd3a01e9292d931f36a17e6f86a65b9af07a6f433c0
False
c:\program files\microsoft office\clipart\pub60cor\j0099185.jpg.ups-2d3910c25c736ed4 4.72 KB MD5: d1e698745ce3bedc05adf76696614d7c
SHA1: 6eebf14bb1402ab6a13e51b72735a9681c5724e3
SHA256: 78f057cae9b7b9179961840387678a6d25dda3d7a5a5caf7e40d76d143dc3a08
False
c:\program files\microsoft office\clipart\pub60cor\j0099186.jpg.ups-7d4b4f303a5187aa 17.86 KB MD5: 7aedb58c1319734294df64cbd75661d3
SHA1: 703440bd238d74ae086d13ed36636fee135076dd
SHA256: ae0a35c32d22d29eb98fc5150f87e513b96cf4921ebf8281f36be98421cea400
False
c:\program files\microsoft office\clipart\pub60cor\j0099187.jpg.ups-56232f3b68014659 25.47 KB MD5: 546dd527247155ea9614b80500bd993b
SHA1: aaf905added374d5823b9107617f9cef574fe32d
SHA256: 6de809bbb6225d080f171dab7b55bc60092426d5ab52db5fbd4113e266d36044
False
c:\program files\microsoft office\clipart\pub60cor\j0099188.jpg.ups-334435c73b57b7f5 10.38 KB MD5: 893afe0a26cee36f53e9e7a165d04b4b
SHA1: 2f66fd60ac13502ce10e460a437b54a8924dd7e6
SHA256: d4fde4bd21bdcc8c433fe60184cec32de210badd8478973c8f474ff31b9cf0bf
False
c:\program files\microsoft office\clipart\pub60cor\j0099189.jpg.ups-1011b47a4ce3342c 9.39 KB MD5: 393a3ed07ee636eb2ab2393f157553dc
SHA1: 937c0c58645968ceedf8984b9aaa192ccc79e329
SHA256: 79d89e20b57686c9148ebd59ab26c263ad3223b7a9a1fd6df8d03f32762dae66
False
c:\program files\microsoft office\clipart\pub60cor\j0099190.jpg.ups-3df355eb238b5f49 44.38 KB MD5: 4cd119c120b6f7a0b1b40964658b718e
SHA1: 9658340e6a800f186c4a05e593c9a13135324098
SHA256: 60b813ee1739cd21d05ebdf3dc0eb527e0471a81a757aa550ee54b3879765a47
False
c:\program files\microsoft office\clipart\pub60cor\j0099191.jpg.ups-2e3036307429e2a9 62.41 KB MD5: 0275a0f9fbe2ffecbcb0c8df92927995
SHA1: a3e2a74ff5e513b5cbc125d6d0d4e97f94d2b5bf
SHA256: b59b94c72f9066506628b049a326894747e8ac48ca335ce290c7e493b5c287e2
False
c:\program files\microsoft office\clipart\pub60cor\j0099192.gif.ups-149fd2216098b646 19.05 KB MD5: 3d902bb030b1672c82c1c5b033f145f4
SHA1: 93a56e611725d7477615e090eb5ebac061dcbb85
SHA256: 314de718897685050c1a07549793dba9fe86198d5a9e320d400419acf4a67722
False
c:\program files\microsoft office\clipart\pub60cor\j0099193.gif.ups-5b87601b67ce55b8 36.22 KB MD5: fcdc6613aecea3eb29884523f9715553
SHA1: b594d7ab2021f2134f570cb360504bfd155dc9a6
SHA256: 4e3299d1175193bc9f9ba95897243b11cd029cda12cd2e386b6ea031e8ad51bf
False
c:\program files\microsoft office\clipart\pub60cor\j0099194.gif.ups-1a3ca4df4988552d 26.19 KB MD5: 4b1105e5f912c1e048fe3894357ab272
SHA1: df3104efa4c7be55c02329b944b780c16f226d46
SHA256: ea026f2a34b75b62a27a148b358c43e224be31462c66ab3810610377d0591f65
False
c:\program files\microsoft office\clipart\pub60cor\j0099195.gif.ups-5fa79b7d4b6b7a73 20.97 KB MD5: 7d13efab75894c075476033f4a9741cf
SHA1: 7949db3d0aed25d6d694683dab28b46fd0da9b11
SHA256: f0fa85c5f8da33032d080d2f5f47e415622889a701b777978e33862ba4098cf3
False
c:\program files\microsoft office\clipart\pub60cor\j0099196.gif.ups-019c5e4b4d513028 15.52 KB MD5: 2f448646ea5bddc3b2ee3a6651cb18de
SHA1: 6074939082c91e6ec307bc0d299fac172f3d070b
SHA256: 68d5c094adffbf67e980f249d21fefcc51bf142f99c411da3f8af94649f83116
False
c:\program files\microsoft office\clipart\pub60cor\j0099197.gif.ups-518ae48a56818afc 12.16 KB MD5: 41fc7cbca54f41df3a498f3c75987262
SHA1: 5fc23026cd6d253c294392b0eaf0a14f0705b3ce
SHA256: 93f062efce5a2dfd58dcd532fcfd88ad6454029d13a2a898e75f77d4f1ad7564
False
c:\program files\microsoft office\clipart\pub60cor\j0099198.gif.ups-21dfa9044ed25eed 6.64 KB MD5: 448d2ae258502e8a312760c2f14c649e
SHA1: 40fbf5d1ac99e371fcf96eb0a92c678574697b2f
SHA256: 19cdd8bc2fb996446765d803a8b170737e2d4d8e68bde4623e57ca249b49faa2
False
c:\program files\microsoft office\clipart\pub60cor\j0099199.gif.ups-06f220764c3ff678 34.69 KB MD5: b8a2eb3528475a1fbd26774472b90345
SHA1: c855cc7b6e27ad8123e920b02fb7924c968e60d7
SHA256: ef6ab2bea1621ab44a8d6e348010f9c4e5330c5e7e5840c039485ef479dc11a7
False
c:\program files\microsoft office\clipart\pub60cor\j0099200.gif.ups-4cd2daa22fb0a333 17.66 KB MD5: 02253c886d1c5609d60c4e1863295ea6
SHA1: 8b4406ec7378b7e3eb4d51e5c58f116e51b2d2e9
SHA256: b645ff2160cf823b918edf7bfb3a4793baab98b58c2c63cf2d9a8728b7f3f836
False
c:\program files\microsoft office\clipart\pub60cor\j0099201.gif.ups-4443b2390236707e 51.70 KB MD5: 00478bedcc92bcd24e18eba76465c92f
SHA1: aaf9ecdf4d805b890a37b9444e20e712b9cb36bd
SHA256: f55d8cc8dc30583d3db87b36fe05b3882ef4de79ef384ee6a50bc53745d9ae1b
False
c:\program files\microsoft office\clipart\pub60cor\j0099202.gif.ups-0c780d1a1f37b04c 6.36 KB MD5: 9f67677eea1178010aa074501095242a
SHA1: b484c6424569f56231be96001c6b463d33f3dda6
SHA256: 4c7c6bf5a419d847f3c981d6f08552e923774a469ee41d394bd2930ceed38bef
False
c:\program files\microsoft office\clipart\pub60cor\j0099203.gif.ups-37af0d87491214b5 5.33 KB MD5: d06fce2df73a5a0f6ede8570c3c09235
SHA1: b6436efb252d6ef69d0fb64119a3897a2332257b
SHA256: 629dbbbb3f2824591ae1a15c4bac4f842caffc7e7140bf01110d01cd9fb1d857
False
c:\program files\microsoft office\clipart\pub60cor\j0101856.bmp.ups-4fb05384439df76e 78.50 KB MD5: 054d861702fc87e15a8f35bdf4144d5e
SHA1: 7e5fd1213c97f98e08cf03a185c17e665971702d
SHA256: 4fff3d3e3131cdefb7498f2ff23403d6745b9638992df98a46e2777c0989e74e
False
c:\program files\microsoft office\clipart\pub60cor\j0101857.bmp.ups-62b495e86600b402 32.94 KB MD5: 89e965bca0a779874d427dda0909c818
SHA1: b06563f97e6b9395ffa35b2060e8d5af1a402f87
SHA256: f07775ec73fac7945e8cfa2c7881a54660b9de63508b273303e04999e064db91
False
c:\program files\microsoft office\clipart\pub60cor\j0101858.bmp.ups-611cdba163bac1c7 32.94 KB MD5: 58c3cd0dcb534340cb8d3c60cbe583e1
SHA1: 540a99618385951407d3588b10259a5a165d9db8
SHA256: 637d607065c4b2b2bd32bdefe0de90db3f803ef3223f614d3b6eb7af3e5dcf29
False
c:\program files\microsoft office\clipart\pub60cor\j0101859.bmp.ups-3f2dcf7708c1c7e5 32.73 KB MD5: 051f195ab632a54f8cf3ec451e06ca10
SHA1: 2303eb821bcf3f73912a20dc4e464e910bfdd5ac
SHA256: ed27e6d412f7516c315829db948173a9a88e3ad18d47f66888d77f2b77d02f20
False
c:\program files\microsoft office\clipart\pub60cor\j0101860.bmp.ups-1b8b3ab37f9cb871 32.94 KB MD5: c5b687d26afa22fac827c674e93d773e
SHA1: 7bdda9e9b007a4ed032370a8e73f5574d1970456
SHA256: f80c9eea1ee330a9cdaf6851c9440037796d89fece13dfb386923b6eea7f894a
False
c:\program files\microsoft office\clipart\pub60cor\j0101861.bmp.ups-2f1f810b433d7be8 32.94 KB MD5: c6af4cc0e5ebd1d0fa94bec97f7c0b48
SHA1: d1845ed4b8b2b21f6abc43a1f2fc2bc1fb18c00f
SHA256: 453f6fd27a0ae921366ef9d311153c59b1ad772c0541b1f4743a1b3d97d533b8
False
c:\program files\microsoft office\clipart\pub60cor\j0101862.bmp.ups-43669e9a3c20a3cc 32.94 KB MD5: 931db4e77c6ce83d8919d824c8c802a6
SHA1: c4bf8c29ae14bab97717ea3b3d5d3e7a506c68f8
SHA256: 11ad5b69eb06468b1cc1a4d414c3129d9655dbb869beda1118c0704de114f606
False
c:\program files\microsoft office\clipart\pub60cor\j0101863.bmp.ups-1ebcb7be714a5020 32.94 KB MD5: 6c60e3bb2853f516cba7260f48cb55b4
SHA1: ecfbfe775fd59beb5c2ba3d1a226ca8f59f2ed61
SHA256: 34cde8c13e81269da679c7ca19fda8f4370c4a2e1113a23d2692ff3c8105a997
False
c:\program files\microsoft office\clipart\pub60cor\j0101864.bmp.ups-16998eb33a4e7c70 32.73 KB MD5: c30ff1683c2ce1d9912c17a7fd8c233d
SHA1: 73a83ca14381d3875002634ba3331b3b6f9f8ee7
SHA256: 36c7894b8f1eca447225d075e83e96edd54de15186fa672487d99f9ec75a4d25
False
c:\program files\microsoft office\clipart\pub60cor\j0101865.bmp.ups-7e8814aa7bb8c89b 32.94 KB MD5: 747e4a02a9a81c4ac594ecb7213eca74
SHA1: 14a193647e9dbbc908f386bf222a8275f09b2d75
SHA256: b66e0d3af98978eb537dcc43874a4a43af89376624b48cfe663a6929ffdb6b47
False
c:\program files\microsoft office\clipart\pub60cor\j0101866.bmp.ups-34b3888178ce9d26 32.94 KB MD5: 0bd7062e516d3b860b2e5b31099444f8
SHA1: ca4f07aed94df5cac2a754e410a521caeb164820
SHA256: 1b493be1639ab8a095715db23f23257c49938d30e2109ee1dc0b0db40b4a1a5e
False
c:\program files\microsoft office\clipart\pub60cor\j0101867.bmp.ups-44ef9cb03be38729 33.36 KB MD5: 99d659d0117a6a90cb7036c97074b8f1
SHA1: a2b3213a1dd2ba4676f8d2046098f05e46e8e630
SHA256: 354e974907995948db3688dc2f51567ff6c62ab8bc8c5d7619b8b403542077e1
False
c:\program files\microsoft office\clipart\pub60cor\j0144773.jpg.ups-5c523bd87e4f7b31 40.80 KB MD5: 6cbd1adca9e2ff03fe1bfe762ccca27a
SHA1: 89f024600a278503d6ab5b21c2af986b7c0f5104
SHA256: 11fa70e8e9b290aa5fc4ff6ced55d9b6a6c18357dc13c48240c15fa353222a29
False
c:\program files\microsoft office\clipart\pub60cor\j0145168.jpg.ups-75cd34ed4acdef23 34.38 KB MD5: 701962288422965644f478df23266195
SHA1: 403f6bfc942ba17165afa97a3180c46c085f381c
SHA256: ec4582c4dda2ba7e6f8a5d331d40d3b228736dfd222b41fd577b64a8b891c66e
False
c:\program files\microsoft office\clipart\pub60cor\j0145212.jpg.ups-2ca9a1c81c350262 61.70 KB MD5: b4ed509f56574b3f5ba515a81c431616
SHA1: 5c4796ef0546329ada0eb087c05b7b29966fb3bf
SHA256: 6f3fcce471e41f602b6ddbe21cd332fe28ae0d45db088656ea60d9461d3aa571
False
c:\program files\microsoft office\clipart\pub60cor\j0145272.jpg.ups-2a0052c3012cd741 49.59 KB MD5: fd8632eb4c8da6971346a696156b4460
SHA1: 4b9010916f26ec40fba8ad8e0300993d29281040
SHA256: b27050c9e174626d38b9582dbb98748d9bc56face199784559865f9a69a48880
False
c:\program files\microsoft office\clipart\pub60cor\j0145361.jpg.ups-29e78a5a3f59848b 22.14 KB MD5: a478d7198223cc6a6a7d23b86597d784
SHA1: ee9b16e70b993321fc9ef1a9a463c1d243480e2d
SHA256: 5bebf8e20df6e73b3a49f10a65576f3de74b839ccbaa11cc57e1216b9a275f6e
False
c:\program files\microsoft office\clipart\pub60cor\j0145373.jpg.ups-2d423ca5404c487a 18.95 KB MD5: d1232f3236f7f593c479e874245ed134
SHA1: d5652812840b270d040ab914499d10307c16d540
SHA256: dc1c633035a223c7a6d1ea42a41cd57196794600060f2808d0c150d0dbcfaecc
False
c:\program files\microsoft office\clipart\pub60cor\j0145669.jpg.ups-488ec2e13f2fb806 32.61 KB MD5: 91d760ffe8f0f0877ef92e5952db50b4
SHA1: da4a569372d32f8c440073fc8517a70e6ed99514
SHA256: 6177b365b99031a4168852d2c8d860e66c3f9f9d95777c67ba33bcabff7a6e10
False
c:\program files\microsoft office\clipart\pub60cor\j0145707.jpg.ups-6ade8e5c474ad566 37.47 KB MD5: 7794bd2dd42b101f4cf73e21901b1222
SHA1: 24f911b8e1c4850a9976f057d158a7f3494fe16c
SHA256: 0e9083e8eb1b8fb5b62900cb11b55af35b67a4e37afbc0d3ef4f3df745fe04c8
False
c:\program files\microsoft office\clipart\pub60cor\j0145810.jpg.ups-4dfdded033db6eca 37.44 KB MD5: 5f8e2576675534236c84895ce6adbb99
SHA1: bcaf503db662d6b50adb8086a57b345e07ce53d0
SHA256: edf2e8ecf4f3a99aeeb4b4910db6a9473c75d9b9dfc2b0e175ea39801b0b88d1
False
c:\program files\microsoft office\clipart\pub60cor\j0145879.jpg.ups-6cc82ad5040552eb 36.09 KB MD5: 96b572cdf7546804ae9e42f4d0c3fd7a
SHA1: bf237e6d3565ed98f0e7eb712cdb65309a29d0bb
SHA256: cdc5c89aa01fa0db45e13850d833f4b7f22454e6c20373ceeed5d92fb8e14c9e
False
c:\program files\microsoft office\clipart\pub60cor\j0145895.jpg.ups-2c654c7a64caec2c 34.67 KB MD5: 195ee2f7c3da9959ce4b467dcc9074fe
SHA1: df2425af716cde07e7cef529771c34eae1b2954c
SHA256: 85c10491dfe7c8f45bee5615e777bfa4126418d47d159d9872e9acc625d2bb82
False
c:\program files\microsoft office\clipart\pub60cor\j0145904.jpg.ups-11c4d2723f1886c3 40.12 KB MD5: 188e3a943307625766e8f8781f53c670
SHA1: 4ace1d82728c11a017636ac83fb78d86e9bab0eb
SHA256: df8e5a84d0e6b96320c45196be84fb93b2af70da88117d14a87bf6d9d7b8dda2
False
c:\program files\microsoft office\clipart\pub60cor\j0146142.jpg.ups-32efdd5d1881c6d3 46.92 KB MD5: 6446f07fae29909446e202e9cbb3131e
SHA1: dc54664f79f3b06c378c6c54d0feabdf9cef50a3
SHA256: 9fb257931bde981b8f9f4c2306758ec9f9b8abafbaf46f927574e6f1efc34edf
False
c:\program files\microsoft office\clipart\pub60cor\j0148309.jpg.ups-11a32dff0cb877cd 44.16 KB MD5: 5891d8cb9abdfbebe535ecd25710d0a3
SHA1: 4e2dd58c0b2a0dce1153eba9b1273abfd9b53cc4
SHA256: 78df3b53738c60b48fcd8482bba5833d01dae69a914bd404706745201b0925a0
False
c:\program files\microsoft office\clipart\pub60cor\j0148757.jpg.ups-749399a41480930d 67.47 KB MD5: e74a98c1a08abc26f387b57755fc0ff2
SHA1: f9b9281fdea633b60d8ab42645cb0827cac38060
SHA256: 9aeb9d19e01daa4796b460d5cfbf55d9a989066d79c404b8058179153689426c
False
c:\program files\microsoft office\clipart\pub60cor\j0148798.jpg.ups-2424968a022e54fb 38.84 KB MD5: a362df728b8c257634438dd5481a0520
SHA1: db861dab26737cd4167af50a4de75bb6a21426f4
SHA256: a41ee7111a7608eafd80b793f230058e8a3d32cf1dcf59b800d0861fdb31a868
False
c:\program files\microsoft office\clipart\pub60cor\j0149018.jpg.ups-063c0ac54c36cc1a 28.27 KB MD5: b20622bc500ed1b59f640b77b945ce2d
SHA1: 901954ab58f590c7a936be488bdbef3ded3cdd3b
SHA256: 191ee784f2980462674174ce350977119956f4fceb3699eccfb21cdf25466b3f
False
c:\program files\microsoft office\clipart\pub60cor\j0149118.jpg.ups-5b382229460539af 64.80 KB MD5: 894d7aa44fd375ceb5b9c182b430db31
SHA1: 995bc508d66044c97bf6b463f6ffa7840e29fc83
SHA256: 2af803c30fd56fe48f4fbb74abc47b54b09ffc2b039da3ee40cea04e1edc333d
False
c:\program files\microsoft office\clipart\pub60cor\j0164153.jpg.ups-242c46f03217846a 46.91 KB MD5: e54147e40624dfcd8e680f928115d5dc
SHA1: 6690f14289c8d57ec09821c15bb9748d533d940d
SHA256: 54d0768d9338cd3dbee81cbf4b7f3de3433dc09301fb09b299699c552d3b1631
False
c:\program files\microsoft office\clipart\pub60cor\j0174952.jpg.ups-5044120d2d89d5c2 25.91 KB MD5: 852f5d6b5d9687c2f862c56c13104161
SHA1: 7849fe16b14df28047483cb2df8a1887373ffc80
SHA256: bb02309da8a4d3323e5517a0bbf848aa797457522d679ef6c32b52698070af1d
False
c:\program files\microsoft office\clipart\pub60cor\j0175361.jpg.ups-6b57268f63752d1c 46.88 KB MD5: 22a946dd01e401db2b224d96acc94a4b
SHA1: 77f03b2229780b486f45877a3d22cda02271ac47
SHA256: cbd83484249f4f0c908b387624a70e11d5290595b313f203fd4795527aa5d72d
False
c:\program files\microsoft office\clipart\pub60cor\j0175428.jpg.ups-06507e077715fb34 15.72 KB MD5: d2163cf1b1c0ed9769a03bb150d3d92c
SHA1: c3006d66845a4a7eb405d434d5d3174bfb589e03
SHA256: df9b38622fb2fd77ecb4b15dbee6affa444d480aef9270b4dc8db562c8fe9322
False
c:\program files\microsoft office\clipart\pub60cor\j0177257.jpg.ups-107b3bdd7aa40353 45.80 KB MD5: 44f4f49e971412c72f6605226a6e46fc
SHA1: 27aa2ebd9cd26dea9f6ad26f808f4060e65a156a
SHA256: 3a413dd1aa715736d38d92946a3f19b71fcd66d881f3ddfc6fd52fbbae6e4244
False
c:\program files\microsoft office\clipart\pub60cor\j0177806.jpg.ups-0a57d54c6f2b2995 55.77 KB MD5: 7007fad192a8086b43dc6af7df795914
SHA1: 40da7fcb7a952efaf96a2741cb91c749617078ee
SHA256: 8695b031f591982a841c18b915d08642710718e81693cb43274a422e53a12bf8
False
c:\program files\microsoft office\clipart\pub60cor\j0178348.jpg.ups-11c063632ec4ab60 37.62 KB MD5: db91e9c1997bb9a5033c230c3f84ac15
SHA1: 0199f11d0be00aa2bb40e1ea259b77f6e0c7385d
SHA256: 5d2bc9f15b39e580613c02ebffc1b44f8b7594a73a0891bf155a9d1e262ec023
False
c:\program files\microsoft office\clipart\pub60cor\j0178459.jpg.ups-37c5b24f739b2ddd 30.03 KB MD5: 9c3aeadaa91e7f0e835f972b33f011a0
SHA1: a71403334d7b2e3348a837e259228068783d50f6
SHA256: 761ed8710dedc7361928491070732587cf1f0915cca72b0916a532eb77e40754
False
c:\program files\microsoft office\clipart\pub60cor\j0178460.jpg.ups-3997f0c24918ced3 27.42 KB MD5: 4655863bcfddf42f21a1d83eebd65ec7
SHA1: 384b9d74055f0d571f3ad59a91eab07af8bb2fe5
SHA256: 425a6242d3dd4f31563ae910e1ccc8e1644f58b35cb9e3e8a8af356ae10b8817
False
c:\program files\microsoft office\clipart\pub60cor\j0178523.jpg.ups-70879f7545d2bb0a 24.98 KB MD5: 1713c859b780104168488c54d8d469fd
SHA1: 9dd835a6b8145ec6e46e4bb92cf27f44e7ede1bf
SHA256: 350dca41a6d6fa77495f95fb3f3a47cbcfeca7df32bdbd1585221d146d47401a
False
c:\program files\microsoft office\clipart\pub60cor\j0178632.jpg.ups-52f924da17eb4d0b 24.30 KB MD5: 92f779caa9bd97c6e27fa72479e1c902
SHA1: b44fb85a3700e549314f520bf49f1306a7303716
SHA256: 3cff178430a7c1da9a436ff2ae5b7321ade84bf895562ac2c875cfb1d49c10ea
False
c:\program files\microsoft office\clipart\pub60cor\j0178639.jpg.ups-7e4c1d4e6faa6e6f 32.80 KB MD5: 4a6da31f2de4466cdfc3b0abc0190aa5
SHA1: a629a36a53cdba6f12a9992b46d4b0bc79863b23
SHA256: 61e355418eedaaeea9e3329511aca7db4f0cb398dfb0207c9acc9b0fa474b1fc
False
c:\program files\microsoft office\clipart\pub60cor\j0178932.jpg.ups-2ac7100c52edad55 36.02 KB MD5: bb5c105a9752467588a00c3b87e5132d
SHA1: 7260ab82668e634194441eda9854d743f9979a74
SHA256: 55299034b741d8b09219c51171635e31dbe9ce4a6ca5cad605fedb589bf333f0
False
c:\program files\microsoft office\clipart\pub60cor\j0179963.jpg.ups-2f390a20711f3fd9 32.86 KB MD5: 16f7c91ad360fbc14e3c337b72c19569
SHA1: 3bd9bd1507a99b0d96eb9f0a1b8e1db4fb945799
SHA256: 8d3aecff0eb7f9a36b3030c9c9a5e5dbd8c242d3fe552b3181a99b562e867053
False
c:\program files\microsoft office\clipart\pub60cor\j0182689.jpg.ups-46f7bcf248395f43 17.73 KB MD5: 87c36ea5f944ffa4b225b61b205edc3e
SHA1: 118bdc148c5dd25744de9768ba33e61d2e645aef
SHA256: d3fde8b7e9397dc360c32c46b952658837ecf4d3fd1d3ef66873c2c00b001e93
False
c:\program files\microsoft office\clipart\pub60cor\j0202045.jpg.ups-21d58f35318e4fcb 42.77 KB MD5: ce96f4c8dd75dbe59b3d73f3d382db4f
SHA1: e206f384f30ae7a7b36133d92cd4a57283ff4ada
SHA256: f0b6dd930df7e462336b44f618995e1e8654e95330d5e39cf30d35288faebd7a
False
c:\program files\microsoft office\clipart\pub60cor\j0216112.jpg.ups-347d4dd2097c4ea3 43.39 KB MD5: 109df15ddf0ecbd8d8ef3f94bb19b26b
SHA1: 33c43d4bd8c071babfa51819dd72c98d44c06832
SHA256: afe68eb58d67ec4230ff5179dcd944dc7bc3f29b65f6519b288afde307be19dc
False
c:\program files\microsoft office\clipart\pub60cor\j0216153.jpg.ups-36cd647c1df9c105 22.62 KB MD5: a00376ed57bcf33cf4e1e402324277c0
SHA1: a9935e674ab4983ac6fc1589dd46edaa895c39d4
SHA256: 025fba64fab035bab2705e96e66ba977ae7e95d2092ca0338d060cfd974fa7c2
False
c:\program files\microsoft office\clipart\pub60cor\j0227419.jpg.ups-365f4bab20e38208 36.22 KB MD5: bd1dd0aa83edebbf3c9f27ddf277836a
SHA1: 9e6a5f5073bffc04e2aa10ca4a14c26476116679
SHA256: b007a9f73c89bfb05474dfaac23e8bc7faf2dff339e51d11fdf1c34b5212f338
False
c:\program files\microsoft office\clipart\pub60cor\j0227558.jpg.ups-3f5a1d5b3db269f8 58.23 KB MD5: 7034091069451bbedebead02e7b0089f
SHA1: 910549d8c5356d4a3722cf05e0176ae6852c4b06
SHA256: cc1e8afd1507845ccf61836a27bbbd3d146ce8894c53236df0a9e996e3f59941
False
c:\program files\microsoft office\clipart\pub60cor\j0287641.jpg.ups-2a2981e93c777e6e 35.92 KB MD5: cac3c2590feaa4b0eac2bb907eef3c75
SHA1: 694ff1621e9778da7e5768137b2ce58c067e9f62
SHA256: 283ff201beeb86c9a8de25e127861bda3af57d5a1cf4fa63b59b4d4f71a52c62
False
c:\program files\microsoft office\clipart\pub60cor\j0287642.jpg.ups-767b81911b3688f6 18.22 KB MD5: 9f52a52877f72b8628ee953f89c3a460
SHA1: 782b512c7de58e41a0760a2711a1986c3d6cc23b
SHA256: 6003c12725f8a1a220ddc9957de62c71877a8a913155d3bb8b2d0213ff68bb3e
False
c:\program files\microsoft office\clipart\pub60cor\j0287643.jpg.ups-5ca00106011473c8 17.16 KB MD5: 42748a45a785a0ec61403f0c5fd18fe8
SHA1: e3505f00ebaff215c7d632e456b475ca32192577
SHA256: b9e5a57813013769164b7e66bb27dbf3dcb6aa7786afdda525311895dcaae1a0
False
c:\program files\microsoft office\clipart\pub60cor\j0287644.jpg.ups-0863029714bc4c84 18.45 KB MD5: 01b5d1d242ec87de303735a38e10ab0a
SHA1: 389b33389afc29b29c86e391b0e9d913f424a0c3
SHA256: cd2942bb32cd6a9f0e61ded715c941c816a81f94d3241f2b6aee25258dfcb999
False
c:\program files\microsoft office\clipart\pub60cor\j0287645.jpg.ups-19b4f3d9472e219f 36.89 KB MD5: bcf1ea37f439ccdd7f8410fdf653f970
SHA1: 5578d459ae6f0b9edf8083705baa0e02047b5467
SHA256: ab40dc7d3d83877d23197b631719ffcf0c6ff36b68a0345c0093a5d5531efa2e
False
c:\program files\microsoft office\clipart\pub60cor\j0289430.jpg.ups-6fcc89c43da890ad 12.80 KB MD5: cd5ef3c2302ea673a6942b498e2ba04c
SHA1: 9112564a8af8e8d8784dc33f13cc910924566710
SHA256: 8e8aba2e355f07685ce10794fb0fc8689520435e434c7e0351bf7a9e6c783225
False
c:\program files\microsoft office\clipart\pub60cor\j0309480.jpg.ups-0aa860ca7d6af23c 11.95 KB MD5: 0eae964b92bfe7d36d86ee7ddce80320
SHA1: 3b5451111298fc1d9a7bf084bad8fd13aa16fa55
SHA256: 314a4b2d5af4c5d08cd0f3edc4c700ff5bad99582482da4f1097f3e108c890ae
False
c:\program files\microsoft office\clipart\pub60cor\j0309567.jpg.ups-4e07bd1262d32ce3 22.58 KB MD5: 9443ec22e54905513746c2bff452c5a6
SHA1: f6a40307afc63a6407b54d942a28a63d4acc707c
SHA256: 5be238431f0b58a620cff141f3c687921d1b9eb5fa212f5b8b96703b6d13603d
False
c:\program files\microsoft office\clipart\pub60cor\j0309585.jpg.ups-3e97c837372b31a5 40.14 KB MD5: 4dd901f9982702e34ffd86ba3ff9597a
SHA1: 5dc9216364cdab194b39123805a7610feec60e4b
SHA256: 48abee8dcd1bcf3711f5128aca2c42b387a4449c5f5adbe8dc26545e552e61e7
False
c:\program files\microsoft office\clipart\pub60cor\j0309598.jpg.ups-7bd2042611138868 34.00 KB MD5: a326679dc89399613acc8e23365e571f
SHA1: be23803df8620795a06d383fc8ff4d47b85b1f0a
SHA256: 7419017e125aa67e123bb22deb66a2cb0a31a6944a51baf31352d0ea95549467
False
c:\program files\microsoft office\clipart\pub60cor\j0309664.jpg.ups-4c3e04d12685eb36 44.19 KB MD5: 8281109ddd6b0cdf9dd0a6e7df6b2b26
SHA1: ddbe72b90489f15bf529094d11917c491365b7d9
SHA256: 6ef18a3a7b17e115ec6ec7d570326087dae2acb2aa07eb126ab650a6fbf04fad
False
c:\program files\microsoft office\clipart\pub60cor\j0309705.jpg.ups-374af0657345513b 20.22 KB MD5: f027d70690927a112b555b06a0ae94fa
SHA1: 43f73ecceb11221a955a4dcd685914099ddd2097
SHA256: d353742df88d0cbd7889e49011d9a7a73296ba8e9f1001bea12d532ca18fe2b2
False
c:\program files\microsoft office\clipart\pub60cor\j0313896.jpg.ups-23abcb7457db289d 37.78 KB MD5: 72ad7de6ddf748c8389c6cf52941549c
SHA1: a915f04271ae893a008853c9b427fb18fd444eea
SHA256: 44842c50ac42d98294365b391353ded410b97b8c406d9be7c17553cd5eb0fdc9
False
c:\program files\microsoft office\clipart\pub60cor\j0313965.jpg.ups-51f9a95240504424 43.34 KB MD5: 2773011ec295e5b3fed47a0a701142f8
SHA1: 90a63cd1f6f87b32f5cabad195d1f9bb597004c2
SHA256: ca092d040523b51d48ccc6ff14b14ad83ae595bfccff0c4e671f561bb6dea992
False
c:\program files\microsoft office\clipart\pub60cor\j0313970.jpg.ups-5074b98f25d6c41d 33.92 KB MD5: f44f2ecaaff22a23d63ea51eef9c6f1c
SHA1: 23ce228af8b426658961f45a7321601c2a16f0d1
SHA256: 14dcc3cb2aaaa976a44ca530d1aedd1459c78cc929376a84275400167f9f8895
False
c:\program files\microsoft office\clipart\pub60cor\j0313974.jpg.ups-76bf5d5726357044 47.97 KB MD5: f6760807e445eecc90d397713d72dbfd
SHA1: 00f9e7bf048bad30e93325453e920a5981475fd1
SHA256: 3e12ac64af26e2d61655d0b870813a1d59cf04f24de1e360fcf0239d59f22a3a
False
c:\program files\microsoft office\clipart\pub60cor\j0314068.jpg.ups-059a8a5912ca361e 17.75 KB MD5: 0b318554a844db44e0489c7d8d8d9ae8
SHA1: d9e334c6925ae518c240ba49d06162c896521cab
SHA256: 7eb5dc4b16a1cade43ce4b911ea76588739726f167817b24370a3f012b601a74
False
c:\program files\microsoft office\clipart\pub60cor\j0315580.jpg.ups-4506369350f836d1 20.27 KB MD5: 1b60db5ab4c8a89ba3fc16afe5b99408
SHA1: 571472dec33df5261e500a513ef266efd9676b34
SHA256: 834d069264d250a6b1335fd6b45e9a8d3f47fefa3b62a60637ff0be6f26cb3c1
False
c:\program files\microsoft office\clipart\pub60cor\j0315612.jpg.ups-5c94bfce651a9eef 18.06 KB MD5: fe9bf3852a5c9a48e4502155333a5900
SHA1: 3be73325c3446fe642af16917e45776dd8c94c1b
SHA256: 5b36e944fa24d0c329ec184fde19815f95749b00c4b290ee962eb18cf5d9c42a
False
c:\program files\microsoft office\clipart\pub60cor\j0321179.jpg.ups-42c5b33f4c84b40c 10.72 KB MD5: c54abca38e8b82b40cc5d51d1ad2f5ad
SHA1: a7060cf3f36062e487fc63eaaa998ae598ddc8f4
SHA256: c24957de1edbda97283c20aba48cc63c7835976bd364969655a5a95d99db7acc
False
c:\program files\microsoft office\clipart\pub60cor\j0337280.jpg.ups-10ff7893283550d1 14.11 KB MD5: 08e0cfe16c21086af48004166deac9ac
SHA1: 6a5adb264b33a86188839a0a26cf8c31b5e9efd0
SHA256: c460f6f2444ccf848489b5daabd7c68638a810bbc1023804a5c0d2b18d7cea9c
False
c:\program files\microsoft office\clipart\pub60cor\j0341328.jpg.ups-550ce68c010501d5 11.47 KB MD5: bf0e84c6729de79e8bcc6b90b13dd0ec
SHA1: 15637662b570e7541d8a1eecb2f644806e3d99ce
SHA256: 30a5f6ba4c48962dd6b697a9db8ce20aeda661a2198e0470a52a29bcc1d9091a
False
c:\program files\microsoft office\clipart\pub60cor\j0341344.jpg.ups-77fea06e2f600310 12.72 KB MD5: 327533d1690fe40155019be5a1b56014
SHA1: ddbccbadad9796b204af2ab532f12bc685352e01
SHA256: 8f2afaffff5e2cdc069416eff89049ba722499dc4b0383196f6cc1bb79d6d536
False
c:\program files\microsoft office\clipart\pub60cor\j0341439.jpg.ups-52482ad1346c1936 20.61 KB MD5: 843f9c176df79cbe0e958175014bc188
SHA1: 13058ef08566384e54b952025cf661d7c053de1c
SHA256: d470a251d66e023eb2a893ae526dd5068d3ac2041598b034b6141786efd15ede
False
c:\program files\microsoft office\clipart\pub60cor\j0341447.jpg.ups-7b414e5449a421fd 20.22 KB MD5: e49c8054f37d09d5cbd4a81c24adb684
SHA1: 950892565101a4a897300cecc09b6bbb34984f66
SHA256: 6651b68e20622cc0b7a43119d083ea4ad5db8cb63753ee42001ac16d9bd532f5
False
c:\program files\microsoft office\clipart\pub60cor\j0341448.jpg.ups-1d0b12c13fb3fa66 22.20 KB MD5: f53bd52d1ef93c37173cb7e86f5f72ae
SHA1: f718e280d7e8b8d05ceeb1b4f5b228fccfa82e83
SHA256: cc41aa695570178f4b054d6fc88659df58fb36e80d95cf037d7aa36e7b9184cf
False
c:\program files\microsoft office\clipart\pub60cor\j0341455.jpg.ups-26f48c99304cab5f 30.59 KB MD5: 8cda0a00868fafdedc4086b2208e9965
SHA1: 5f405be4f9e9fb765608ac8da3e3e40e9bc55c52
SHA256: 1f36a33855d198c184f06bf5c1f79cad868065949410b182ee4091d1a612cde2
False
c:\program files\microsoft office\clipart\pub60cor\j0341475.jpg.ups-10c0d3306992bba9 43.98 KB MD5: 7786d7c68aaccabadfa7c2001b6c7e6c
SHA1: 3dc09eaac7bca7ea6792b2b574f39e3002ede73e
SHA256: 2ef7fc6ed2ee64a91ac360d0cd4ffa9ff4f77bca6270c0a45c8dddac53814f8b
False
c:\program files\microsoft office\clipart\pub60cor\j0341499.jpg.ups-3fc2bf057efd0b5a 17.23 KB MD5: f651a9f4e1232154a23263ffcfaad636
SHA1: e1a9333da7e55e8b6ccdcdfd84ca2781ac31087d
SHA256: 340aa05810c2d14f830ad2703785734260f9b156ab5d3994a1773a2f2bed3473
False
c:\program files\microsoft office\clipart\pub60cor\j0341534.jpg.ups-0c0a64cf523e2e5d 9.39 KB MD5: be7fa338f9fcf9ff213f89b386debfb5
SHA1: 8f04bea1c5f14fda26ed13dcfa0df7212c5dadef
SHA256: 1e5f7a463a0189207aba17bd4dbd11b8440a177c1b0783dceb717cac4b70a05d
False
c:\program files\microsoft office\clipart\pub60cor\j0341551.jpg.ups-3e473e3a14275aeb 24.09 KB MD5: 2f9905c0e53b12c2527179cdc47fea8b
SHA1: 317e5a4759d0a41b377c34688f485f0fcb6cc1f5
SHA256: 6adbcec7c0ef663e61172d0382edfdae5ad319fecc24da673c4245e37a84b845
False
c:\program files\microsoft office\clipart\pub60cor\j0341554.jpg.ups-41e10b117e571476 29.33 KB MD5: 8e6fa2fda418ffcb85ef52a86acf7868
SHA1: c1df4cab1b5d5087c5f51af58799a8d7c3f9d5a8
SHA256: cfd741ad0e50e553cf6a2beff913fef8790d095cac2bfbfc028375836ab56c00
False
c:\program files\microsoft office\clipart\pub60cor\j0341557.jpg.ups-5a2d97731f80b631 28.17 KB MD5: 34be06283bbcdf02fad94d18a442cf70
SHA1: f054a9217f7ca58c799f06589e9cb02013ec7e3c
SHA256: 84fe92393c526641a64ca18339e3f51fbc3bd243b1ad2f60d2e4bbe8104beb94
False
c:\program files\microsoft office\clipart\pub60cor\j0341559.jpg.ups-4b67e7f21b15ae44 27.62 KB MD5: 9ede801337821c878cbf5c9782ddc393
SHA1: 8bc3a874b2bb8713c7f654a9a316dbc759daf980
SHA256: 6e933d48256514a3ffad53b80dbdb81c3edc8aaef03c0ba4148e1ba9c8d804ea
False
c:\program files\microsoft office\clipart\pub60cor\j0341561.jpg.ups-74020fe3724a1de1 42.66 KB MD5: f74c3e46d78b8d16a70bdba6b7834ab3
SHA1: 911c5968ba8840e1f24d11b8a067dcfbec30d30d
SHA256: e5db20c4a6538ff781af76a7f58f108f204005529e33acc81c39709cd6b5f3d4
False
c:\program files\microsoft office\clipart\pub60cor\j0341634.jpg.ups-1afe062d17d88762 9.12 KB MD5: 485b69056e8e2e23f1ec1324df08aa4d
SHA1: dbab584208771a05ddfdab983f3a88d5780e3744
SHA256: 78a4be6061e4f3a2187309ec2aaef300260ab6e8c9ad2ec2336cb16a79a38c2d
False
c:\program files\microsoft office\clipart\pub60cor\j0341636.jpg.ups-742f4592403f4b64 15.03 KB MD5: f2431cb48d8f800d4ceb919440e5d761
SHA1: 2e598fa79c503921676a09013c13e6dc263f203a
SHA256: 3f8dad05aec5992dbb9cf468abce1efddc743fa005e67712f3486d729691ee91
False
c:\program files\microsoft office\clipart\pub60cor\j0341645.jpg.ups-78c5a5b27e4ff904 9.55 KB MD5: 3d2aab27462e3a4e04ca7d12d82484a7
SHA1: fa94369f26ae423687a6d50d6430a18374dccce7
SHA256: 2a7766e69b75fb2fded47169c9804c2b3d8c1edfa0ea5db57e247f55b29e9121
False
c:\program files\microsoft office\clipart\pub60cor\j0341653.jpg.ups-008c4e0f2a1ffe9c 17.00 KB MD5: 1536403bb86c1d11295e454eb1b19e32
SHA1: d115328afee3f8c153f982791db4150bb784f9df
SHA256: f4271c1dd606c4ba65df5127467bebc65c6f6a495ec4857ee446afc633391a23
False
c:\program files\microsoft office\clipart\pub60cor\j0341654.jpg.ups-21c040047974a9ed 16.88 KB MD5: 52f256295763bbfade3c5a11bf704a14
SHA1: 84dc17329acebb080b2458bc54816dfda2c692e7
SHA256: f75010e799afc95ca58b6c32235f2a6a38564bf5e4002eb2bf82ccced150d7ef
False
c:\program files\microsoft office\clipart\pub60cor\j0341738.jpg.ups-0e131cb83f337a92 21.20 KB MD5: e6d8d7556a1cc8153b969edd5cde23db
SHA1: 42c5c3571fdb2059823bdc42e04757d49bca5672
SHA256: 27cf8aa0b7aa2de0052b9025b1e4ff5802bc0ead6ca4b0b5f9a8477b3ac8f567
False
c:\program files\microsoft office\clipart\pub60cor\j0341742.jpg.ups-16107faf1c47dfbd 19.94 KB MD5: 3675d0401d136cd14f0778809712794d
SHA1: 54e8e82e0a5184fba8158fd7633fcd9b8fdaf65c
SHA256: 8c74ed6b1ad8dc20670a35301576277369dc63ee76935a2a541dd304e0833987
False
c:\program files\microsoft office\clipart\pub60cor\j0382836.jpg.ups-410bb8da16ec510c 68.47 KB MD5: 855d598c20349dc64d25cdd1d80e8519
SHA1: 1ac992bd415288e70e9da6b4b4c1d958750b5e65
SHA256: 006ff2b338f81eed430b5f997a080869cf7fde718eff26ece387ba55bf4ac54b
False
c:\program files\microsoft office\clipart\pub60cor\j0382925.jpg.ups-383820bc17476845 117.09 KB MD5: b96166074a034697f2dd78e2c3465eb3
SHA1: 303ef57566821b92e641e089a7590228e9ef29fd
SHA256: 0611c822a918af3851f870d121a38bec5843971eba3876f52d48385eb224be7e
False
c:\program files\microsoft office\clipart\pub60cor\j0382926.jpg.ups-100f5f5e264e6f3f 91.30 KB MD5: 08f8ed43bed0b38e9a71bf0e0b71218f
SHA1: 70550242fae1de013c394edbad5b958bfaa1782f
SHA256: 3bdbe7b44d9866e7703c967fb0db2142cf658b057724fcc8f9f2d30949405773
False
c:\program files\microsoft office\clipart\pub60cor\j0382927.jpg.ups-1f506b6307881360 127.61 KB MD5: e0606c7c347e8f2bd54c8da45658fb16
SHA1: 5ef6994f229d354984484810323299f5a062dd2d
SHA256: a26da9fd86f43ef958a57c280e741127dfbb833123eeb81cbd3a00a2557309f2
False
c:\program files\microsoft office\clipart\pub60cor\j0382930.jpg.ups-1a063b597a92931e 111.56 KB MD5: 9a73c92f87f4959fd7ad2bcdda65f4e1
SHA1: 7543ebdd6074952d2e86b39ae1bed1a4d53d2b4d
SHA256: e7acc0311e28a67c4928c67b89d4fdf46bd6dc1ede65b530feb2db1d1b189b31
False
c:\program files\microsoft office\clipart\pub60cor\j0382931.jpg.ups-749112551818e46b 121.33 KB MD5: fc28f2753b052994fa7c749eb48768b7
SHA1: 64b4456092443803d61d8b7a49e1fe6be95f395b
SHA256: fe12b8d4112906a88967bc148d8f27982e035f8aaa8135f6759e3a6278b91950
False
c:\program files\microsoft office\clipart\pub60cor\j0382938.jpg.ups-6a876d6f71db9a7c 98.72 KB MD5: cb5684638a56ed687cb8d050108ad9a9
SHA1: 378256c9e39b548327c4d73b8e0862318ff30b8e
SHA256: 81a6e8b5aa71c65f128fba664f79a75422ef18046637c17b39c27f9c53e92f76
False
c:\program files\microsoft office\clipart\pub60cor\j0382939.jpg.ups-79b37d753f24410a 108.42 KB MD5: ab2c73391df04d011d5fe51b637228c7
SHA1: 622bfdaaf992d499386bfe04cdb292ff55e6e7a2
SHA256: 30ff169b731a5ac1c52f693b8454d1f1d93b974f9df8d83da8d81c76f567c730
False
c:\program files\microsoft office\clipart\pub60cor\j0382942.jpg.ups-64b74ae95414136f 90.81 KB MD5: e2084d6b63c7490986b10c13fdbe2878
SHA1: d7123e61120d61fc9701f2a0d0ff3e1a60d2c012
SHA256: 0294cf587fa46830aa930b33f1a9e6fd9a38ed30f36bf14b0f788d30181322ec
False
c:\program files\microsoft office\clipart\pub60cor\j0382944.jpg.ups-74ae83590a293b1e 81.03 KB MD5: f6ea0537273b48b880c166cedc479db5
SHA1: cac1435a2201b554cf7f41b51740b1169021ae9d
SHA256: c210156f6cb0bfc0ae82bf5c77d3ef95e05b643c67d8552e18e1cb694aa9527c
False
c:\program files\microsoft office\clipart\pub60cor\j0382947.jpg.ups-545043cf5bf0215c 86.28 KB MD5: 35603bcbc66aee0b6b515eb540234e36
SHA1: 71ff8a9429fabb294f925e866dcbb5617bb4524e
SHA256: 57ad441b2faa5d42fe7f180c48dbe9767378940d54bbb7e3670b8f4e5d733a60
False
c:\program files\microsoft office\clipart\pub60cor\j0382948.jpg.ups-5faeaf6543efa43a 108.81 KB MD5: 4ab26ced0f117d661e5295e5cf7a565e
SHA1: 9da18144fa5754da4193099c91b5127692cabee8
SHA256: b98b3f9797637bed60a7f3d98bbf55e3b9d2a26314a5c050f8a396d9e36b7191
False
c:\program files\microsoft office\clipart\pub60cor\j0382950.jpg.ups-5ab6a2a575efb67b 95.72 KB MD5: 1ee06c31fa6b63efed3e067d12dfbdcd
SHA1: 922c06230da2e02067f8a8b35fd180dbf0cc3a43
SHA256: c7ed9397157289a71a6aa5ff8dbef580356b880bab6716c810de6ca86478cb91
False
c:\program files\microsoft office\clipart\pub60cor\j0382952.jpg.ups-4745dad5772942eb 95.33 KB MD5: 285bd9dc261578395d60cf2dd9422fc9
SHA1: 723a4fb8589e6ae8a0b73931fe72559fdc2f2769
SHA256: dba0fde48ce8fd9b6a35d9753553b4109b50954906f455f17e46fd3734b0cf14
False
c:\program files\microsoft office\clipart\pub60cor\j0382954.jpg.ups-6744fe7b0c0c0498 88.12 KB MD5: 5425e5ed42770548742db88a8b2b9a76
SHA1: 27df2cdde2663774224227c4d0bd8dfe8bfb5bb1
SHA256: 98161a92ee58499daefe8de56eac1c787ffc1ed36e17f2f1cee2bd6507e5d575
False
c:\program files\microsoft office\clipart\pub60cor\j0382955.jpg.ups-0e5ce1fd71157ef2 89.48 KB MD5: ee0d478bab2d2968fd897f74aca1d8cd
SHA1: dc870d0971ef84dc79e6d696f74d3d2771997f69
SHA256: e169a60ad0fdde21c6394106644ece6f96c51a46f3f5f270fda66b862cbfd92c
False
c:\program files\microsoft office\clipart\pub60cor\j0382957.jpg.ups-7047b3b71dd37724 107.98 KB MD5: a6382a57785d49007478d20264b8c48e
SHA1: 384d45021f8e9d0790b676b2fa3235c19d39dafd
SHA256: e1f09c2d4fba6a2e1c47e3924a4fafe0f64ff5cc310e73cb7782d590a67b459d
False
c:\program files\microsoft office\clipart\pub60cor\j0382958.jpg.ups-362908463c220a08 102.48 KB MD5: 45f45b482d643ac28561dca8c0275863
SHA1: d95fdf92d269358948538331c94f6d7c716b5557
SHA256: c4667bafb414ab5ea83d8ee4999dc2f4037e2ce471b24df338a30a4f4ef9705f
False
c:\program files\microsoft office\clipart\pub60cor\j0382959.jpg.ups-5ae70bd75945bcc5 85.39 KB MD5: c28c41c627b8c20c892512c305fa324c
SHA1: 3e171fc2163dce7e3a40e56669abf4f9421efd4e
SHA256: 4037c0ebdbbb04481eea2f91360ee2224828668bcc9829b561c5050a7eb1dac8
False
c:\program files\microsoft office\clipart\pub60cor\j0382960.jpg.ups-27fe67a25431ac34 106.50 KB MD5: 96cfaa04d6c1a955d06372a9dbf906c6
SHA1: 6229a1f55fee2c64155b8c3e04a3981f7fab8014
SHA256: 6685b43a116975ab630c4402e819750585b88a1660acf2e8ab078f8e63a9d615
False
c:\program files\microsoft office\clipart\pub60cor\j0382961.jpg.ups-337cfc3303811bf0 100.20 KB MD5: 00e6e7ba4ef5805234d819c87a648436
SHA1: 84d11b22601673b43f562014a71c4d83185e54cd
SHA256: a816dd761994b6c161f16533a71c90e456a669a8759620df9efd4d6eab29219a
False
c:\program files\microsoft office\clipart\pub60cor\j0382962.jpg.ups-68eb0ae357f6fce0 113.25 KB MD5: 995eff3bfe0cbc5c56354a27b1206ad4
SHA1: 20a3130d21fdc966acdd353934ff9c07f251886c
SHA256: 699f15bb8035c951c1f707a0e2476f9344ae9f64d7bc5359d6e9ab14f5a927b0
False
c:\program files\microsoft office\clipart\pub60cor\j0382963.jpg.ups-079769475175a575 96.98 KB MD5: c3e54e0bab955535516beca76fd77868
SHA1: b532a378af60870cf456c23f1de47a0a69b18601
SHA256: 7aad59cd963065bdb5ee1cc29adc7fe989ee6a58f3bb85b36cd7c9a12c2586f0
False
c:\program files\microsoft office\clipart\pub60cor\j0382965.jpg.ups-01c6256e01d9a40f 112.27 KB MD5: db5044fe8d6ab598b95a8b15dd62cf9f
SHA1: c38aa512f3c5b1e4b7592bc3f4822f0a1f3948c6
SHA256: eb852cc43cae84474a1261a4edac7b57d1db3062793354d4ad87d1327aed364e
False
c:\program files\microsoft office\clipart\pub60cor\j0382966.jpg.ups-50e7e76334cfdf60 99.64 KB MD5: bd7e05e36f4a7c219071541ce0559c48
SHA1: c9325474106c0287b647b8560a67087967575834
SHA256: a45245c08ec7c56cf8c7ad50e67e86a6f94983a2b653155dfa593c81b75ae8b7
False
c:\program files\microsoft office\clipart\pub60cor\j0382967.jpg.ups-7b944bbf61f2a28d 92.77 KB MD5: 8a53eefddf6cbc1436706774935f6409
SHA1: 06089c2c441378683900bbbd7dd400697c16febe
SHA256: 6b38d05e1dd1f6ce9aacd72186bc9e16a0bfcd2c40cc4a8669b1c8b215507782
False
c:\program files\microsoft office\clipart\pub60cor\j0382968.jpg.ups-1e1e36ce38e449f0 111.34 KB MD5: 0d32a8fb4e38711b103e495a30f5e65f
SHA1: c82dd19ac9fa237490be8e7fe421d7354c0567a8
SHA256: b6ecfa4f2b400bd0cc6e6d49db2da4495a9813f0cab70e1f1fc64071ff8d2a25
False
c:\program files\microsoft office\clipart\pub60cor\j0382969.jpg.ups-765f1061297db787 95.41 KB MD5: 6aacc55b9930f36686a65c5e77e7f422
SHA1: 873de3b6e4659e4ec511cd4b1c40079e42aa3674
SHA256: 03a81deefe8beadd8fc063999b6170c2eafd67c2d302d2ef7b8edbf693e4b36b
False
c:\program files\microsoft office\clipart\pub60cor\j0382970.jpg.ups-1a29a467227c9214 88.41 KB MD5: a522c1af327664725cad0c0269d70120
SHA1: 38cb48c71cdc2d7f4962092d31779aaa7cea2d27
SHA256: 870746fff4b723ebc30af3bbce8d42c1906528f51b17902fef0af6d01ec82544
False
c:\program files\microsoft office\clipart\pub60cor\j0384862.jpg.ups-09b5ee75349c5e0b 101.73 KB MD5: 5cea6532f94b30b729eaf311486f8160
SHA1: 21d1f202a52950557f5d53ec536a0b5075bbdd45
SHA256: 74fa6c6c6596effa7cc737bf7a7ea972a4179df6b5eab50f488d9c2c9b5d02e1
False
c:\program files\microsoft office\clipart\pub60cor\j0384885.jpg.ups-16feda6c4c981836 96.38 KB MD5: 31dbc235461bf8c328ee25ef7e41c7d8
SHA1: 78d2a3bc0df2caedb4ded26545dc7b77de31eaa7
SHA256: 9d57c7b6b0a0c1bd55bffefa7ef9a3378dac3eadc8b20d1b4d11b751580f6cb7
False
c:\program files\microsoft office\clipart\pub60cor\j0384888.jpg.ups-2472a9b1246c5e97 81.56 KB MD5: eef6e6c129baf0df5d96af1cb947dcb2
SHA1: c83ea10a49587aa7d7c30d09c831a99c79886620
SHA256: cff25f00f2a188e92fef443642436f581752165647c4951fd51f5aa904e06faf
False
c:\program files\microsoft office\clipart\pub60cor\j0384895.jpg.ups-62504b3c3f8480c6 55.75 KB MD5: 1c9214e0a2e121fed02e80a50d6e2cd9
SHA1: de51c7957bc382210a26e4c8192c019f037f0587
SHA256: c65f6092b52f7d73e2b01d748df70b54f42219bef0a2b8f4b926ff928f7a9cdd
False
c:\program files\microsoft office\clipart\pub60cor\j0384900.jpg.ups-6977aae87576a501 71.39 KB MD5: 19920d1bd832a3fec78f61776167b373
SHA1: 9804aff940373d6a8abd4ac9fcab54b7108044c3
SHA256: 2575b5889f58f2fa109fadf13d27b2c268fe99035733d57ecc0fcef9def0ed50
False
c:\program files\microsoft office\clipart\pub60cor\j0386120.jpg.ups-30d9e4826ef21794 31.62 KB MD5: e86d8b03f4661ce237ea0475f21aa8f8
SHA1: 41b5b7c066869092f71bf5a4e1235d8f3401fb18
SHA256: e868c4b251887e911a1869f1ea10e10de2e40bbda25451869539caace13dbbe5
False
c:\program files\microsoft office\clipart\pub60cor\j0386267.jpg.ups-67a1f360145c1019 43.78 KB MD5: 40e595c0080650b11e1d43d4cca52798
SHA1: 1cd7166da22a614ae03f4acaf6bd3f60a232a933
SHA256: 0b2a973fae7f9688f61701e9b6d9fd7e1899fb8265dd2037a0ac177dcb3900c4
False
c:\program files\microsoft office\clipart\pub60cor\j0386270.jpg.ups-379eb3ad6e1f66e3 16.33 KB MD5: 5561eb50480e8eb76fdcd0fd4cbf3c89
SHA1: c9d5be251d47605e1f2ba5d134c9ee2fa006ca74
SHA256: 5165b03d6ae662cee60dd2e439d02abf595e6877fdbedd1edd11bd2513a9cfe9
False
c:\program files\microsoft office\clipart\pub60cor\j0386485.jpg.ups-401f247d400ecf73 15.86 KB MD5: 162c9b8fbe1634a4ce1eb804257f6f08
SHA1: 5c9b25cb56f1977a7d314604aee3c44daa38d153
SHA256: dc38e469fc109868e85b0b4c173b0ed45d67fcac47d4df00e1633d9f446d903f
False
c:\program files\microsoft office\clipart\pub60cor\j0386764.jpg.ups-107d90266ac62467 27.81 KB MD5: 1edbb2d3c5f35b0060d4e44a318d56a7
SHA1: 47cd554fc2b184128c1da815b2e0259ad45f0425
SHA256: e359dc0f2c12ee5cdb5135023157efcad6c6ff0c02e28b677bab39760544b9ca
False
c:\program files\microsoft office\clipart\pub60cor\j0387337.jpg.ups-308904da046dad0c 52.27 KB MD5: 97618ae0ae8772533caa5ce74d8657ab
SHA1: ca41e05a227f361d310a0f48baaa024942094c45
SHA256: 57b883a2fc21b508ceae7e77467d1e5dec9f8096e8cb30a30986bae8ebde6dfa
False
c:\program files\microsoft office\clipart\pub60cor\j0387578.jpg.ups-3bd60e392b8f9c7e 28.73 KB MD5: a9488b8d064933b2ede140428a00fcb3
SHA1: e5cab76e4831d0d02d613c305cf3ed352219513a
SHA256: 646ebc6ce15ba8deaaea2f330c5ca8bd1e8ddf2ee2ad4e58e4485cc7db96a969
False
c:\program files\microsoft office\clipart\pub60cor\j0387591.jpg.ups-42c978b868e0a692 39.70 KB MD5: 1c0a5777fc08bd1dec1e6097b8c8055b
SHA1: ae6297059ec2c3631d59365c2a8640736fd296cf
SHA256: b27d97722076e234cd9f11de3792bfd74619ec1f8532f51c7f5340cc2947c0c8
False
c:\program files\microsoft office\clipart\pub60cor\j0387604.jpg.ups-08f9156d75e385a3 47.94 KB MD5: d133cfacf2d5658f067ad1777e862b04
SHA1: 9e72930fb9adfded8f598c4103806aa62979ffa8
SHA256: 142e838905539f38e2c00df891d1ab90d84ba739cf025407518d328fe159822e
False
c:\program files\microsoft office\clipart\pub60cor\j0387882.jpg.ups-6c04997c16a15206 39.73 KB MD5: ba782a1fa487309f5bc215561be964ec
SHA1: 607b3af2b4ed0c94eeb6c989911cbdf884b4158d
SHA256: 645821cf6099796101e985095d05a1b692c0000771f1ea5f98fcfe3e4f9aab0a
False
c:\program files\microsoft office\clipart\pub60cor\j0387895.jpg.ups-79352f7070b982ea 33.00 KB MD5: 8f6217c134b06d42dd900865d6759512
SHA1: 5026b0bb03ebf19fdfbf5d5ff26cce2df40c7b05
SHA256: 8fffd68493efac60c2c2ec89edcfe67c1889e7c4a82224711031fb8cd4a555de
False
c:\program files\microsoft office\clipart\pub60cor\j0390072.jpg.ups-4b3bb7bd539701b2 14.78 KB MD5: 099bf0e17189970925a6c58dff75d4f4
SHA1: 0ba1e01a1b8dda8092982293bb0cc2431390207b
SHA256: e3e38a99ab5f53a39868a8ed0a899031b11756b7d03a3290825126950fb96f5e
False
c:\program files\microsoft office\clipart\pub60cor\j0400001.png.ups-6d9df7a073755f5a 199.64 KB MD5: 600d9f7ecb81943d2167a65638433e09
SHA1: 5c4aab3a1a78d676c87566fcad52cb5dfbf2f59f
SHA256: e565c11366759be2ff549ea16cbb5235f09a058e94848435739d5d275e23671b
False
c:\program files\microsoft office\clipart\pub60cor\j0400002.png.ups-27e20e8419c4966e 88.83 KB MD5: 8c607052447bce38d01187886fce1c38
SHA1: 8f24e8e08867406932c2a07e9fd977e28743907c
SHA256: fcf115c0de4195f0f7861a3ecce14ce0121cbc9ea2610fcc08e0d8386fbfc87c
False
c:\program files\microsoft office\clipart\pub60cor\j0400003.png.ups-66644dbf491f7c8d 123.56 KB MD5: 32ce571491adf9412fb29b467de757e0
SHA1: 6fe3b7dc4903121616ef48c22f011107b4f20b79
SHA256: a17e46564acfede7f56b63282ac0cae66ef5122068387425430825dcb5456b80
False
c:\program files\microsoft office\clipart\pub60cor\j0400004.png.ups-143b0dad1c1db8e2 104.09 KB MD5: a41a89bee2612cc2199aca326f214a44
SHA1: 76e663f47b1152d395f8cfbdd78647b3fe498c5d
SHA256: df6876240da091ef9fb0f88810d7149433b82f4f166f6fad48fd54d11c6c73fc
False
c:\program files\microsoft office\clipart\pub60cor\j0400005.png.ups-2e767cdc50a661e5 95.33 KB MD5: 024fd111c761f74e40f8fdec6ba5eb4a
SHA1: 2d32c249bfdf6f57fb5491f9ea131683bb9fd8a7
SHA256: b38fce045de2ffe5f91d73e970157245306665436f1f0738e2311677c8453ac6
False
c:\program files\microsoft office\clipart\pub60cor\ph00601g.gif.ups-2f877893181d50d0 3.05 KB MD5: d77a098def31590c4399632612ed78d4
SHA1: 3a5456b19424e55f50b1f3e4d7c6435ea78742bd
SHA256: b43b542dd93700582a7195c7d499950faf1181cef17cf6f62e8ab9a718d4450a
False
c:\program files\microsoft office\clipart\pub60cor\ph00780u.bmp.ups-40997920130082d9 35.05 KB MD5: a5eed30a202099b7c48d8424fefe5efe
SHA1: 93601bf38b45509adb7e35d15dcafc0603f759f2
SHA256: 430a5b76ec0002f32b8be7160a497fdb8202ee2a8e44f9954720d332ce5cbed9
False
c:\program files\microsoft office\clipart\pub60cor\ph01035u.bmp.ups-3bb05cbf6113df8c 33.16 KB MD5: 51c544af9feb2c51c12ede974a05a0bf
SHA1: 8f33a85c6afd882d4fa71740a0e28bc82dd0a964
SHA256: 7873dd70d449e937fdaddaf2d95ff5725cac5b2693bed60a9109eee80ab3ec9a
False
c:\program files\microsoft office\clipart\pub60cor\ph01046j.jpg.ups-49e4e33a2c8c9bec 133.94 KB MD5: 3dd3f619956550fcb5af32ad60b8a654
SHA1: 3abae0b1e408bf098b6b3d7e09f44ea1d0f97920
SHA256: e036598089939302a42b70fed3f9468f187fd2aa6a6d430d32773d0720f71af6
False
c:\program files\microsoft office\clipart\pub60cor\ph01179j.jpg.ups-43e5bf164a0f4097 42.02 KB MD5: 65ec0920beec86416cddc32c607ac1d3
SHA1: b14f9a3e6d79d706a2f4331476c8f720b10abca1
SHA256: 5fb9d0bdf0cffdde5950b3794b629cd36ab738c586632b8a6532d71b76213ced
False
c:\program files\microsoft office\clipart\pub60cor\ph01213k.jpg.ups-34234f0619c0a9c8 7.69 KB MD5: 2fed9ea74b4b0b247d527f8e28aed94f
SHA1: d4ba56f29260b3d974f82ebb5c91aa674b522fc7
SHA256: 51d5ec22f157a4e0b1a069f6ba9d13be6116552f05d8d92e5b7b8fb9037ec54c
False
c:\program files\microsoft office\clipart\pub60cor\ph01221k.jpg.ups-04301985721f93db 8.66 KB MD5: 396ff191c3b45dcfaad635fc8e772009
SHA1: b429d0d15f24af58bcfaadc5c933577689c787fb
SHA256: 7ceb42fa73c919125d55dc3ec497630cd548b318b944f0efa497f46e0c7619f8
False
c:\program files\microsoft office\clipart\pub60cor\ph01235u.bmp.ups-4bc47d945564c03e 32.94 KB MD5: 0accc0329cb23e13f307ea786b3ffaf6
SHA1: 16fbb96412d78f4344f91e17a50afba30395d88d
SHA256: 9730abf3006b98dfa4ef03f1303de1283350a525694ecc6cf48466e4d4948352
False
c:\program files\microsoft office\clipart\pub60cor\ph01236u.bmp.ups-5317847532dd3c0b 32.73 KB MD5: 3bde0e00aeb28f99fb172b6a79bff5cf
SHA1: 5ca33eca431a7203c37da5729f7f9fc4f396152c
SHA256: fd6a2e7e83589c85bc7374705c30d16165bbd358e5c377c44db36d78db5616ea
False
c:\program files\microsoft office\clipart\pub60cor\ph01239k.jpg.ups-4bdd586d4f7e0ca3 7.36 KB MD5: 542459426b3872fa2700464c3d75684c
SHA1: 45d5310e473056deb2a6118205548e7705ff74d4
SHA256: c099dd8fec46ac8740266bab4e22f74d28d09368d3937c29142bb53941fc4cb8
False
c:\program files\microsoft office\clipart\pub60cor\ph01247u.bmp.ups-316c1e902fb91389 32.52 KB MD5: b6a113eef3f648d16c919bff299f8b17
SHA1: 157f4012e674197bb15976b7ad369a86aad13227
SHA256: 89fdf766a3cf429b54390f76c818db980ae526ce156d90772bf3cecf96f0b1de
False
c:\program files\microsoft office\clipart\pub60cor\ph01255g.gif.ups-12aef1a247686e33 9.09 KB MD5: 2b4edb67f67d6eaf15a671ce16058ad5
SHA1: 53596574930bc5b484d983860c7b60565e228450
SHA256: 16b6feb5111627179f0b4d5b861ed095a697e6e449c0fa256fa4817a7490d8b4
False
c:\program files\microsoft office\clipart\pub60cor\ph01265u.bmp.ups-1afecb2665c64368 32.52 KB MD5: 6af8d1793334e8d58898a24ee20bd1f8
SHA1: 20de8f69c3e5e7967cc938c5eb8267c66c918ec6
SHA256: 41aeb8910ebae573fd58ad62947735477c84c3db9908288129f78a01f1794c9d
False
c:\program files\microsoft office\clipart\pub60cor\ph01332u.bmp.ups-483d1527219e13d5 32.94 KB MD5: bb0edc891ca6e9ff23218aada359ddfb
SHA1: c231c77f043a2b5df707eb3a027032eb0ce045d1
SHA256: f3d1fed104a385030bf59799bb248c62a1556d2e77e7e2746bd642e31b8283b3
False
c:\program files\microsoft office\clipart\pub60cor\ph01478u.bmp.ups-3a99aa54564b4dfe 32.73 KB MD5: 3f750a9ee86452811940a7ae62a0a231
SHA1: 3be33d46da01693bb1900a8991f84ade1026a665
SHA256: af06f9a25e8750e7cab9bbabf497d2bbc65b648985f675497c284104129f17d9
False
c:\program files\microsoft office\clipart\pub60cor\ph01562u.bmp.ups-5935f3e12d4d9506 32.94 KB MD5: c78481f7261eb3ddb62c385c81d373e0
SHA1: 7acd27a92f0615201a37a34ffce630bc19986fa2
SHA256: 0b59b35189fd53c48288f586c17003b2d2c1432de9d547b72620abac0b6b65f7
False
c:\program files\microsoft office\clipart\pub60cor\ph01607u.bmp.ups-27f6d6d373bff211 32.73 KB MD5: ac79793b9db2befa7179dc9e566e6eb9
SHA1: 515ad636671973e91d0bcffecc480e2f0f6c7405
SHA256: 5e782d5cded6538f1ceba84c8a79e59d942fd01e327f075637d69379bd752056
False
c:\program files\microsoft office\clipart\pub60cor\ph01931j.jpg.ups-719bbfe625acf928 40.19 KB MD5: 5305448d8a7fefdd8224e24e13fb1790
SHA1: e26740b24e68bc8709438a4b16c4a03d7b801ca0
SHA256: 8c484699cc4af8068b2fb4f377f72c46a053f5455f50f8c2c7da01d3f0d5a9a5
False
c:\program files\microsoft office\clipart\pub60cor\ph02028k.jpg.ups-7a363d4c448d7195 18.78 KB MD5: be2a6fc6540340fa8094f806e45c7fa1
SHA1: 811e320affabdf87e5712707c05fe4e71b1146a1
SHA256: c81710cea906a3b98588e26ee6baf3aed27e7c3f60f7811787cab66c5b6ba2ba
False
c:\program files\microsoft office\clipart\pub60cor\ph02039u.bmp.ups-23677ddd11581d52 32.73 KB MD5: 038e6ff7591331eb30c7552720bf7094
SHA1: 904b0a9f37429d8814a62c99368a8293c3512d23
SHA256: 651ccd64f40f06139c7f182e96e6f93d649473e5086cf1a1b9ec3f8cd5f004d6
False
c:\program files\microsoft office\clipart\pub60cor\ph02040u.bmp.ups-667920260cc27467 32.94 KB MD5: 4154f419229d7ef05da709896f8fffb3
SHA1: daf9dbbe99fa1146e434594eace1e6a3a65eb249
SHA256: 9b49d32a68bebe10bcfbc44902fe4bb5fa914a99aab4a75e3145b7922ef77779
False
c:\program files\microsoft office\clipart\pub60cor\ph02053j.jpg.ups-7d002e2963da55ae 28.25 KB MD5: fb0d4b8a2e43181d4f33241d5359ca28
SHA1: 3acd505c4ed5f6d3f4df20dc2e18f3789a92f7c8
SHA256: cbd15691657ed0e4a66186aee86ca65c4d38197e3c73976fe11ad43cfd8dcc5a
False
c:\program files\microsoft office\clipart\pub60cor\ph02058u.bmp.ups-77a98ca74c35f555 32.73 KB MD5: 5dc761544b5293e76a76b90256c9a24b
SHA1: 713428a71e58e97ece306700157e7f49e67fd49c
SHA256: 238abb623b27bae3bbaa0dfe88e09592e8c5a88127e71ab79ba5219583897a57
False
c:\program files\microsoft office\clipart\pub60cor\ph02062u.bmp.ups-780c8e6130c05d87 32.73 KB MD5: 372506fd8ed009b58d9c7d78b610358f
SHA1: dbe7ca5102efdaa617b4eb7fc8ecddd05db4a838
SHA256: 0ac3146b84b647059f5f15c9d3ef6c99d5009f1ca90404c8d1299475e7721e20
False
c:\program files\microsoft office\clipart\pub60cor\ph02069j.jpg.ups-765eb63e73ceaca0 30.16 KB MD5: d303b490de840ec5d83544f6faf964f2
SHA1: 8717503d609fe61ec8917a2a69aede0ad5429ef1
SHA256: c4c5acc9f4ed82510d3060affa6d0208b952210a712ffca775330e9dc698e77d
False
c:\program files\microsoft office\clipart\pub60cor\ph02071u.bmp.ups-0e77c776630a1178 32.94 KB MD5: 36d1ae77d4e7a4f401f3d325672cc459
SHA1: dc0fdfef8ed42ccde5ac866847277435a75c0bcd
SHA256: fd5ed16104d40ef3e211da99535049dd4b711a0ae7112ae0413c408bba8f034b
False
c:\program files\microsoft office\clipart\pub60cor\ph02074u.bmp.ups-30647ff15f2c17d6 32.73 KB MD5: 7b23228e49327453816f1a46fcc3af3b
SHA1: 9182e795c78a8c234065a2116ee6b65e470d18ec
SHA256: 176962d645613e311a7a95bc49b75d9790ecce0110e288d3c7a9a938d7b81374
False
c:\program files\microsoft office\clipart\pub60cor\ph02208u.bmp.ups-29cd303249b8f183 32.73 KB MD5: 82dc01da5dcc6bf7077caa0584da1d60
SHA1: 114ba51c1e83702c428a702a93a023b01fc19731
SHA256: 226b0881f6694c60206404ce9111141d335bbe46baa7d791b928b86d43946ac1
False
c:\program files\microsoft office\clipart\pub60cor\ph02223u.bmp.ups-04fa937b43c27599 32.94 KB MD5: 8aa4f0f65300c486ee8fb511e918288a
SHA1: 1d4d83adefea1d26fa74694cb64ab31797e5fe2e
SHA256: 4a1b40cf2532d32171b5dd0056d1d9c1d53d917616fae4090846f84d98d79bf6
False
c:\program files\microsoft office\clipart\pub60cor\ph02291u.bmp.ups-114d252905e180ae 32.94 KB MD5: c20a729684107698e89973aea1e559c1
SHA1: 1a5512baf7ba5ed0988082f75259b1409f42b0d7
SHA256: 571beeda9715cc9d3847c76bc098e4858e0cf3d7d00f5a3c1b4328ebbb0bb815
False
c:\program files\microsoft office\clipart\pub60cor\ph02398u.bmp.ups-79953efe7431665f 32.73 KB MD5: 8e0562693310ec0c04494c6d5132ef3e
SHA1: d07d96f6b5ba7ec38a9259480bcb01a7d1dd7399
SHA256: 4484fe1aa670d9ad0115c553fad52da40ab3047bdb2c03a67fece45eb6326f4c
False
c:\program files\microsoft office\clipart\pub60cor\ph02412k.jpg.ups-76cb3e9136c001f7 4.97 KB MD5: c5dd4dd92b485add38896543f23728e5
SHA1: bd83cf6f755843d628ee59493161a5d87a04870d
SHA256: f328f8cd7057497a67735a61f229145d0e3c7be802f6d4e757cae79747a9be47
False
c:\program files\microsoft office\clipart\pub60cor\ph02417u.bmp.ups-16063f6f06d7047d 32.73 KB MD5: ce6bd41c46f428ce2c62986bdefb0577
SHA1: bed148cb54457436b3cdac839b52e88834dc7867
SHA256: 68b03271b77608c3303cc881410ab90b52e7f1cc3a3df2c7ffd69f3b403bb34a
False
c:\program files\microsoft office\clipart\pub60cor\ph02466u.bmp.ups-33caa10d2766b8c3 32.52 KB MD5: e952ea3f0f419fed3309d416b0c192ec
SHA1: 123af454fa73a5ca9069e269cbba54ae481e72a5
SHA256: 9029c79abcc2656b8fd83dacd9e23f66ffee0543ccf0c8814f999c24afbf9564
False
c:\program files\microsoft office\clipart\pub60cor\ph02470u.bmp.ups-5fe68b312c786216 19.75 KB MD5: 951092e9dcc09ed94db2a765c360a48f
SHA1: a3aa8291fb25c3293f498bf0cafff685ccaf3853
SHA256: 56d178a4f9bc84e64b7e4a7615ec463d083ad4a4462b40b7adc9ace7d171507c
False
c:\program files\microsoft office\clipart\pub60cor\ph02503u.bmp.ups-7ff3129741f31c84 32.73 KB MD5: 479fc82d7bbde94d1f729185ccdaf665
SHA1: 7782d167beaf2b442025f85fbe083392efd234ae
SHA256: e437648bebd0b1b9ba0d3c9d5069e5392f9c196b0f69ca6a6fd7c8964ac46726
False
c:\program files\microsoft office\clipart\pub60cor\ph02567j.jpg.ups-5f1505f737cefc64 34.66 KB MD5: 127fa936ebe7201894533156c38863e9
SHA1: c8a566890b4ffd3da6ddd1c4d6e4813b61aa6017
SHA256: f3979f37679734864b2737e49a826d556e8336d292cc5370bce9d48e25154898
False
c:\program files\microsoft office\clipart\pub60cor\ph02736g.gif.ups-79ab49ae28f5934f 26.41 KB MD5: f837b2b538be6a1440215673d11e06f3
SHA1: c59deaae6382c6f6179d587502c47affcb7b1cd1
SHA256: 8898a34e48dd29499cbcc742e5c423bfe1f7f5c5bc74d683422cc17cd6dcc2d4
False
c:\program files\microsoft office\clipart\pub60cor\ph02736u.bmp.ups-2882eacf4e633c5c 33.16 KB MD5: b1a1c1e47d7fbf16cb2d0adc78b88800
SHA1: 70cc5c649d9df53625dc30c18b084f3f38761807
SHA256: f9aaa4e304eca50eecf37ffebbcc5a235fd1f63110177402eaf200d9c1c7e085
False
c:\program files\microsoft office\clipart\pub60cor\ph02738u.bmp.ups-6cdad9db21f1ac78 33.78 KB MD5: ecc1278d352d9f1e797f4fe9ca4b25d6
SHA1: 1572d2f4a628a72e9faa1cbade5fdc4c831d1b79
SHA256: b10a64cb9204c87917013041e938b4417b5e0c5a28b87fdff3bcc97ee616e4d9
False
c:\program files\microsoft office\clipart\pub60cor\ph02740g.gif.ups-489778072b7a6d35 25.30 KB MD5: 5bfe265a990d58e2000ba7f21e909894
SHA1: 17744a1a0a03fa5f37a4e742b37731dbd19f78d4
SHA256: aae839ee2e668b568b0028e1140061c7beaea3f1130a701cc28be3b14863fbce
False
c:\program files\microsoft office\clipart\pub60cor\ph02740u.bmp.ups-29b0d73c56481cc5 33.36 KB MD5: 937359ff90f50c30062c97a0ea9031cb
SHA1: 547eea1171f9bffd49343afacf7f360a4afc3fc1
SHA256: b0e06f92017a3d2b3e43b71c7b3a5e532d35f2001e63458f1b122e5ec14eda4c
False
c:\program files\microsoft office\clipart\pub60cor\ph02742g.gif.ups-53bc9a395f61387f 21.67 KB MD5: 6bbb48f6e7583a421c20d52a7c3ad58b
SHA1: 7b05c6a85881a5384cd9b6ca2b21e247d391aaee
SHA256: e03554f6b79024f2e80184142de50e12a407abf6e427f5338701abf4eaf2144a
False
c:\program files\microsoft office\clipart\pub60cor\ph02742u.bmp.ups-1c9b245e71d7503f 32.73 KB MD5: 0e164fea436495b369a9501391d03ad9
SHA1: 952758fe5ce1831e5888c2153202b2fdf1f2f37d
SHA256: af306a202f4b91d60bbb49fdd06a732a027bbd6a50aa6ff77c1b7b0d82e4ff7f
False
c:\program files\microsoft office\clipart\pub60cor\ph02743g.gif.ups-410882aa01eb9e9c 28.89 KB MD5: 413906a1beebb8bc0e4736783005b25f
SHA1: 05dffa537cf27a72bf5c52f3b4eae5fc93aa0c36
SHA256: 3f43d098afde9f4cde6b56bc329b878f2410a1443a84d4512c5496bd0b05b72e
False
c:\program files\microsoft office\clipart\pub60cor\ph02746g.gif.ups-6921bd9c4dcb73a5 25.12 KB MD5: c319a5f9e2a28dd86663a3acd614b7ec
SHA1: 91b8bcf2149c3c592d328c3b06c70735dd7e8b01
SHA256: 92c61f2617f371346e8452ddc3c881cc45ad081ab7882f141a00e72faea71c34
False
c:\program files\microsoft office\clipart\pub60cor\ph02746u.bmp.ups-370b116e381a200f 32.89 KB MD5: a7b829c63aaa192dde4f703d4754010c
SHA1: f62234034c7cea4bb099ccd6d40731a53693380e
SHA256: 5f6b568454ef2b51b67ff395b00965d6157fa615ce8ea78614877ad612d89d55
False
c:\program files\microsoft office\clipart\pub60cor\ph02748g.gif.ups-0086775a5b3a6d8b 25.66 KB MD5: 9ec7c301c4f9cd6af12dcec5c84c2b07
SHA1: 132af373fcc2ac13e081452aac70a0cc59e3a088
SHA256: 35a87c292aaed66152b34b6db8b531125c4ab334847f1c20c460db3b3f14c191
False
c:\program files\microsoft office\clipart\pub60cor\ph02748u.bmp.ups-0f18aaf56015a08a 33.16 KB MD5: 5dccc7234cd21ff980e108f076c7c75d
SHA1: 97cfc426b78e9416d3700690ccbf25b504773e4a
SHA256: d9ece4443af04f7a51b7869962a36aabed37677e02b2b6fa1244787eb070d3e5
False
c:\program files\microsoft office\clipart\pub60cor\ph02749g.gif.ups-26664f7874969651 35.41 KB MD5: 52992d076f24177f6958dfbff3bac02a
SHA1: b8db8ae8c883b8fe883da0d4972642688dd86ed4
SHA256: 7c057df8331995126d228ebf6c5db29fab6e43e4032d73874961adec788ad7d4
False
c:\program files\microsoft office\clipart\pub60cor\ph02749u.bmp.ups-7ea6c39c234301a6 33.78 KB MD5: 5d6a2a6405f6d2993514a19585b51538
SHA1: c00142f3fbc2d194107dc17c78b5ae6464d53a11
SHA256: c2fff101b0b21df871d5c2e28cb2afb0aae2392aa1f237d0082a899463875324
False
c:\program files\microsoft office\clipart\pub60cor\ph02750g.gif.ups-3310c2d92657449f 26.70 KB MD5: a7138812dfea23e45677386c9b2a0da2
SHA1: 374863474dad1ec6a1c70b35dbe12e0039d32b87
SHA256: 5f30e86ed070d65a6c8a4f5a4c0f3f39a73dc0f9d573bfc2553958ca35524347
False
c:\program files\microsoft office\clipart\pub60cor\ph02750u.bmp.ups-3c6cba0d0e095dc2 93.33 KB MD5: 6fceac70c94dbc593c6def457b1e29f7
SHA1: 1666cf20203a2bb182ed79687fb7ed3962719bdb
SHA256: ae5c84a24f5785ff91997bfa8af3ea323eb1f05da1d6ea9625097b677ce4a689
False
c:\program files\microsoft office\clipart\pub60cor\ph02752g.gif.ups-3de313984937d7f1 50.39 KB MD5: 7e142c20239538f44fedcd9aa8922c1e
SHA1: ed0190afaf2f4724f319064ed5673075f593c046
SHA256: 28392191cc1beec9d548a067af23205f2f724486881f9f929314f2f757acc9d5
False
c:\program files\microsoft office\clipart\pub60cor\ph02752u.bmp.ups-1e07aa2e6cb1a9cf 32.52 KB MD5: 19b22174001774898493abfddbbab238
SHA1: 651ece0f407c4963221d28fd14aaa9a4fcec6c83
SHA256: 6a94428e84f3d79415f503c5ab5eee60f1be825b453a06c4c6c3f05e4b2339f2
False
c:\program files\microsoft office\clipart\pub60cor\ph02753u.bmp.ups-5fba20300d2e84aa 107.19 KB MD5: bdb8a0d3be271e090c3978e3e26cc16e
SHA1: 3e0cea5f7558db5785e65f6ca9ce3d7c60a622db
SHA256: aa6b17615718d387731e630ed6d27b58783a91f25092c02fa44b381fea25b6ac
False
c:\program files\microsoft office\clipart\pub60cor\ph02754u.bmp.ups-2fd92ce4277dc54d 107.47 KB MD5: 1f6783590c726e3b3d5569ad436d76b2
SHA1: 3cf0ad8231b0f157e4013661d86afb6654b4df49
SHA256: 1afa9e80e498e39f911c0acd4a43e85ad83ec75a14d37e3364b5218b2a595cef
False
c:\program files\microsoft office\clipart\pub60cor\ph02755u.bmp.ups-2c7edf1b03e168b8 107.47 KB MD5: 7453cb5c87e92ea075a9aa1f9a2ad74a
SHA1: d35f6b9caeb4e003fdd534702b4b64029c80c400
SHA256: 1f1eaa0e20c40333136adf10cacc37af112261d88028206c05a10fff060d0915
False
c:\program files\microsoft office\clipart\pub60cor\ph02756u.bmp.ups-14f2c1cb506a8da8 194.52 KB MD5: f2da30c66bff90717504277abdfa3fa5
SHA1: eb1e2ed1b61ed40e53f9be07cd3b5eb58791ad44
SHA256: ea776b944711e9f13efc91c76ecb15f27f1f5ec37536937ad30e3273d10173d6
False
c:\program files\microsoft office\clipart\pub60cor\ph02757u.bmp.ups-369f1da854b900c1 194.52 KB MD5: 4895c1b292905810d846c20382830dfa
SHA1: 90a3c35e91d7a7fc7938e9467ddb0cfa25f73fb8
SHA256: b3ed8d275713cd72938a5feb2491ca5a4f16cad72f8ba2cad1be24429ac538a6
False
c:\program files\microsoft office\clipart\pub60cor\ph02758u.bmp.ups-5c4125ef272628fc 195.50 KB MD5: 4354a27746b30dffead5dbdee0580774
SHA1: 1afe61e59fa15f66276f13a387040da1a8f46397
SHA256: 6690dbf8d9ce80b4a8fa533b232fb523a5e2c003956eff6d3fe5a388a0529ae7
False
c:\program files\microsoft office\clipart\pub60cor\ph02759j.jpg.ups-5d0e64df2557152d 41.72 KB MD5: 517dd930bdebb82ed24bc7bd87837b40
SHA1: ae6ecb02d73cdf92b917a42178eb2f9fd1b0f5fe
SHA256: e503fd649ae1b7cdd288b15226cac7a1007b64c07a526d06aa526d7b6a142995
False
c:\program files\microsoft office\clipart\pub60cor\ph02810j.jpg.ups-1a33c6a17016d0c6 50.97 KB MD5: 37a673fc5bf3fcd9b29d1171fd543f6d
SHA1: ef7320b1ad1963f2e937305a6476489dd86af9fe
SHA256: 9a70860d4569004a2248a97953bb8043cfd73e9a3788957c6fd00dbe45c77e6d
False
c:\program files\microsoft office\clipart\pub60cor\ph02829j.jpg.ups-063de7a04aae8f59 62.56 KB MD5: c224d7c14e8f57fea4586cc3cbf2e779
SHA1: 00df0a0498146364c21588cb39b5b5d92596f866
SHA256: bafbebd2ced9848333498fa424ef61c1d52cc3566b86dbfb6ef8848fc70b85eb
False
c:\program files\microsoft office\clipart\pub60cor\ph02845g.gif.ups-2f936df22871bc44 13.75 KB MD5: 747d0dad1ec04de17bb86da4bb0c3076
SHA1: e32e8d107769665ab51cf1d8210f7a08f251557a
SHA256: cb9059bfb12270227fccbd9e0ecf9e80d7577a3dfe36fff9d814dea492a47215
False
c:\program files\microsoft office\clipart\pub60cor\ph02897j.jpg.ups-260d939550fd6caa 16.58 KB MD5: fe08c22043d3a8009523ae193db8beb8
SHA1: 381a104b4315bb51c845009a01a103cf57e25917
SHA256: 2fe0ca8fa94339375ebb83e851fda2feac8aadedfd77bcc65a6ce7233f4e91f3
False
c:\program files\microsoft office\clipart\pub60cor\ph03011u.bmp.ups-3417e4505b9cc649 16.62 KB MD5: 81c9f924e74ebef3cccbde688d1767b4
SHA1: 6469c4d58dc84aebcbd533ab78493f3f4e17d687
SHA256: f353e42cab4f2d48f482633a83e6ae893e95542bc7f05046f7273159efb4089c
False
c:\program files\microsoft office\clipart\pub60cor\ph03012u.bmp.ups-11ed92c50e3db41b 5.53 KB MD5: 2ae2ac1971acf0cb65a8c9e03e6f3abd
SHA1: d9ea22b1d10f7df88d208cca47c29932b13641ca
SHA256: e82e4e67c18babfdb00da50939d1b4ca6b1855676b6ebe6e92b42add622dcee1
False
c:\program files\microsoft office\clipart\pub60cor\ph03014_.gif.ups-28d4871e42dcdbff 19.97 KB MD5: 90af214f41785445a3016e2c0ff28345
SHA1: 4fbf2653396ca1c591b1d583abc27fc9f106fd6c
SHA256: 264bd6d000fe1bb11a37c79c7bafda6f38b521a11aef414b305f45207ef52530
False
c:\program files\microsoft office\clipart\pub60cor\ph03041i.jpg.ups-5160a3ac5b0c4875 31.67 KB MD5: b1fbac6893a40b8f44909b4a9420081d
SHA1: d9ebe1f0f137e0b7c46a367b8813f0971a630d26
SHA256: 1b4aab75d612e44c0617d50504167f81dbee7efd6f9efce5abdc7536b33d4c2e
False
c:\program files\microsoft office\clipart\pub60cor\ph03143i.jpg.ups-26ae2c183c284672 30.59 KB MD5: ac4ac2381b671935ecefc3f460527914
SHA1: 1e076dbfb2274f84932344bf7c80cffc4799e6b4
SHA256: e9e456b00fad88b83ac2808137128392a87fe37033b6b08bf24cd02884128f51
False
c:\program files\microsoft office\clipart\pub60cor\ph03205i.jpg.ups-6802be2452f21d8d 42.33 KB MD5: 9cecae3b6c395a9c6cbfcd177b07d1e8
SHA1: b54e32e04b27a106a4db5d97de0b35f00df4b1c4
SHA256: 53e64653414ce121ff3971e282cd1d8fd39eba1370488a32fe4d8e90844bac60
False
c:\program files\microsoft office\clipart\pub60cor\ph03224i.jpg.ups-0ea90a453578959a 42.58 KB MD5: f6873baa96f65adae311fd31643bf573
SHA1: 26fb75f633aa52c772f1cb9e7485f7a44d1230df
SHA256: 1526de858dbf4ec64454792632444d64e7546e16fbe34a30e90881038f793c7c
False
c:\program files\microsoft office\clipart\pub60cor\ph03379i.jpg.ups-5773acd073c824ca 12.42 KB MD5: c123e3192ae52d780e8076a5dc1fe61e
SHA1: 57a8e029f2748736809d5fefc95a5fbf98e363a1
SHA256: 051692c079807c6de6a5ce2128ee1303194aca028684651c7dd6b93234b747e9
False
c:\program files\microsoft office\clipart\pub60cor\ph03380i.jpg.ups-28b85293305622d1 14.03 KB MD5: b6b107e466ff4b2c357b29b1859db115
SHA1: ecccca03ffebcc0e5e5ace8bb5182d5b771015e4
SHA256: 3e19df42e79ff49043dd980861009d1a0a21f5a25d7dc86777ce23b36640d788
False
c:\program files\microsoft office\clipart\pub60cor\ph03425i.jpg.ups-4b7136f00b91b469 48.92 KB MD5: 01444275664a49eb7c3d8e29bdf70d5e
SHA1: 977349ae77409e3f91a7140fa4bf3a453d699517
SHA256: 1e2dd23379b4fddf6c92a72248fea9c6c00ffd5adfd5b189328438a5886c619d
False
c:\program files\microsoft office\clipart\pub60cor\wb01219_.gif.ups-214cf165786dbe3b 2.23 KB MD5: 9ea5713ad81666697e808f3d2e12792f
SHA1: 918caa990941ee48b308feffc92746eb555cafc0
SHA256: 41014e29b3a537029752a41a17dad5aaeeafbee697c3cb9080bcef3f88e79cda
False
c:\program files\microsoft office\clipart\pub60cor\wb01237_.gif.ups-020f93803492fdb9 1.86 KB MD5: f65aa8c77dac85f4897988a1da092741
SHA1: 5e25a45ff05ec977e30e2def5ba1fe474df8e51f
SHA256: 2d171009cf950dc9f75fc449aef2e1872577b40e6f85351f8e63848effa6212f
False
c:\program files\microsoft office\clipart\pub60cor\wb01238_.gif.ups-6624496d0320a9a2 1.86 KB MD5: 29f8a6531a22f9cfeced417d2c71ea7e
SHA1: dc2cb8ebba1bcfa03d87577476cfbbb40d32542c
SHA256: 1be5ae37a75ba54bfb5c3d82ace0bc64161fe2e83292b8976a6698843d32b3b8
False
c:\program files\microsoft office\clipart\pub60cor\wb01239_.gif.ups-25c0279a59fdf8cb 1.91 KB MD5: 23356390575ed5d5f21aa5af8ce3fb96
SHA1: deec488a68498f1c5c78f806c1aaf65e7df7005f
SHA256: 06a95eb06a98d2fb0a9d5fea62def11495030f61e1231b4681a5a355476a3615
False
c:\program files\microsoft office\clipart\pub60cor\wb01240_.gif.ups-0d2cee25624edbfb 1.83 KB MD5: 2bc01bf0d48205a4fa3a829757b92cea
SHA1: 9884a6c954317001628d01169f9bcf01cd3e7788
SHA256: 21cccba97a44699146dcdba25f8a87d0be1849c52c98abf39de8b6473f52ef85
False
c:\program files\microsoft office\clipart\pub60cor\wb01241_.gif.ups-38de058b70bae668 1.89 KB MD5: 5c8d5ea94cab1083f4203280b29f0a40
SHA1: efcc75820c1cde9dfe6ccb2218879b3f2c7fea66
SHA256: 13d8c61aa3ad1bd1896e7ee9940e78b27d2413e07b503ad9acc8974c7ea65ba5
False
c:\program files\microsoft office\clipart\pub60cor\wb01242_.gif.ups-299af6104e53d509 1.84 KB MD5: 2678b23e9d4b24cb5e0fa68d0c309200
SHA1: 675d1b76df6ac60642e3612b1d38ab6fcd8a87e7
SHA256: 35cd5c73fec861d301edad9f91e3586e5cdbfef757ea84d70f82f161db815bb8
False
c:\program files\microsoft office\clipart\pub60cor\wb01243_.gif.ups-3777d88964f7208e 1.92 KB MD5: bbd5928b4c99a2d706360a92ab109aa9
SHA1: 89b590bc9d4fd4500640c0a251ebc09a0a9f3bde
SHA256: 8dee2787e1d707f95a06a9153a07c4f0da33371137e3e6f54fdbcd7fdff065ad
False
c:\program files\microsoft office\clipart\pub60cor\wb01244_.gif.ups-02c81c065a61f2c7 1.97 KB MD5: 2599fb00d27963b44803a74293905830
SHA1: ac8c0188d026123ea416ab0edd5ad564f1cd7308
SHA256: 21035151276d7c5e694e83f22fe0e9650ce780d33a84bf983a19c3194488ff8d
False
c:\program files\microsoft office\clipart\pub60cor\wb01245_.gif.ups-03cc7a3f77096f0c 1.84 KB MD5: 2748a885ace6b3f0c9734025f0dd374a
SHA1: 4696c59d4c46cf44199e279ddeb02b9d2395f642
SHA256: 57f30d9de663c9885854eaa40f45cd3979bce7f8d12d7f56f3bd4b7ade91d164
False
c:\program files\microsoft office\clipart\pub60cor\wb01246_.gif.ups-295fd3e81dce1a02 1.95 KB MD5: 99ae1168c6ed7e3364d05e2a9884e64e
SHA1: dedef66109bbd0a6d522468bc16134e712f8880a
SHA256: 860072d784db47053b25b29722ae2345a6b73ca1393bf76574bf0b8a98f451f0
False
c:\program files\microsoft office\clipart\pub60cor\wb01253_.gif.ups-672688ed3d6eb323 5.50 KB MD5: e48ab43964f378a7bfef183962089d88
SHA1: f84e5975f4890b688798cffeb9c1fd64dd3ecd1f
SHA256: c8ce43870c39d9857bf06bb3f7222d5ea2aaca47e436b80719e5caffa05b9bbb
False
c:\program files\microsoft office\clipart\pub60cor\wb01268_.gif.ups-6d3789cd0e305282 1.92 KB MD5: 2d5b4a525576b18c36641fce7dfe45a4
SHA1: 3338dc5d0637efc04f2cc4b32c63122faed0b50b
SHA256: 780c9bd21327d5c52d31a85fdfa476ace54d7171936c5d61b4a63780ee09e6b8
False
c:\program files\microsoft office\clipart\pub60cor\wb01292_.gif.ups-39edb77c7e071805 2.09 KB MD5: c68d3e0b10fabbaea8a70c208be124de
SHA1: 784c94a9a6123b8755229850e6a72d594bb661b1
SHA256: e9d10ad8b22e0562852e860fc391ae685a1e92c8afca8e1f065ac15f028041d7
False
c:\program files\microsoft office\clipart\pub60cor\wb01293_.gif.ups-68059a5775b36944 2.17 KB MD5: a7cd676dd0ef72003d3d39b801d04a1e
SHA1: 88c894bb09463b2474589cc549113c7861b119c9
SHA256: 93ef0d99c6cd60fca4c3c16da303cd383ff8f8af3a6f9aae928a784d4458b9a1
False
c:\program files\microsoft office\clipart\pub60cor\wb01294_.gif.ups-1df0a15e3d538940 2.17 KB MD5: d2d3459ca02adf89d25c1dc1770b27c1
SHA1: fa9afba1b6f8939aae21593abf82272f9b8daf07
SHA256: 828a9e7eef01f53dbe6f03037905a60fc8d5e477d120cd899be178898375ff63
False
c:\program files\microsoft office\clipart\pub60cor\wb01295_.gif.ups-120d41060a18b3c8 1.86 KB MD5: c810c9f2349d67f3c4e0988c903f2448
SHA1: b9ff5063fd5c7d5797f15ec0380a57b3e05e12dd
SHA256: c563f7f57e412dc9631ade4ae06944cbfaf5ef016163563ba65c28da5241eb4b
False
c:\program files\microsoft office\clipart\pub60cor\wb01296_.gif.ups-415ce33008e58ba9 1.98 KB MD5: 624cefee21ef3cb2bb1892eea3030f68
SHA1: be8f0942e5209767f4f75ce4bcfbad60b0071126
SHA256: 12dffac35c12f910e22c7bdc202fa423655b3fdb29c73a260ac379b06be07443
False
c:\program files\microsoft office\clipart\pub60cor\wb01297_.gif.ups-3e5d358116c34626 2.38 KB MD5: 229b4bdd281a3f6dbc2cee7ff1858020
SHA1: 68fbb4b10d42631a1ece735494b910c1bcec6eda
SHA256: e37f65a334e4e1699de5f25f977281e200b2fa09b2bad70997709803797c906b
False
c:\program files\microsoft office\clipart\pub60cor\wb01298_.gif.ups-51213be31ff7d9e1 2.19 KB MD5: 53362e3589339363edeb143316109c67
SHA1: 2548092cbf4bdbed3e096d0d5ebf60c4bba7c715
SHA256: cd2f34d00925c37321ba0d15b3a0a159201e64a5418c92ded74c71ae91a1af23
False
c:\program files\microsoft office\clipart\pub60cor\wb01299_.gif.ups-164d39f650ced1f7 1.81 KB MD5: b6951faa3fb8a651f0cadefbc9305d38
SHA1: dcaebb527b18ce5e186ec2daa1ce24b171315932
SHA256: 084f8b470fe176b0beabdae526c88a52fbeca0b9485171824b97e04fccabe87c
False
c:\program files\microsoft office\clipart\pub60cor\wb01300_.gif.ups-533653f057550d6a 2.09 KB MD5: 4f30dde3c1bc12b62a24e2ee215b6d8c
SHA1: 59aed96be3f838e7dada1318665d8176e1feba67
SHA256: 5810920b9bcaac91d1d47fcc6de1f2a80afccdba810f623e6d6f459dd7aaf3b6
False
c:\program files\microsoft office\clipart\pub60cor\wb01301_.gif.ups-3ed36aa10407a4c7 2.17 KB MD5: 8dae50c0d26c77e9bd0694c455af8a66
SHA1: 647fc87eeb1d274fcc70cc64e71257dae32c230a
SHA256: e3dd30ccfca903fd203510da7f9208d9857faad65884ae45e016c9d72b7bfd12
False
c:\program files\microsoft office\clipart\pub60cor\wb01304g.gif.ups-0e810408225957a2 9.62 KB MD5: fb98affdd6f5f5882b136b93986e9f28
SHA1: b32ebd494f941f6663445dc0055929b7152a16c6
SHA256: db9375f2258ee5a552a4eac4e5a3d7cf73930c8c7334f3eb1cafc0539d42dd60
False
c:\program files\microsoft office\clipart\pub60cor\wb01330_.gif.ups-1862c0c516264a1b 1.88 KB MD5: ae00ab4b77c75840fe31ce3d8ce0542c
SHA1: d5777549c5b345aa347d2508512cde5f271b2531
SHA256: bb00d66c5786388d361ceb6bb6249f3f47476e87e32ef73d1a4f18b2ea7641db
False
c:\program files\microsoft office\clipart\pub60cor\wb01734_.gif.ups-7c71edea1ffbc8db 3.66 KB MD5: 4b5d9f9b1221439a5a7c3da6b379c865
SHA1: 3a48050fecebdccd18707a07afd9f3bda3506779
SHA256: d3953c38c0b9c8b877f50c1045e167412f7739bf4f93cadc6ef47ed78f5462ce
False
c:\program files\microsoft office\clipart\pub60cor\wb01740_.gif.ups-1a3009cf6e8b6f5d 2.20 KB MD5: ca073ceb79911d2f4837b4af308e0542
SHA1: 833eae9508d7b83e3571cfb580c11cb81268bf1e
SHA256: 4a7647f0c391320d07993ffaadb8032897dc32a47a7a2c82e444923c477ae91e
False
c:\program files\microsoft office\clipart\pub60cor\wb01742_.gif.ups-621f8110431d0409 2.09 KB MD5: c47605a75f2a01980da3f467fbed4415
SHA1: 0dd8e3578126dffa6ff65fda2efdbf05ed3cdee2
SHA256: 6d647dd0b1187bcd6462b0c05ae87ff831565924020c49589e6e5c1bfbc27923
False
c:\program files\microsoft office\clipart\pub60cor\wb01743_.gif.ups-7b4203bc37a70f45 2.72 KB MD5: 43642ca73fb4f66ee867ab14d03249a7
SHA1: db4966d33513dc19121ab83c4cc5ae26c16b9154
SHA256: 1ad90c52aeead639048f81e1fbcb1fc5d3757045d5cbb6df528781072b18defa
False
c:\program files\microsoft office\clipart\pub60cor\wb01744_.gif.ups-790d82f86c7883d2 2.28 KB MD5: 955f4bab086315c737602eca3a093f9b
SHA1: 58ad437e0f8ee0da130c67d4480a550001397cc7
SHA256: cb16642396a0254c5447ad4f1677c6282652b542baebe5d5abd7d129486d89c3
False
Host Behavior
File (49446)
»
Operation Filename Additional Information Success Count Logfile
Create z:\Dont_Worry.txt desired_access = GENERIC_WRITE False 1
Fn
Create y:\Dont_Worry.txt desired_access = GENERIC_WRITE False 1
Fn
Create x:\Dont_Worry.txt desired_access = GENERIC_WRITE False 1
Fn
Create w:\Dont_Worry.txt desired_access = GENERIC_WRITE False 1
Fn
Create v:\Dont_Worry.txt desired_access = GENERIC_WRITE False 1
Fn
Create u:\Dont_Worry.txt desired_access = GENERIC_WRITE False 1
Fn
Create t:\Dont_Worry.txt desired_access = GENERIC_WRITE False 1
Fn
Create s:\Dont_Worry.txt desired_access = GENERIC_WRITE False 1
Fn
Create r:\Dont_Worry.txt desired_access = GENERIC_WRITE False 1
Fn
Create q:\Dont_Worry.txt desired_access = GENERIC_WRITE False 1
Fn
Create p:\Dont_Worry.txt desired_access = GENERIC_WRITE False 1
Fn
Create o:\Dont_Worry.txt desired_access = GENERIC_WRITE False 1
Fn
Create n:\Dont_Worry.txt desired_access = GENERIC_WRITE False 1
Fn
Create m:\Dont_Worry.txt desired_access = GENERIC_WRITE False 1
Fn
Create l:\Dont_Worry.txt desired_access = GENERIC_WRITE False 1
Fn
Create k:\Dont_Worry.txt desired_access = GENERIC_WRITE False 1
Fn
Create j:\Dont_Worry.txt desired_access = GENERIC_WRITE False 1
Fn
Create i:\Dont_Worry.txt desired_access = GENERIC_WRITE False 1
Fn
Create h:\Dont_Worry.txt desired_access = GENERIC_WRITE False 1
Fn
Create g:\Dont_Worry.txt desired_access = GENERIC_WRITE False 1
Fn
Create f:\Dont_Worry.txt desired_access = GENERIC_WRITE False 1
Fn
Create e:\Dont_Worry.txt desired_access = GENERIC_WRITE False 1
Fn
Create d:\Dont_Worry.txt desired_access = GENERIC_WRITE False 1
Fn
Create c:\Dont_Worry.txt desired_access = GENERIC_WRITE True 1
Fn
Create c:\$Recycle.Bin\Dont_Worry.txt desired_access = GENERIC_WRITE True 1
Fn
Create c:\$Recycle.Bin\S-1-5-21-3388679973-3930757225-3770151564-1000\Dont_Worry.txt desired_access = GENERIC_WRITE True 1
Fn
Create c:\Boot\Dont_Worry.txt desired_access = GENERIC_WRITE True 1
Fn
Create c:\Boot\BCD desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Boot\cs-CZ\Dont_Worry.txt desired_access = GENERIC_WRITE True 1
Fn
Create c:\Boot\da-DK\Dont_Worry.txt desired_access = GENERIC_WRITE True 1
Fn
Create c:\Boot\de-DE\Dont_Worry.txt desired_access = GENERIC_WRITE True 1
Fn
Create c:\Boot\el-GR\Dont_Worry.txt desired_access = GENERIC_WRITE True 1
Fn
Create c:\Boot\en-US\Dont_Worry.txt desired_access = GENERIC_WRITE True 1
Fn
Create c:\Boot\es-ES\Dont_Worry.txt desired_access = GENERIC_WRITE True 1
Fn
Create c:\Boot\fi-FI\Dont_Worry.txt desired_access = GENERIC_WRITE True 1
Fn
Create c:\Boot\Fonts\Dont_Worry.txt desired_access = GENERIC_WRITE True 1
Fn
Create c:\Boot\fr-FR\Dont_Worry.txt desired_access = GENERIC_WRITE True 1
Fn
Create c:\Boot\hu-HU\Dont_Worry.txt desired_access = GENERIC_WRITE True 1
Fn
Create c:\Boot\it-IT\Dont_Worry.txt desired_access = GENERIC_WRITE True 1
Fn
Create c:\Boot\ja-JP\Dont_Worry.txt desired_access = GENERIC_WRITE True 1
Fn
Create c:\Boot\ko-KR\Dont_Worry.txt desired_access = GENERIC_WRITE True 1
Fn
Create c:\Boot\nb-NO\Dont_Worry.txt desired_access = GENERIC_WRITE True 1
Fn
Create c:\Boot\nl-NL\Dont_Worry.txt desired_access = GENERIC_WRITE True 1
Fn
Create c:\Boot\pl-PL\Dont_Worry.txt desired_access = GENERIC_WRITE True 1
Fn
Create c:\Boot\pt-BR\Dont_Worry.txt desired_access = GENERIC_WRITE True 1
Fn
Create c:\Boot\pt-PT\Dont_Worry.txt desired_access = GENERIC_WRITE True 1
Fn
Create c:\Boot\ru-RU\Dont_Worry.txt desired_access = GENERIC_WRITE True 1
Fn
Create c:\Boot\sv-SE\Dont_Worry.txt desired_access = GENERIC_WRITE True 1
Fn
Create c:\Boot\tr-TR\Dont_Worry.txt desired_access = GENERIC_WRITE True 1
Fn
Create c:\Boot\zh-CN\Dont_Worry.txt desired_access = GENERIC_WRITE True 1
Fn
Create c:\Boot\zh-HK\Dont_Worry.txt desired_access = GENERIC_WRITE True 1
Fn
Create c:\Boot\zh-TW\Dont_Worry.txt desired_access = GENERIC_WRITE True 1
Fn
Create c:\bootmgr desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\BOOTSECT.BAK desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Config.Msi\Dont_Worry.txt desired_access = GENERIC_WRITE True 1
Fn
Create c:\Documents and Settings\Dont_Worry.txt desired_access = GENERIC_WRITE True 1
Fn
Create c:\MSOCache\Dont_Worry.txt desired_access = GENERIC_WRITE True 1
Fn
Create c:\MSOCache\All Users\Dont_Worry.txt desired_access = GENERIC_WRITE True 1
Fn
Create c:\MSOCache\All Users\{90140000-0016-0409-1000-0000000FF1CE}-C\Dont_Worry.txt desired_access = GENERIC_WRITE True 1
Fn
Create c:\MSOCache\All Users\{90140000-0016-0409-1000-0000000FF1CE}-C\ExcelMUI.xml desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\MSOCache\All Users\{90140000-0016-0409-1000-0000000FF1CE}-C\Setup.xml desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\MSOCache\All Users\{90140000-0018-0409-1000-0000000FF1CE}-C\Dont_Worry.txt desired_access = GENERIC_WRITE True 1
Fn
Create c:\MSOCache\All Users\{90140000-0018-0409-1000-0000000FF1CE}-C\PowerPointMUI.xml desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\MSOCache\All Users\{90140000-0018-0409-1000-0000000FF1CE}-C\Setup.xml desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\MSOCache\All Users\{90140000-0019-0409-1000-0000000FF1CE}-C\Dont_Worry.txt desired_access = GENERIC_WRITE True 1
Fn
Create c:\MSOCache\All Users\{90140000-0019-0409-1000-0000000FF1CE}-C\PublisherMUI.xml desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\MSOCache\All Users\{90140000-0019-0409-1000-0000000FF1CE}-C\Setup.xml desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\MSOCache\All Users\{90140000-001A-0409-1000-0000000FF1CE}-C\Dont_Worry.txt desired_access = GENERIC_WRITE True 1
Fn
Create c:\MSOCache\All Users\{90140000-001A-0409-1000-0000000FF1CE}-C\OutlookMUI.xml desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\MSOCache\All Users\{90140000-001A-0409-1000-0000000FF1CE}-C\Setup.xml desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\MSOCache\All Users\{90140000-001B-0409-1000-0000000FF1CE}-C\Dont_Worry.txt desired_access = GENERIC_WRITE True 1
Fn
Create c:\MSOCache\All Users\{90140000-001B-0409-1000-0000000FF1CE}-C\Setup.xml desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\MSOCache\All Users\{90140000-001B-0409-1000-0000000FF1CE}-C\WordMUI.xml desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Dont_Worry.txt desired_access = GENERIC_WRITE True 1
Fn
Create c:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.en\Dont_Worry.txt desired_access = GENERIC_WRITE True 1
Fn
Create c:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.en\Proof.xml desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.es\Dont_Worry.txt desired_access = GENERIC_WRITE True 1
Fn
Create c:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.es\Proof.xml desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.fr\Dont_Worry.txt desired_access = GENERIC_WRITE True 1
Fn
Create c:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.fr\Proof.xml desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proofing.xml desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Setup.xml desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\MSOCache\All Users\{90140000-0043-0409-1000-0000000FF1CE}-C\Dont_Worry.txt desired_access = GENERIC_WRITE True 1
Fn
Create c:\MSOCache\All Users\{90140000-0043-0409-1000-0000000FF1CE}-C\Office32MUI.xml desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\MSOCache\All Users\{90140000-0043-0409-1000-0000000FF1CE}-C\Setup.xml desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\MSOCache\All Users\{90140000-0044-0409-1000-0000000FF1CE}-C\Dont_Worry.txt desired_access = GENERIC_WRITE True 1
Fn
Create c:\MSOCache\All Users\{90140000-0044-0409-1000-0000000FF1CE}-C\InfoPathMUI.xml desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\MSOCache\All Users\{90140000-0044-0409-1000-0000000FF1CE}-C\Setup.xml desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\MSOCache\All Users\{90140000-0054-0409-1000-0000000FF1CE}-C\Dont_Worry.txt desired_access = GENERIC_WRITE True 1
Fn
Create c:\MSOCache\All Users\{90140000-0054-0409-1000-0000000FF1CE}-C\Setup.xml desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\MSOCache\All Users\{90140000-0054-0409-1000-0000000FF1CE}-C\VisioMUI.xml desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\MSOCache\All Users\{90140000-00A1-0409-1000-0000000FF1CE}-C\Dont_Worry.txt desired_access = GENERIC_WRITE True 1
Fn
Create c:\MSOCache\All Users\{90140000-00A1-0409-1000-0000000FF1CE}-C\OneNoteMUI.xml desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\MSOCache\All Users\{90140000-00A1-0409-1000-0000000FF1CE}-C\Setup.xml desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\MSOCache\All Users\{90140000-00B4-0409-1000-0000000FF1CE}-C\Dont_Worry.txt desired_access = GENERIC_WRITE True 1
Fn
Create c:\MSOCache\All Users\{90140000-00B4-0409-1000-0000000FF1CE}-C\ProjectMUI.xml desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\MSOCache\All Users\{90140000-00B4-0409-1000-0000000FF1CE}-C\Setup.xml desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\MSOCache\All Users\{90140000-00BA-0409-1000-0000000FF1CE}-C\Dont_Worry.txt desired_access = GENERIC_WRITE True 1
Fn
Create c:\MSOCache\All Users\{90140000-00BA-0409-1000-0000000FF1CE}-C\GrooveMUI.xml desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\MSOCache\All Users\{90140000-00BA-0409-1000-0000000FF1CE}-C\Setup.xml desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\Dont_Worry.txt desired_access = GENERIC_WRITE True 1
Fn
Create c:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\1033\Dont_Worry.txt desired_access = GENERIC_WRITE True 1
Fn
Create c:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\branding.xml desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\OfficeMUI.xml desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\OfficeMUISet.xml desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\Setup.xml desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\MSOCache\All Users\{90140000-0117-0409-1000-0000000FF1CE}-C\Dont_Worry.txt desired_access = GENERIC_WRITE True 1
Fn
Create c:\MSOCache\All Users\{90140000-0117-0409-1000-0000000FF1CE}-C\Access.en-us\Dont_Worry.txt desired_access = GENERIC_WRITE True 1
Fn
Create c:\MSOCache\All Users\{90140000-0117-0409-1000-0000000FF1CE}-C\Access.en-us\AccessMUI.xml desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\MSOCache\All Users\{90140000-0117-0409-1000-0000000FF1CE}-C\Access.en-us\branding.xml desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\MSOCache\All Users\{90140000-0117-0409-1000-0000000FF1CE}-C\AccessMUISet.xml desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\MSOCache\All Users\{90140000-0117-0409-1000-0000000FF1CE}-C\Setup.xml desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\Dont_Worry.txt desired_access = GENERIC_WRITE True 1
Fn
Create c:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\Office32WW.xml desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\ProPlusrWW.xml desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\Setup.xml desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\Dont_Worry.txt desired_access = GENERIC_WRITE True 1
Fn
Create c:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\Office32WW.xml desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\PrjProrWW.xml desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\Setup.xml desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\Dont_Worry.txt desired_access = GENERIC_WRITE True 1
Fn
Create c:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\Office32WW.xml desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\Setup.xml desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\VisiorWW.xml desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\PerfLogs\Dont_Worry.txt desired_access = GENERIC_WRITE True 1
Fn
Create c:\PerfLogs\Admin\Dont_Worry.txt desired_access = GENERIC_WRITE True 1
Fn
Create c:\Program Files\Dont_Worry.txt desired_access = GENERIC_WRITE True 1
Fn
Create c:\Program Files\Common Files\Dont_Worry.txt desired_access = GENERIC_WRITE True 1
Fn
Create c:\Program Files\Common Files\DESIGNER\Dont_Worry.txt desired_access = GENERIC_WRITE True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\Dont_Worry.txt desired_access = GENERIC_WRITE True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\DW\Dont_Worry.txt desired_access = GENERIC_WRITE True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\EQUATION\Dont_Worry.txt desired_access = GENERIC_WRITE True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\EQUATION\1033\Dont_Worry.txt desired_access = GENERIC_WRITE True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\EURO\Dont_Worry.txt desired_access = GENERIC_WRITE True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\Filters\Dont_Worry.txt desired_access = GENERIC_WRITE True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\GRPHFLT\Dont_Worry.txt desired_access = GENERIC_WRITE True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\GRPHFLT\MS.EPS desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\GRPHFLT\MS.GIF desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\GRPHFLT\MS.JPG desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\GRPHFLT\MS.PNG desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\Help\Dont_Worry.txt desired_access = GENERIC_WRITE True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\ink\Dont_Worry.txt desired_access = GENERIC_WRITE True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\ink\Alphabet.xml desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\ink\ar-SA\Dont_Worry.txt desired_access = GENERIC_WRITE True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\ink\bg-BG\Dont_Worry.txt desired_access = GENERIC_WRITE True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\ink\Content.xml desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\ink\cs-CZ\Dont_Worry.txt desired_access = GENERIC_WRITE True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\ink\da-DK\Dont_Worry.txt desired_access = GENERIC_WRITE True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\ink\de-DE\Dont_Worry.txt desired_access = GENERIC_WRITE True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\ink\el-GR\Dont_Worry.txt desired_access = GENERIC_WRITE True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\ink\en-US\Dont_Worry.txt desired_access = GENERIC_WRITE True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\ink\es-ES\Dont_Worry.txt desired_access = GENERIC_WRITE True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\ink\et-EE\Dont_Worry.txt desired_access = GENERIC_WRITE True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\ink\fi-FI\Dont_Worry.txt desired_access = GENERIC_WRITE True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\ink\fr-FR\Dont_Worry.txt desired_access = GENERIC_WRITE True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\Dont_Worry.txt desired_access = GENERIC_WRITE True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\auxpad\Dont_Worry.txt desired_access = GENERIC_WRITE True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\auxpad\auxbase.xml desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\auxpad.xml desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\keypad\Dont_Worry.txt desired_access = GENERIC_WRITE True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\keypad\ea.xml desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\keypad\keypadbase.xml desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\keypad\kor-kor.xml desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\keypad.xml desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\Dont_Worry.txt desired_access = GENERIC_WRITE True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\base.xml desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\baseAltGr_rtl.xml desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\base_altgr.xml desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\base_ca.xml desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\base_heb.xml desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\base_jpn.xml desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\base_kor.xml desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\base_rtl.xml desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\ja-jp.xml desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\ko-kr.xml desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\zh-changjei.xml desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\zh-dayi.xml desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\zh-phonetic.xml desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main.xml desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\numbers\Dont_Worry.txt desired_access = GENERIC_WRITE True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\numbers\numbase.xml desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\numbers.xml desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\oskmenu\Dont_Worry.txt desired_access = GENERIC_WRITE True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\oskmenu\oskmenubase.xml desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\oskmenu.xml desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\osknumpad\Dont_Worry.txt desired_access = GENERIC_WRITE True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\osknumpad\osknumpadbase.xml desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\osknumpad.xml desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\oskpred\Dont_Worry.txt desired_access = GENERIC_WRITE True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\oskpred\oskpredbase.xml desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\oskpred.xml desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\symbols\Dont_Worry.txt desired_access = GENERIC_WRITE True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\symbols\ea-sym.xml desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\symbols\ja-jp-sym.xml desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\symbols\symbase.xml desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\symbols.xml desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\web\Dont_Worry.txt desired_access = GENERIC_WRITE True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\web\webbase.xml desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\web.xml desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\ink\he-IL\Dont_Worry.txt desired_access = GENERIC_WRITE True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\ink\hr-HR\Dont_Worry.txt desired_access = GENERIC_WRITE True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\ink\hu-HU\Dont_Worry.txt desired_access = GENERIC_WRITE True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\ink\HWRCustomization\Dont_Worry.txt desired_access = GENERIC_WRITE True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\ink\ipscat.xml desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\ink\ipschs.xml desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\ink\ipscht.xml desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\ink\ipscsy.xml desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\ink\ipsdan.xml desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\ink\ipsdeu.xml desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\ink\ipsen.xml desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\ink\ipsesp.xml desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\ink\ipsfin.xml desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\ink\ipsfra.xml desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\ink\ipshrv.xml desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\ink\ipsita.xml desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\ink\ipsjpn.xml desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\ink\ipskor.xml desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\ink\ipsnld.xml desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\ink\ipsnor.xml desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\ink\ipsplk.xml desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\ink\ipsptb.xml desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\ink\ipsptg.xml desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\ink\ipsrom.xml desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\ink\ipsrus.xml desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\ink\ipssrb.xml desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\ink\ipssrl.xml desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\ink\ipssve.xml desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\ink\it-IT\Dont_Worry.txt desired_access = GENERIC_WRITE True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\ink\ja-JP\Dont_Worry.txt desired_access = GENERIC_WRITE True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\ink\ko-KR\Dont_Worry.txt desired_access = GENERIC_WRITE True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\ink\lt-LT\Dont_Worry.txt desired_access = GENERIC_WRITE True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\ink\lv-LV\Dont_Worry.txt desired_access = GENERIC_WRITE True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\ink\nb-NO\Dont_Worry.txt desired_access = GENERIC_WRITE True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\ink\nl-NL\Dont_Worry.txt desired_access = GENERIC_WRITE True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\ink\pl-PL\Dont_Worry.txt desired_access = GENERIC_WRITE True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\ink\pt-BR\Dont_Worry.txt desired_access = GENERIC_WRITE True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\ink\pt-PT\Dont_Worry.txt desired_access = GENERIC_WRITE True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\ink\ro-RO\Dont_Worry.txt desired_access = GENERIC_WRITE True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\ink\ru-RU\Dont_Worry.txt desired_access = GENERIC_WRITE True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\ink\sk-SK\Dont_Worry.txt desired_access = GENERIC_WRITE True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\ink\sl-SI\Dont_Worry.txt desired_access = GENERIC_WRITE True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\ink\sr-Latn-CS\Dont_Worry.txt desired_access = GENERIC_WRITE True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\ink\sv-SE\Dont_Worry.txt desired_access = GENERIC_WRITE True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\ink\th-TH\Dont_Worry.txt desired_access = GENERIC_WRITE True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\ink\tr-TR\Dont_Worry.txt desired_access = GENERIC_WRITE True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\ink\uk-UA\Dont_Worry.txt desired_access = GENERIC_WRITE True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\ink\zh-CN\Dont_Worry.txt desired_access = GENERIC_WRITE True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\ink\zh-TW\Dont_Worry.txt desired_access = GENERIC_WRITE True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\MSClientDataMgr\Dont_Worry.txt desired_access = GENERIC_WRITE True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\MSInfo\Dont_Worry.txt desired_access = GENERIC_WRITE True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\MSInfo\en-US\Dont_Worry.txt desired_access = GENERIC_WRITE True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\OFFICE14\Dont_Worry.txt desired_access = GENERIC_WRITE True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\Dont_Worry.txt desired_access = GENERIC_WRITE True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\README.HTM desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\OFFICE14\Cultures\Dont_Worry.txt desired_access = GENERIC_WRITE True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Dont_Worry.txt desired_access = GENERIC_WRITE True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Access.en-us\Dont_Worry.txt desired_access = GENERIC_WRITE True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Access.en-us\AccessMUI.XML desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Access.en-us\AccessMUISet.XML desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Access.en-us\SETUP.XML desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Excel.en-us\Dont_Worry.txt desired_access = GENERIC_WRITE True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Excel.en-us\ExcelMUI.XML desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Excel.en-us\SETUP.XML desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Groove.en-us\Dont_Worry.txt desired_access = GENERIC_WRITE True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Groove.en-us\GrooveMUI.XML desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Groove.en-us\SETUP.XML desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\InfoPath.en-us\Dont_Worry.txt desired_access = GENERIC_WRITE True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\InfoPath.en-us\InfoPathMUI.XML desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\InfoPath.en-us\SETUP.XML desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\Dont_Worry.txt desired_access = GENERIC_WRITE True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\BRANDING.XML desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\OfficeMUI.XML desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\OfficeMUISet.XML desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\SETUP.XML desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office32.en-us\Dont_Worry.txt desired_access = GENERIC_WRITE True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office32.en-us\Office32MUI.XML desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office32.en-us\SETUP.XML desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office32.WW\Dont_Worry.txt desired_access = GENERIC_WRITE True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office32.WW\Office32WW.XML desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\OneNote.en-us\Dont_Worry.txt desired_access = GENERIC_WRITE True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\OneNote.en-us\OneNoteMUI.XML desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\OneNote.en-us\SETUP.XML desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Outlook.en-us\Dont_Worry.txt desired_access = GENERIC_WRITE True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Outlook.en-us\OutlookMUI.XML desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Outlook.en-us\SETUP.XML desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PowerPoint.en-us\Dont_Worry.txt desired_access = GENERIC_WRITE True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PowerPoint.en-us\PowerPointMUI.XML desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PowerPoint.en-us\SETUP.XML desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PRJPROR\Dont_Worry.txt desired_access = GENERIC_WRITE True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PRJPROR\PrjProrWW.XML desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PRJPROR\SETUP.XML desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Project.en-us\Dont_Worry.txt desired_access = GENERIC_WRITE True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Project.en-us\ProjectMUI.XML desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Project.en-us\SETUP.XML desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proof.en\Dont_Worry.txt desired_access = GENERIC_WRITE True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proof.en\Proof.XML desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proof.es\Dont_Worry.txt desired_access = GENERIC_WRITE True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proof.es\Proof.XML desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proof.fr\Dont_Worry.txt desired_access = GENERIC_WRITE True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proof.fr\Proof.XML desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proofing.en-us\Dont_Worry.txt desired_access = GENERIC_WRITE True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proofing.en-us\Proofing.XML desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proofing.en-us\SETUP.XML desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PROPLUSR\Dont_Worry.txt desired_access = GENERIC_WRITE True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PROPLUSR\ProPlusrWW.XML desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PROPLUSR\SETUP.XML desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Publisher.en-us\Dont_Worry.txt desired_access = GENERIC_WRITE True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Publisher.en-us\PublisherMUI.XML desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Publisher.en-us\SETUP.XML desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Visio.en-us\Dont_Worry.txt desired_access = GENERIC_WRITE True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Visio.en-us\SETUP.XML desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Visio.en-us\VisioMUI.XML desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\VISIOR\Dont_Worry.txt desired_access = GENERIC_WRITE True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\VISIOR\SETUP.XML desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\VISIOR\VisiorWW.XML desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Word.en-us\Dont_Worry.txt desired_access = GENERIC_WRITE True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Word.en-us\SETUP.XML desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Word.en-us\WordMUI.XML desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\Dont_Worry.txt desired_access = GENERIC_WRITE True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\PROOF\Dont_Worry.txt desired_access = GENERIC_WRITE True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\Smart Tag\Dont_Worry.txt desired_access = GENERIC_WRITE True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\Smart Tag\1033\Dont_Worry.txt desired_access = GENERIC_WRITE True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\Smart Tag\1033\MCABOUT.HTM desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\Dont_Worry.txt desired_access = GENERIC_WRITE True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\1033\Dont_Worry.txt desired_access = GENERIC_WRITE True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\1033\DATES.XML desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\1033\PHONE.XML desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\1033\STOCKS.XML desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\1033\TIME.XML desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\Smart Tag\METCONV.TXT desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\Source Engine\Dont_Worry.txt desired_access = GENERIC_WRITE True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\Stationery\Dont_Worry.txt desired_access = GENERIC_WRITE True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\Stationery\Bears.htm desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\Stationery\Bears.jpg desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\Stationery\Blue_Gradient.jpg desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\Stationery\Cave_Drawings.gif desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\Stationery\Connectivity.gif desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\Stationery\Garden.htm desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\Stationery\Garden.jpg desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\Stationery\Green Bubbles.htm desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\Stationery\GreenBubbles.jpg desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\Stationery\Hand Prints.htm desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\Stationery\HandPrints.jpg desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\Stationery\Monet.jpg desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\Stationery\Notebook.jpg desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\Stationery\Orange Circles.htm desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\Stationery\OrangeCircles.jpg desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\Stationery\Peacock.htm desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\Stationery\Peacock.jpg desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\Stationery\Pine_Lumber.jpg desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\Stationery\Pretty_Peacock.jpg desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\Stationery\Psychedelic.jpg desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\Stationery\Roses.htm desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\Stationery\Roses.jpg desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\Stationery\Sand_Paper.jpg desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\Stationery\Shades of Blue.htm desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\Stationery\ShadesOfBlue.jpg desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\Stationery\Small_News.jpg desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\Stationery\Soft Blue.htm desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\Stationery\SoftBlue.jpg desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\Stationery\Stars.htm desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\Stationery\Stars.jpg desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\Stationery\Stucco.gif desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\Stationery\Tanspecks.jpg desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\Stationery\Tiki.gif desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\Stationery\White_Chocolate.jpg desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\Stationery\Wrinkled_Paper.gif desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\TextConv\Dont_Worry.txt desired_access = GENERIC_WRITE True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\TextConv\en-US\Dont_Worry.txt desired_access = GENERIC_WRITE True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\THEMES14\Dont_Worry.txt desired_access = GENERIC_WRITE True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\THEMES14\AFTRNOON\Dont_Worry.txt desired_access = GENERIC_WRITE True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\THEMES14\AFTRNOON\PREVIEW.GIF desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\THEMES14\AFTRNOON\THMBNAIL.PNG desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\THEMES14\ARCTIC\Dont_Worry.txt desired_access = GENERIC_WRITE True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\THEMES14\ARCTIC\PREVIEW.GIF desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\THEMES14\ARCTIC\THMBNAIL.PNG desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\THEMES14\AXIS\Dont_Worry.txt desired_access = GENERIC_WRITE True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\THEMES14\AXIS\PREVIEW.GIF desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\THEMES14\AXIS\THMBNAIL.PNG desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\THEMES14\BLENDS\Dont_Worry.txt desired_access = GENERIC_WRITE True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\THEMES14\BLENDS\PREVIEW.GIF desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\THEMES14\BLENDS\THMBNAIL.PNG desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\THEMES14\BLUECALM\Dont_Worry.txt desired_access = GENERIC_WRITE True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\THEMES14\BLUECALM\PREVIEW.GIF desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\THEMES14\BLUECALM\THMBNAIL.PNG desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\THEMES14\BLUEPRNT\Dont_Worry.txt desired_access = GENERIC_WRITE True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\THEMES14\BLUEPRNT\PREVIEW.GIF desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\THEMES14\BLUEPRNT\THMBNAIL.PNG desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\THEMES14\BOLDSTRI\Dont_Worry.txt desired_access = GENERIC_WRITE True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\THEMES14\BOLDSTRI\PREVIEW.GIF desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\THEMES14\BOLDSTRI\THMBNAIL.PNG desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\THEMES14\BREEZE\Dont_Worry.txt desired_access = GENERIC_WRITE True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\THEMES14\BREEZE\PREVIEW.GIF desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\THEMES14\BREEZE\THMBNAIL.PNG desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\THEMES14\CANYON\Dont_Worry.txt desired_access = GENERIC_WRITE True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\THEMES14\CANYON\PREVIEW.GIF desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\THEMES14\CANYON\THMBNAIL.PNG desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\THEMES14\CAPSULES\Dont_Worry.txt desired_access = GENERIC_WRITE True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\THEMES14\CAPSULES\PREVIEW.GIF desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\THEMES14\CAPSULES\THMBNAIL.PNG desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\THEMES14\CASCADE\Dont_Worry.txt desired_access = GENERIC_WRITE True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\THEMES14\CASCADE\PREVIEW.GIF desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\THEMES14\CASCADE\THMBNAIL.PNG desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\THEMES14\COMPASS\Dont_Worry.txt desired_access = GENERIC_WRITE True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\THEMES14\COMPASS\PREVIEW.GIF desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\THEMES14\COMPASS\THMBNAIL.PNG desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\THEMES14\CONCRETE\Dont_Worry.txt desired_access = GENERIC_WRITE True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\THEMES14\CONCRETE\PREVIEW.GIF desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\THEMES14\CONCRETE\THMBNAIL.PNG desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\THEMES14\DEEPBLUE\Dont_Worry.txt desired_access = GENERIC_WRITE True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\THEMES14\DEEPBLUE\PREVIEW.GIF desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\THEMES14\DEEPBLUE\THMBNAIL.PNG desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\THEMES14\ECHO\Dont_Worry.txt desired_access = GENERIC_WRITE True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\THEMES14\ECHO\PREVIEW.GIF desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\THEMES14\ECHO\THMBNAIL.PNG desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\THEMES14\ECLIPSE\Dont_Worry.txt desired_access = GENERIC_WRITE True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\THEMES14\ECLIPSE\PREVIEW.GIF desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\THEMES14\ECLIPSE\THMBNAIL.PNG desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\THEMES14\EDGE\Dont_Worry.txt desired_access = GENERIC_WRITE True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\THEMES14\EDGE\PREVIEW.GIF desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\THEMES14\EDGE\THMBNAIL.PNG desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\THEMES14\EVRGREEN\Dont_Worry.txt desired_access = GENERIC_WRITE True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\THEMES14\EVRGREEN\PREVIEW.GIF desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\THEMES14\EVRGREEN\THMBNAIL.PNG desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\THEMES14\EXPEDITN\Dont_Worry.txt desired_access = GENERIC_WRITE True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\THEMES14\EXPEDITN\PREVIEW.GIF desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\THEMES14\EXPEDITN\THMBNAIL.PNG desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\THEMES14\ICE\Dont_Worry.txt desired_access = GENERIC_WRITE True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\THEMES14\ICE\PREVIEW.GIF desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\THEMES14\ICE\THMBNAIL.PNG desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\THEMES14\INDUST\Dont_Worry.txt desired_access = GENERIC_WRITE True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\THEMES14\INDUST\PREVIEW.GIF desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\THEMES14\INDUST\THMBNAIL.PNG desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\THEMES14\IRIS\Dont_Worry.txt desired_access = GENERIC_WRITE True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\THEMES14\IRIS\PREVIEW.GIF desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\THEMES14\IRIS\THMBNAIL.PNG desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\THEMES14\JOURNAL\Dont_Worry.txt desired_access = GENERIC_WRITE True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\THEMES14\JOURNAL\PREVIEW.GIF desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\THEMES14\JOURNAL\THMBNAIL.PNG desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\THEMES14\LAYERS\Dont_Worry.txt desired_access = GENERIC_WRITE True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\THEMES14\LAYERS\PREVIEW.GIF desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\THEMES14\LAYERS\THMBNAIL.PNG desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\THEMES14\LEVEL\Dont_Worry.txt desired_access = GENERIC_WRITE True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\THEMES14\LEVEL\PREVIEW.GIF desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\THEMES14\LEVEL\THMBNAIL.PNG desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\THEMES14\NETWORK\Dont_Worry.txt desired_access = GENERIC_WRITE True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\THEMES14\NETWORK\PREVIEW.GIF desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\THEMES14\NETWORK\THMBNAIL.PNG desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\THEMES14\PAPYRUS\Dont_Worry.txt desired_access = GENERIC_WRITE True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\THEMES14\PAPYRUS\PREVIEW.GIF desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\THEMES14\PAPYRUS\THMBNAIL.PNG desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\THEMES14\PIXEL\Dont_Worry.txt desired_access = GENERIC_WRITE True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\THEMES14\PIXEL\PREVIEW.GIF desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\THEMES14\PIXEL\THMBNAIL.PNG desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\THEMES14\PROFILE\Dont_Worry.txt desired_access = GENERIC_WRITE True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\THEMES14\PROFILE\PREVIEW.GIF desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\THEMES14\PROFILE\THMBNAIL.PNG desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\THEMES14\QUAD\Dont_Worry.txt desired_access = GENERIC_WRITE True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\THEMES14\QUAD\PREVIEW.GIF desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\THEMES14\QUAD\THMBNAIL.PNG desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\THEMES14\RADIAL\Dont_Worry.txt desired_access = GENERIC_WRITE True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\THEMES14\RADIAL\PREVIEW.GIF desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\THEMES14\RADIAL\THMBNAIL.PNG desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\THEMES14\REFINED\Dont_Worry.txt desired_access = GENERIC_WRITE True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\THEMES14\REFINED\PREVIEW.GIF desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\THEMES14\REFINED\THMBNAIL.PNG desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\THEMES14\RICEPAPR\Dont_Worry.txt desired_access = GENERIC_WRITE True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\THEMES14\RICEPAPR\PREVIEW.GIF desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\THEMES14\RICEPAPR\THMBNAIL.PNG desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\THEMES14\RIPPLE\Dont_Worry.txt desired_access = GENERIC_WRITE True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\THEMES14\RIPPLE\PREVIEW.GIF desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\THEMES14\RIPPLE\THMBNAIL.PNG desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\THEMES14\RMNSQUE\Dont_Worry.txt desired_access = GENERIC_WRITE True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\THEMES14\RMNSQUE\PREVIEW.GIF desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\THEMES14\RMNSQUE\THMBNAIL.PNG desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\THEMES14\SATIN\Dont_Worry.txt desired_access = GENERIC_WRITE True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\THEMES14\SATIN\PREVIEW.GIF desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\THEMES14\SATIN\THMBNAIL.PNG desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\THEMES14\SKY\Dont_Worry.txt desired_access = GENERIC_WRITE True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\THEMES14\SKY\PREVIEW.GIF desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\THEMES14\SKY\THMBNAIL.PNG desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\THEMES14\SLATE\Dont_Worry.txt desired_access = GENERIC_WRITE True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\THEMES14\SLATE\PREVIEW.GIF desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\THEMES14\SLATE\THMBNAIL.PNG desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\THEMES14\SONORA\Dont_Worry.txt desired_access = GENERIC_WRITE True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\THEMES14\SONORA\PREVIEW.GIF desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\THEMES14\SONORA\THMBNAIL.PNG desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\THEMES14\SPRING\Dont_Worry.txt desired_access = GENERIC_WRITE True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\THEMES14\SPRING\PREVIEW.GIF desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\THEMES14\SPRING\THMBNAIL.PNG desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\THEMES14\STRTEDGE\Dont_Worry.txt desired_access = GENERIC_WRITE True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\THEMES14\STRTEDGE\PREVIEW.GIF desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\THEMES14\STRTEDGE\THMBNAIL.PNG desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\THEMES14\STUDIO\Dont_Worry.txt desired_access = GENERIC_WRITE True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\THEMES14\STUDIO\PREVIEW.GIF desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\THEMES14\STUDIO\THMBNAIL.PNG desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\THEMES14\SUMIPNTG\Dont_Worry.txt desired_access = GENERIC_WRITE True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\THEMES14\SUMIPNTG\PREVIEW.GIF desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\THEMES14\SUMIPNTG\THMBNAIL.PNG desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\THEMES14\WATER\Dont_Worry.txt desired_access = GENERIC_WRITE True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\THEMES14\WATER\PREVIEW.GIF desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\THEMES14\WATER\THMBNAIL.PNG desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\THEMES14\WATERMAR\Dont_Worry.txt desired_access = GENERIC_WRITE True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\THEMES14\WATERMAR\PREVIEW.GIF desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\THEMES14\WATERMAR\THMBNAIL.PNG desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\TRANSLAT\Dont_Worry.txt desired_access = GENERIC_WRITE True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\TRANSLAT\ARFR\Dont_Worry.txt desired_access = GENERIC_WRITE True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\TRANSLAT\ENES\Dont_Worry.txt desired_access = GENERIC_WRITE True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\TRANSLAT\ENFR\Dont_Worry.txt desired_access = GENERIC_WRITE True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\TRANSLAT\ESEN\Dont_Worry.txt desired_access = GENERIC_WRITE True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\TRANSLAT\FRAR\Dont_Worry.txt desired_access = GENERIC_WRITE True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\TRANSLAT\FREN\Dont_Worry.txt desired_access = GENERIC_WRITE True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\Triedit\Dont_Worry.txt desired_access = GENERIC_WRITE True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\Triedit\en-US\Dont_Worry.txt desired_access = GENERIC_WRITE True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\VBA\Dont_Worry.txt desired_access = GENERIC_WRITE True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\VBA\VBA7\Dont_Worry.txt desired_access = GENERIC_WRITE True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\VBA\VBA7\1033\Dont_Worry.txt desired_access = GENERIC_WRITE True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\VC\Dont_Worry.txt desired_access = GENERIC_WRITE True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\VGX\Dont_Worry.txt desired_access = GENERIC_WRITE True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\Visio Shared\Dont_Worry.txt desired_access = GENERIC_WRITE True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\Visio Shared\Fonts\Dont_Worry.txt desired_access = GENERIC_WRITE True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\VSTO\Dont_Worry.txt desired_access = GENERIC_WRITE True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\VSTO\10.0\Dont_Worry.txt desired_access = GENERIC_WRITE True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\VSTO\10.0\1033\Dont_Worry.txt desired_access = GENERIC_WRITE True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\Web Folders\Dont_Worry.txt desired_access = GENERIC_WRITE True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\Web Folders\1033\Dont_Worry.txt desired_access = GENERIC_WRITE True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\Web Server Extensions\Dont_Worry.txt desired_access = GENERIC_WRITE True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\Web Server Extensions\14\Dont_Worry.txt desired_access = GENERIC_WRITE True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\Web Server Extensions\14\BIN\Dont_Worry.txt desired_access = GENERIC_WRITE True 1
Fn
Create c:\Program Files\Common Files\Microsoft Shared\Web Server Extensions\14\BIN\1033\Dont_Worry.txt desired_access = GENERIC_WRITE True 1
Fn
Create c:\Program Files\Common Files\Services\Dont_Worry.txt desired_access = GENERIC_WRITE True 1
Fn
Create c:\Program Files\Common Files\Services\verisign.bmp desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\Common Files\SpeechEngines\Dont_Worry.txt desired_access = GENERIC_WRITE True 1
Fn
Create c:\Program Files\Common Files\SpeechEngines\Microsoft\Dont_Worry.txt desired_access = GENERIC_WRITE True 1
Fn
Create c:\Program Files\Common Files\SpeechEngines\Microsoft\TTS20\Dont_Worry.txt desired_access = GENERIC_WRITE False 1
Fn
Create c:\Program Files\Common Files\SpeechEngines\Microsoft\TTS20\en-US\Dont_Worry.txt desired_access = GENERIC_WRITE False 1
Fn
Create c:\Program Files\Common Files\SpeechEngines\Microsoft\TTS20\en-US\enu-dsk\Dont_Worry.txt desired_access = GENERIC_WRITE False 1
Fn
Create c:\Program Files\Common Files\System\Dont_Worry.txt desired_access = GENERIC_WRITE True 1
Fn
Create c:\Program Files\Common Files\System\ado\Dont_Worry.txt desired_access = GENERIC_WRITE True 1
Fn
Create c:\Program Files\Common Files\System\ado\en-US\Dont_Worry.txt desired_access = GENERIC_WRITE True 1
Fn
Create c:\Program Files\Common Files\System\en-US\Dont_Worry.txt desired_access = GENERIC_WRITE True 1
Fn
Create c:\Program Files\Common Files\System\msadc\Dont_Worry.txt desired_access = GENERIC_WRITE True 1
Fn
Create c:\Program Files\Common Files\System\msadc\en-US\Dont_Worry.txt desired_access = GENERIC_WRITE True 1
Fn
Create c:\Program Files\Common Files\System\MSMAPI\Dont_Worry.txt desired_access = GENERIC_WRITE True 1
Fn
Create c:\Program Files\Common Files\System\MSMAPI\1033\Dont_Worry.txt desired_access = GENERIC_WRITE True 1
Fn
Create c:\Program Files\Common Files\System\Ole DB\Dont_Worry.txt desired_access = GENERIC_WRITE True 1
Fn
Create c:\Program Files\Common Files\System\Ole DB\en-US\Dont_Worry.txt desired_access = GENERIC_WRITE True 1
Fn
Create c:\Program Files\DVD Maker\Dont_Worry.txt desired_access = GENERIC_WRITE True 1
Fn
Create c:\Program Files\DVD Maker\en-US\Dont_Worry.txt desired_access = GENERIC_WRITE True 1
Fn
Create c:\Program Files\DVD Maker\Shared\Dont_Worry.txt desired_access = GENERIC_WRITE True 1
Fn
Create c:\Program Files\DVD Maker\Shared\DissolveAnother.png desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\DVD Maker\Shared\DissolveNoise.png desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\DVD Maker\Shared\DvdStyles\Dont_Worry.txt desired_access = GENERIC_WRITE True 1
Fn
Create c:\Program Files\DVD Maker\Shared\DvdStyles\16to9Squareframe_Buttongraphic.png desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\DVD Maker\Shared\DvdStyles\16to9Squareframe_SelectionSubpicture.png desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\DVD Maker\Shared\DvdStyles\16to9Squareframe_VideoInset.png desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\DVD Maker\Shared\DvdStyles\4to3Squareframe_Buttongraphic.png desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\DVD Maker\Shared\DvdStyles\4to3Squareframe_SelectionSubpicture.png desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\DVD Maker\Shared\DvdStyles\4to3Squareframe_VideoInset.png desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\Dont_Worry.txt desired_access = GENERIC_WRITE True 1
Fn
Create c:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\babyblue.png desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\LightBlueRectangle.PNG desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\MainMenuButtonIcon.png desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\navSubpicture.png desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\nav_leftarrow.png desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\nav_rightarrow.png desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\nav_uparrow.png desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\Dont_Worry.txt desired_access = GENERIC_WRITE True 1
Fn
Create c:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\16_9-frame-background.png desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\16_9-frame-highlight.png desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\16_9-frame-image-mask.png desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\babypink.png desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\background.png desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\btn-back-static.png desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\btn-next-static.png desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\btn-previous-static.png desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\button-highlight.png desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\chapters-static.png desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\content-background.png desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\content-foreground.png desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\curtains.png desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\highlight.png desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\mainimage-mask.png desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\notes-static.png desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\play-static.png desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\DVD Maker\Shared\DvdStyles\BlackRectangle.bmp desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\DVD Maker\Shared\DvdStyles\circleround_glass.png desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\DVD Maker\Shared\DvdStyles\circleround_selectionsubpicture.png desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\DVD Maker\Shared\DvdStyles\circleround_videoinset.png desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\DVD Maker\Shared\DvdStyles\Circle_ButtonGraphic.png desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\DVD Maker\Shared\DvdStyles\circle_glass_Thumbnail.bmp desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\DVD Maker\Shared\DvdStyles\Circle_SelectionSubpictureA.png desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\DVD Maker\Shared\DvdStyles\Circle_SelectionSubpictureB.png desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\DVD Maker\Shared\DvdStyles\Circle_VideoInset.png desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\DVD Maker\Shared\DvdStyles\cloud_Thumbnail.bmp desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\DVD Maker\Shared\DvdStyles\Dot.png desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\DVD Maker\Shared\DvdStyles\FlipPage\Dont_Worry.txt desired_access = GENERIC_WRITE True 1
Fn
Create c:\Program Files\DVD Maker\Shared\DvdStyles\FlipPage\1047x576black.png desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\DVD Maker\Shared\DvdStyles\FlipPage\203x8subpicture.png desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\DVD Maker\Shared\DvdStyles\FlipPage\NavigationLeft_ButtonGraphic.png desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\DVD Maker\Shared\DvdStyles\FlipPage\NavigationLeft_SelectionSubpicture.png desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\DVD Maker\Shared\DvdStyles\FlipPage\NavigationRight_ButtonGraphic.png desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\DVD Maker\Shared\DvdStyles\FlipPage\NavigationRight_SelectionSubpicture.png desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\DVD Maker\Shared\DvdStyles\FlipPage\NavigationUp_ButtonGraphic.png desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\DVD Maker\Shared\DvdStyles\FlipPage\NavigationUp_SelectionSubpicture.png desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\DVD Maker\Shared\DvdStyles\FlipPage\pagecurl.png desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\DVD Maker\Shared\DvdStyles\Full\Dont_Worry.txt desired_access = GENERIC_WRITE True 1
Fn
Create c:\Program Files\DVD Maker\Shared\DvdStyles\Full\1047x576black.png desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\DVD Maker\Shared\DvdStyles\Full\15x15dot.png desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\DVD Maker\Shared\DvdStyles\Full\dotsdarkoverlay.png desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\DVD Maker\Shared\DvdStyles\Full\dotslightoverlay.png desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\DVD Maker\Shared\DvdStyles\Full\full.png desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\DVD Maker\Shared\DvdStyles\Full\NavigationLeft_ButtonGraphic.png desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\DVD Maker\Shared\DvdStyles\Full\NavigationLeft_SelectionSubpicture.png desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\DVD Maker\Shared\DvdStyles\Full\NavigationRight_ButtonGraphic.png desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\DVD Maker\Shared\DvdStyles\Full\NavigationRight_SelectionSubpicture.png desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\DVD Maker\Shared\DvdStyles\Full\NavigationUp_ButtonGraphic.png desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\DVD Maker\Shared\DvdStyles\Full\NavigationUp_SelectionSubpicture.png desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\DVD Maker\Shared\DvdStyles\Full\pushplaysubpicture.png desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\DVD Maker\Shared\DvdStyles\Heart_ButtonGraphic.png desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\DVD Maker\Shared\DvdStyles\heart_glass_Thumbnail.bmp desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\DVD Maker\Shared\DvdStyles\Heart_SelectionSubpicture.png desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\DVD Maker\Shared\DvdStyles\Heart_VideoInset.png desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\DVD Maker\Shared\DvdStyles\HueCycle\Dont_Worry.txt desired_access = GENERIC_WRITE True 1
Fn
Create c:\Program Files\DVD Maker\Shared\DvdStyles\HueCycle\1047x576black.png desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\DVD Maker\Shared\DvdStyles\HueCycle\15x15dot.png desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\DVD Maker\Shared\DvdStyles\HueCycle\colorcycle.png desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\DVD Maker\Shared\DvdStyles\HueCycle\huemainsubpicture2.png desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\DVD Maker\Shared\DvdStyles\HueCycle\NavigationLeft_ButtonGraphic.png desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\DVD Maker\Shared\DvdStyles\HueCycle\NavigationLeft_SelectionSubpicture.png desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\DVD Maker\Shared\DvdStyles\HueCycle\NavigationRight_ButtonGraphic.png desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\DVD Maker\Shared\DvdStyles\HueCycle\NavigationRight_SelectionSubpicture.png desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\DVD Maker\Shared\DvdStyles\HueCycle\NavigationUp_ButtonGraphic.png desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\DVD Maker\Shared\DvdStyles\HueCycle\NavigationUp_SelectionSubpicture.png desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\DVD Maker\Shared\DvdStyles\HueCycle\title_stripe.png desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\DVD Maker\Shared\DvdStyles\LayeredTitles\Dont_Worry.txt desired_access = GENERIC_WRITE True 1
Fn
Create c:\Program Files\DVD Maker\Shared\DvdStyles\LayeredTitles\1047x576black.png desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\DVD Maker\Shared\DvdStyles\LayeredTitles\203x8subpicture.png desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\DVD Maker\Shared\DvdStyles\LayeredTitles\blackbars60.png desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\DVD Maker\Shared\DvdStyles\LayeredTitles\layers.png desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\DVD Maker\Shared\DvdStyles\LayeredTitles\NavigationLeft_ButtonGraphic.png desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\DVD Maker\Shared\DvdStyles\LayeredTitles\NavigationLeft_SelectionSubpicture.png desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\DVD Maker\Shared\DvdStyles\LayeredTitles\NavigationRight_ButtonGraphic.png desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\DVD Maker\Shared\DvdStyles\LayeredTitles\NavigationRight_SelectionSubpicture.png desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\DVD Maker\Shared\DvdStyles\LayeredTitles\NavigationUp_ButtonGraphic.png desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\DVD Maker\Shared\DvdStyles\LayeredTitles\NavigationUp_SelectionSubpicture.png desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\DVD Maker\Shared\DvdStyles\Memories\Dont_Worry.txt desired_access = GENERIC_WRITE True 1
Fn
Create c:\Program Files\DVD Maker\Shared\DvdStyles\Memories\16_9-frame-background.png desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\DVD Maker\Shared\DvdStyles\Memories\16_9-frame-highlight.png desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\DVD Maker\Shared\DvdStyles\Memories\16_9-frame-image-mask.png desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\DVD Maker\Shared\DvdStyles\Memories\16_9-frame-overlay.png desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\DVD Maker\Shared\DvdStyles\Memories\background.png desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\DVD Maker\Shared\DvdStyles\Memories\btn-back-static.png desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\DVD Maker\Shared\DvdStyles\Memories\btn-next-static.png desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\DVD Maker\Shared\DvdStyles\Memories\btn-previous-static.png desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\DVD Maker\Shared\DvdStyles\Memories\button-highlight.png desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\DVD Maker\Shared\DvdStyles\Memories\button-overlay.png desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\DVD Maker\Shared\DvdStyles\Memories\Memories_buttonClear.png desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\DVD Maker\Shared\DvdStyles\Memories\Notes_btn-back-static.png desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\DVD Maker\Shared\DvdStyles\Memories\Notes_content-background.png desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\DVD Maker\Shared\DvdStyles\Memories\scrapbook.png desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\DVD Maker\Shared\DvdStyles\Memories\Title_content-background.png desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\DVD Maker\Shared\DvdStyles\Memories\Title_mainImage-mask.png desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\DVD Maker\Shared\DvdStyles\Memories\Title_select-highlight.png desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\DVD Maker\Shared\DvdStyles\menu_style_default_Thumbnail.png desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\DVD Maker\Shared\DvdStyles\NavigationLeft_ButtonGraphic.png desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\DVD Maker\Shared\DvdStyles\NavigationLeft_SelectionSubpicture.png desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\DVD Maker\Shared\DvdStyles\NavigationRight_ButtonGraphic.png desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\DVD Maker\Shared\DvdStyles\NavigationRight_SelectionSubpicture.png desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\DVD Maker\Shared\DvdStyles\NavigationUp_ButtonGraphic.png desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\DVD Maker\Shared\DvdStyles\NavigationUp_SelectionSubpicture.png desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\DVD Maker\Shared\DvdStyles\OldAge\Dont_Worry.txt desired_access = GENERIC_WRITE True 1
Fn
Create c:\Program Files\DVD Maker\Shared\DvdStyles\OldAge\1047x576black.png desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\DVD Maker\Shared\DvdStyles\OldAge\15x15dot.png desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\DVD Maker\Shared\DvdStyles\OldAge\decorative_rule.png desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\DVD Maker\Shared\DvdStyles\OldAge\NavigationLeft_ButtonGraphic.png desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\DVD Maker\Shared\DvdStyles\OldAge\NavigationLeft_SelectionSubpicture.png desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\DVD Maker\Shared\DvdStyles\OldAge\NavigationRight_ButtonGraphic.png desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\DVD Maker\Shared\DvdStyles\OldAge\NavigationRight_SelectionSubpicture.png desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\DVD Maker\Shared\DvdStyles\OldAge\NavigationUp_ButtonGraphic.png desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\DVD Maker\Shared\DvdStyles\OldAge\NavigationUp_SelectionSubpicture.png desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\DVD Maker\Shared\DvdStyles\OldAge\vintage.png desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\DVD Maker\Shared\DvdStyles\Performance\Dont_Worry.txt desired_access = GENERIC_WRITE True 1
Fn
Create c:\Program Files\DVD Maker\Shared\DvdStyles\Performance\720x480blacksquare.png desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\DVD Maker\Shared\DvdStyles\Performance\NextMenuButtonIcon.png desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\DVD Maker\Shared\DvdStyles\Performance\NextMenuButtonIconSubpictur.png desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\DVD Maker\Shared\DvdStyles\Performance\ParentMenuButtonIcon.png desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\DVD Maker\Shared\DvdStyles\Performance\ParentMenuButtonIconSubpict.png desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\DVD Maker\Shared\DvdStyles\Performance\performance.png desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\DVD Maker\Shared\DvdStyles\Performance\Perf_Scenes_Mask1.png desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\DVD Maker\Shared\DvdStyles\Performance\Perf_Scenes_Subpicture1.png desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\DVD Maker\Shared\DvdStyles\Performance\PreviousMenuButtonIcon.png desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\DVD Maker\Shared\DvdStyles\Performance\PreviousMenuButtonIconSubpi.png desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\DVD Maker\Shared\DvdStyles\Performance\redmenu.png desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\DVD Maker\Shared\DvdStyles\Performance\TitleButtonIcon.png desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\DVD Maker\Shared\DvdStyles\Performance\TitleButtonSubpicture.png desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\DVD Maker\Shared\DvdStyles\Performance\userContent_16x9_imagemask.png desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\DVD Maker\Shared\DvdStyles\Performance\whitemenu.png desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Dont_Worry.txt desired_access = GENERIC_WRITE True 1
Fn
Create c:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Pets_btn-back-over-select.png desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Pets_btn-back-static.png desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Pets_btn-next-over-select.png desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Pets_btn-next-static.png desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Pets_btn-over-DOT.png desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Pets_btn-previous-over-select.png desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Pets_btn-previous-static.png desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Pets_frame-border.png desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Pets_frame-highlight.png desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Pets_frame-imageMask.png desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Pets_frame-shadow.png desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Pets_image-frame-backglow.png desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Pets_image-frame-border.png desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Pets_image-frame-ImageMask.png desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Pets_notes-txt-background.png desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\DVD Maker\Shared\DvdStyles\Pets\rollinghills.png desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\DVD Maker\Shared\DvdStyles\photoedge_buttongraphic.png desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\DVD Maker\Shared\DvdStyles\photoedge_selectionsubpicture.png desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\DVD Maker\Shared\DvdStyles\photoedge_videoinset.png desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\DVD Maker\Shared\DvdStyles\Postage_ButtonGraphic.png desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\DVD Maker\Shared\DvdStyles\Postage_SelectionSubpicture.png desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\DVD Maker\Shared\DvdStyles\Postage_VideoInset.png desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\DVD Maker\Shared\DvdStyles\Push\Dont_Worry.txt desired_access = GENERIC_WRITE True 1
Fn
Create c:\Program Files\DVD Maker\Shared\DvdStyles\Push\1047x576black.png desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\DVD Maker\Shared\DvdStyles\Push\1047_576black.png desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\DVD Maker\Shared\DvdStyles\Push\NavigationLeft_ButtonGraphic.png desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\DVD Maker\Shared\DvdStyles\Push\NavigationLeft_SelectionSubpicture.png desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\DVD Maker\Shared\DvdStyles\Push\NavigationRight_ButtonGraphic.png desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\DVD Maker\Shared\DvdStyles\Push\NavigationRight_SelectionSubpicture.png desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\DVD Maker\Shared\DvdStyles\Push\NavigationUp_ButtonGraphic.png desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\DVD Maker\Shared\DvdStyles\Push\NavigationUp_SelectionSubpicture.png desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\DVD Maker\Shared\DvdStyles\Push\push.png desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\DVD Maker\Shared\DvdStyles\Push\pushplaysubpicture.png desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\DVD Maker\Shared\DvdStyles\Push\push_item.png desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\DVD Maker\Shared\DvdStyles\Push\push_title.png desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\DVD Maker\Shared\DvdStyles\Rectangles\Dont_Worry.txt desired_access = GENERIC_WRITE True 1
Fn
Create c:\Program Files\DVD Maker\Shared\DvdStyles\Rectangles\1047x576black.png desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\DVD Maker\Shared\DvdStyles\Rectangles\1047x576_91n92.png desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\DVD Maker\Shared\DvdStyles\Rectangles\15x15dot.png desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\DVD Maker\Shared\DvdStyles\Rectangles\720x480icongraphic.png desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\DVD Maker\Shared\DvdStyles\Rectangles\NavigationLeft_ButtonGraphic.png desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\DVD Maker\Shared\DvdStyles\Rectangles\NavigationLeft_SelectionSubpicture.png desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\DVD Maker\Shared\DvdStyles\Rectangles\NavigationRight_ButtonGraphic.png desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\DVD Maker\Shared\DvdStyles\Rectangles\NavigationRight_SelectionSubpicture.png desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\DVD Maker\Shared\DvdStyles\Rectangles\NavigationUp_ButtonGraphic.png desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\DVD Maker\Shared\DvdStyles\Rectangles\NavigationUp_SelectionSubpicture.png desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\DVD Maker\Shared\DvdStyles\Rectangles\reflect.png desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\DVD Maker\Shared\DvdStyles\Rectangles\vistabg.png desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\DVD Maker\Shared\DvdStyles\rectangle_babypink_Thumbnail.bmp desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\DVD Maker\Shared\DvdStyles\rectangle_glass_Thumbnail.bmp desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\DVD Maker\Shared\DvdStyles\rectangle_highlights_Thumbnail.bmp desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\DVD Maker\Shared\DvdStyles\rectangle_performance_Thumbnail.bmp desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\DVD Maker\Shared\DvdStyles\rectangle_photo_Thumbnail.bmp desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\DVD Maker\Shared\DvdStyles\rectangle_plain_Thumbnail.bmp desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\DVD Maker\Shared\DvdStyles\rectangle_postage_Thumbnail.bmp desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\DVD Maker\Shared\DvdStyles\rectangle_scrapbook_Thumbnail.bmp desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\DVD Maker\Shared\DvdStyles\rectangle_specialocc_Thumbnail.bmp desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\DVD Maker\Shared\DvdStyles\rectangle_travel_Thumbnail.bmp desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\DVD Maker\Shared\DvdStyles\rectangle_widescreen_Thumbnail.bmp desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\DVD Maker\Shared\DvdStyles\ResizingPanels\Dont_Worry.txt desired_access = GENERIC_WRITE True 1
Fn
Create c:\Program Files\DVD Maker\Shared\DvdStyles\ResizingPanels\1047x576black.png desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\DVD Maker\Shared\DvdStyles\ResizingPanels\203x8subpicture.png desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\DVD Maker\Shared\DvdStyles\ResizingPanels\bandwidth.png desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\DVD Maker\Shared\DvdStyles\ResizingPanels\blackbars80.png desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\DVD Maker\Shared\DvdStyles\ResizingPanels\NavigationLeft_ButtonGraphic.png desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\DVD Maker\Shared\DvdStyles\ResizingPanels\NavigationLeft_SelectionSubpicture.png desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\DVD Maker\Shared\DvdStyles\ResizingPanels\NavigationRight_ButtonGraphic.png desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\DVD Maker\Shared\DvdStyles\ResizingPanels\NavigationRight_SelectionSubpicture.png desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\DVD Maker\Shared\DvdStyles\ResizingPanels\NavigationUp_ButtonGraphic.png desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\DVD Maker\Shared\DvdStyles\ResizingPanels\NavigationUp_SelectionSubpicture.png desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\DVD Maker\Shared\DvdStyles\scene_button_style_default_Thumbnail.bmp desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\DVD Maker\Shared\DvdStyles\shadowonlyframe_buttongraphic.png desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\DVD Maker\Shared\DvdStyles\shadowonlyframe_selectionsubpicture.png desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\DVD Maker\Shared\DvdStyles\shadowonlyframe_videoinset.png desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\DVD Maker\Shared\DvdStyles\Shatter\Dont_Worry.txt desired_access = GENERIC_WRITE True 1
Fn
Create c:\Program Files\DVD Maker\Shared\DvdStyles\Shatter\1047x576black.png desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\DVD Maker\Shared\DvdStyles\Shatter\203x8subpicture.png desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\DVD Maker\Shared\DvdStyles\Shatter\NavigationLeft_ButtonGraphic.png desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\DVD Maker\Shared\DvdStyles\Shatter\NavigationLeft_SelectionSubpicture.png desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\DVD Maker\Shared\DvdStyles\Shatter\NavigationRight_ButtonGraphic.png desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\DVD Maker\Shared\DvdStyles\Shatter\NavigationRight_SelectionSubpicture.png desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\DVD Maker\Shared\DvdStyles\Shatter\NavigationUp_ButtonGraphic.png desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\DVD Maker\Shared\DvdStyles\Shatter\NavigationUp_SelectionSubpicture.png desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\DVD Maker\Shared\DvdStyles\Shatter\shatter.png desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\Dont_Worry.txt desired_access = GENERIC_WRITE True 1
Fn
Create c:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\1047x576black.png desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\mainscroll.png desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\NavigationLeft_ButtonGraphic.png desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\NavigationLeft_SelectionSubpicture.png desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\NavigationRight_ButtonGraphic.png desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\NavigationRight_SelectionSubpicture.png desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\NavigationUp_ButtonGraphic.png desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\NavigationUp_SelectionSubpicture.png desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\scenesscroll.png desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\specialmainsubpicture.png desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\SpecialNavigationLeft_ButtonGraphic.png desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\SpecialNavigationLeft_SelectionSubpicture.png desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\SpecialNavigationRight_ButtonGraphic.png desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\SpecialNavigationRight_SelectionSubpicture.png desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\SpecialNavigationUp_ButtonGraphic.png desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\SpecialNavigationUp_SelectionSubpicture.png desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\specialoccasion.png desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\whitemask1047.png desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\whitevignette1047.png desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\DVD Maker\Shared\DvdStyles\Sports\Dont_Worry.txt desired_access = GENERIC_WRITE True 1
Fn
Create c:\Program Files\DVD Maker\Shared\DvdStyles\Sports\CircleSubpicture.png desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\DVD Maker\Shared\DvdStyles\Sports\GoldRing.png desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\DVD Maker\Shared\DvdStyles\Sports\highlight.png desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\DVD Maker\Shared\DvdStyles\Sports\NavigationButtonSubpicture.png desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\DVD Maker\Shared\DvdStyles\Sports\NextMenuButtonIcon.png desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\DVD Maker\Shared\DvdStyles\Sports\ParentMenuButtonIcon.png desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\DVD Maker\Shared\DvdStyles\Sports\PreviousMenuButtonIcon.png desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SceneButtonInset_Alpha1.png desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SceneButtonInset_Alpha2.png desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SceneButtonSubpicture.png desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\DVD Maker\Shared\DvdStyles\Sports\sports_disc_mask.png desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\DVD Maker\Shared\DvdStyles\Stacking\Dont_Worry.txt desired_access = GENERIC_WRITE True 1
Fn
Create c:\Program Files\DVD Maker\Shared\DvdStyles\Stacking\1047x576black.png desired_access = GENERIC_WRITE, GENERIC_READ False 1
Fn
Create c:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00011_.GIF desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00021_.GIF desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00037_.GIF desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00038_.GIF desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00040_.GIF desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00052_.GIF desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00057_.GIF desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00090_.GIF desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00092_.GIF desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00103_.GIF desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00120_.GIF desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00126_.GIF desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00129_.GIF desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00130_.GIF desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00135_.GIF desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00139_.GIF desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00142_.GIF desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00154_.GIF desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00157_.GIF desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00158_.GIF desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00160_.GIF desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00161_.GIF desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00163_.GIF desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00164_.GIF desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00165_.GIF desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00167_.GIF desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00169_.GIF desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00170_.GIF desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00171_.GIF desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00172_.GIF desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00174_.GIF desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00175_.GIF desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00176_.GIF desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD10890_.GIF desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD10972_.GIF desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD19563_.GIF desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD19582_.GIF desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0075478.GIF desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099145.JPG desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099147.JPG desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099148.JPG desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099150.JPG desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099152.JPG desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099154.JPG desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099155.JPG desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099156.JPG desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099157.JPG desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099160.JPG desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099161.JPG desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099162.JPG desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099165.JPG desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099166.JPG desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099167.JPG desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099168.JPG desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099185.JPG desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099186.JPG desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099187.JPG desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099188.JPG desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099189.JPG desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099190.JPG desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099191.JPG desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099192.GIF desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099193.GIF desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099194.GIF desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099195.GIF desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099196.GIF desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099197.GIF desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099198.GIF desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099199.GIF desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099200.GIF desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099201.GIF desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099202.GIF desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099203.GIF desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0101856.BMP desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0101857.BMP desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0101858.BMP desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0101859.BMP desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0101860.BMP desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0101861.BMP desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0101862.BMP desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0101863.BMP desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0101864.BMP desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0101865.BMP desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0101866.BMP desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0101867.BMP desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0144773.JPG desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0145168.JPG desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0145212.JPG desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0145272.JPG desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0145361.JPG desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0145373.JPG desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0145669.JPG desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0145707.JPG desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0145810.JPG desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0145879.JPG desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0145895.JPG desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0145904.JPG desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0146142.JPG desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0148309.JPG desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0148757.JPG desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0148798.JPG desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0149018.JPG desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0149118.JPG desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0164153.JPG desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0174952.JPG desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0175361.JPG desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0175428.JPG desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0177257.JPG desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0177806.JPG desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0178348.JPG desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0178459.JPG desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0178460.JPG desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0178523.JPG desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0178632.JPG desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0178639.JPG desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0178932.JPG desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0179963.JPG desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0182689.JPG desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0202045.JPG desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0216112.JPG desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0216153.JPG desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0227419.JPG desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0227558.JPG desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0287641.JPG desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0287642.JPG desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0287643.JPG desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0287644.JPG desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0287645.JPG desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0289430.JPG desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0309480.JPG desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0309567.JPG desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0309585.JPG desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0309598.JPG desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0309664.JPG desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0309705.JPG desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0313896.JPG desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0313965.JPG desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0313970.JPG desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0313974.JPG desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0314068.JPG desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0315580.JPG desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0315612.JPG desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0321179.JPG desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0337280.JPG desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0341328.JPG desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0341344.JPG desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0341439.JPG desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0341447.JPG desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0341448.JPG desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0341455.JPG desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0341475.JPG desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0341499.JPG desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0341534.JPG desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0341551.JPG desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0341554.JPG desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0341557.JPG desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0341559.JPG desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0341561.JPG desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0341634.JPG desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0341636.JPG desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0341645.JPG desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0341653.JPG desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0341654.JPG desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0341738.JPG desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0341742.JPG desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382836.JPG desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382925.JPG desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382926.JPG desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382927.JPG desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382930.JPG desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382931.JPG desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382938.JPG desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382939.JPG desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382942.JPG desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382944.JPG desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382947.JPG desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382948.JPG desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382950.JPG desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382952.JPG desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382954.JPG desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382955.JPG desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382957.JPG desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Create c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382958.JPG desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
Move c:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\PrjProrWW.xml.UPS-066ad76e56356e10 source_filename = c:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\PrjProrWW.xml True 1
Fn
Write c:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\PrjProrWW.xml size = 1536 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\GRPHFLT\MS.EPS size = 1536 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\GRPHFLT\MS.EPS size = 15072 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\GRPHFLT\MS.GIF size = 1536 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\GRPHFLT\MS.GIF size = 1072 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\GRPHFLT\MS.JPG size = 1536 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\GRPHFLT\MS.JPG size = 1072 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\GRPHFLT\MS.PNG size = 1536 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\GRPHFLT\MS.PNG size = 1696 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\README.HTM size = 1536 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\README.HTM size = 1952 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Access.en-us\AccessMUI.XML size = 1536 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Access.en-us\AccessMUI.XML size = 1360 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Access.en-us\AccessMUISet.XML size = 1536 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Access.en-us\AccessMUISet.XML size = 832 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Access.en-us\SETUP.XML size = 1536 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Access.en-us\SETUP.XML size = 2640 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Excel.en-us\ExcelMUI.XML size = 1536 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Excel.en-us\ExcelMUI.XML size = 1568 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Excel.en-us\SETUP.XML size = 1536 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Excel.en-us\SETUP.XML size = 2304 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Groove.en-us\GrooveMUI.XML size = 1536 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Groove.en-us\GrooveMUI.XML size = 928 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Groove.en-us\SETUP.XML size = 1536 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Groove.en-us\SETUP.XML size = 1456 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\InfoPath.en-us\InfoPathMUI.XML size = 1536 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\InfoPath.en-us\InfoPathMUI.XML size = 1232 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\InfoPath.en-us\SETUP.XML size = 1536 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\InfoPath.en-us\SETUP.XML size = 1856 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\BRANDING.XML size = 1536 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\BRANDING.XML size = 596352 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\OfficeMUI.XML size = 1536 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\OfficeMUI.XML size = 5568 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\OfficeMUISet.XML size = 1536 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\OfficeMUISet.XML size = 832 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\SETUP.XML size = 1536 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\SETUP.XML size = 9360 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office32.en-us\Office32MUI.XML size = 1536 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office32.en-us\Office32MUI.XML size = 1392 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office32.en-us\SETUP.XML size = 1536 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office32.en-us\SETUP.XML size = 2368 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office32.WW\Office32WW.XML size = 1536 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office32.WW\Office32WW.XML size = 4288 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\OneNote.en-us\OneNoteMUI.XML size = 1536 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\OneNote.en-us\OneNoteMUI.XML size = 1616 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\OneNote.en-us\SETUP.XML size = 1536 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\OneNote.en-us\SETUP.XML size = 2000 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Outlook.en-us\OutlookMUI.XML size = 1536 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Outlook.en-us\OutlookMUI.XML size = 3200 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Outlook.en-us\SETUP.XML size = 1536 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Outlook.en-us\SETUP.XML size = 4208 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PowerPoint.en-us\PowerPointMUI.XML size = 1536 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PowerPoint.en-us\PowerPointMUI.XML size = 1456 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PowerPoint.en-us\SETUP.XML size = 1536 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PowerPoint.en-us\SETUP.XML size = 1888 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PRJPROR\PrjProrWW.XML size = 1536 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PRJPROR\PrjProrWW.XML size = 6432 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PRJPROR\SETUP.XML size = 1536 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PRJPROR\SETUP.XML size = 16688 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Project.en-us\ProjectMUI.XML size = 1536 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Project.en-us\ProjectMUI.XML size = 1456 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Project.en-us\SETUP.XML size = 1536 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Project.en-us\SETUP.XML size = 1888 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proof.en\Proof.XML size = 1536 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proof.en\Proof.XML size = 1360 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proof.es\Proof.XML size = 1536 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proof.es\Proof.XML size = 1472 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proof.fr\Proof.XML size = 1536 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proof.fr\Proof.XML size = 1472 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proofing.en-us\Proofing.XML size = 1536 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proofing.en-us\Proofing.XML size = 816 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proofing.en-us\SETUP.XML size = 1536 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proofing.en-us\SETUP.XML size = 5888 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PROPLUSR\ProPlusrWW.XML size = 1536 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PROPLUSR\ProPlusrWW.XML size = 16864 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PROPLUSR\SETUP.XML size = 1536 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PROPLUSR\SETUP.XML size = 31104 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Publisher.en-us\PublisherMUI.XML size = 1536 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Publisher.en-us\PublisherMUI.XML size = 1456 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Publisher.en-us\SETUP.XML size = 1536 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Publisher.en-us\SETUP.XML size = 1616 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Visio.en-us\SETUP.XML size = 1536 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Visio.en-us\SETUP.XML size = 6256 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Visio.en-us\VisioMUI.XML size = 1536 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Visio.en-us\VisioMUI.XML size = 9504 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\VISIOR\SETUP.XML size = 1536 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\VISIOR\SETUP.XML size = 20592 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\VISIOR\VisiorWW.XML size = 1536 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\VISIOR\VisiorWW.XML size = 8736 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Word.en-us\SETUP.XML size = 1536 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Word.en-us\SETUP.XML size = 2432 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Word.en-us\WordMUI.XML size = 1536 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Word.en-us\WordMUI.XML size = 1808 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\Smart Tag\1033\MCABOUT.HTM size = 1536 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\Smart Tag\1033\MCABOUT.HTM size = 11472 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\1033\DATES.XML size = 1536 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\1033\DATES.XML size = 8928 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\1033\PHONE.XML size = 1536 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\1033\PHONE.XML size = 1856 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\1033\STOCKS.XML size = 1536 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\1033\STOCKS.XML size = 2688 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\1033\TIME.XML size = 1536 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\1033\TIME.XML size = 8576 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\Smart Tag\METCONV.TXT size = 1536 True 2
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\Smart Tag\METCONV.TXT size = 1048576 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\Smart Tag\METCONV.TXT size = 134848 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\THEMES14\AFTRNOON\PREVIEW.GIF size = 1536 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\THEMES14\AFTRNOON\PREVIEW.GIF size = 1584 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\THEMES14\AFTRNOON\THMBNAIL.PNG size = 1536 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\THEMES14\AFTRNOON\THMBNAIL.PNG size = 25248 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\THEMES14\ARCTIC\PREVIEW.GIF size = 1536 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\THEMES14\ARCTIC\PREVIEW.GIF size = 2992 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\THEMES14\ARCTIC\THMBNAIL.PNG size = 1536 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\THEMES14\ARCTIC\THMBNAIL.PNG size = 19792 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\THEMES14\AXIS\PREVIEW.GIF size = 1536 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\THEMES14\AXIS\PREVIEW.GIF size = 2864 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\THEMES14\AXIS\THMBNAIL.PNG size = 1536 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\THEMES14\AXIS\THMBNAIL.PNG size = 34928 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\THEMES14\BLENDS\PREVIEW.GIF size = 1536 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\THEMES14\BLENDS\PREVIEW.GIF size = 2192 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\THEMES14\BLENDS\THMBNAIL.PNG size = 1536 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\THEMES14\BLENDS\THMBNAIL.PNG size = 20640 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\THEMES14\BLUECALM\PREVIEW.GIF size = 1536 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\THEMES14\BLUECALM\PREVIEW.GIF size = 1568 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\THEMES14\BLUECALM\THMBNAIL.PNG size = 1536 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\THEMES14\BLUECALM\THMBNAIL.PNG size = 33024 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\THEMES14\BLUEPRNT\PREVIEW.GIF size = 1536 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\THEMES14\BLUEPRNT\PREVIEW.GIF size = 1936 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\THEMES14\BLUEPRNT\THMBNAIL.PNG size = 1536 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\THEMES14\BLUEPRNT\THMBNAIL.PNG size = 27408 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\THEMES14\BOLDSTRI\PREVIEW.GIF size = 1536 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\THEMES14\BOLDSTRI\PREVIEW.GIF size = 3488 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\THEMES14\BOLDSTRI\THMBNAIL.PNG size = 1536 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\THEMES14\BOLDSTRI\THMBNAIL.PNG size = 31840 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\THEMES14\BREEZE\PREVIEW.GIF size = 1536 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\THEMES14\BREEZE\PREVIEW.GIF size = 2736 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\THEMES14\BREEZE\THMBNAIL.PNG size = 1536 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\THEMES14\BREEZE\THMBNAIL.PNG size = 43280 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\THEMES14\CANYON\PREVIEW.GIF size = 1536 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\THEMES14\CANYON\PREVIEW.GIF size = 960 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\THEMES14\CANYON\THMBNAIL.PNG size = 1536 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\THEMES14\CANYON\THMBNAIL.PNG size = 32608 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\THEMES14\CAPSULES\PREVIEW.GIF size = 1536 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\THEMES14\CAPSULES\PREVIEW.GIF size = 2048 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\THEMES14\CAPSULES\THMBNAIL.PNG size = 1536 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\THEMES14\CAPSULES\THMBNAIL.PNG size = 29936 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\THEMES14\CASCADE\PREVIEW.GIF size = 1536 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\THEMES14\CASCADE\PREVIEW.GIF size = 1376 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\THEMES14\CASCADE\THMBNAIL.PNG size = 1536 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\THEMES14\CASCADE\THMBNAIL.PNG size = 20384 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\THEMES14\COMPASS\PREVIEW.GIF size = 1536 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\THEMES14\COMPASS\PREVIEW.GIF size = 1296 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\THEMES14\COMPASS\THMBNAIL.PNG size = 1536 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\THEMES14\COMPASS\THMBNAIL.PNG size = 20576 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\THEMES14\CONCRETE\PREVIEW.GIF size = 1536 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\THEMES14\CONCRETE\PREVIEW.GIF size = 1296 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\THEMES14\CONCRETE\THMBNAIL.PNG size = 1536 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\THEMES14\CONCRETE\THMBNAIL.PNG size = 28608 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\THEMES14\DEEPBLUE\PREVIEW.GIF size = 1536 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\THEMES14\DEEPBLUE\PREVIEW.GIF size = 3968 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\THEMES14\DEEPBLUE\THMBNAIL.PNG size = 1536 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\THEMES14\DEEPBLUE\THMBNAIL.PNG size = 33280 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\THEMES14\ECHO\PREVIEW.GIF size = 1536 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\THEMES14\ECHO\PREVIEW.GIF size = 1456 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\THEMES14\ECHO\THMBNAIL.PNG size = 1536 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\THEMES14\ECHO\THMBNAIL.PNG size = 25120 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\THEMES14\ECLIPSE\PREVIEW.GIF size = 1536 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\THEMES14\ECLIPSE\PREVIEW.GIF size = 1360 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\THEMES14\ECLIPSE\THMBNAIL.PNG size = 1536 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\THEMES14\ECLIPSE\THMBNAIL.PNG size = 32416 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\THEMES14\EDGE\PREVIEW.GIF size = 1536 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\THEMES14\EDGE\PREVIEW.GIF size = 1360 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\THEMES14\EDGE\THMBNAIL.PNG size = 1536 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\THEMES14\EDGE\THMBNAIL.PNG size = 26416 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\THEMES14\EVRGREEN\PREVIEW.GIF size = 1536 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\THEMES14\EVRGREEN\PREVIEW.GIF size = 1360 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\THEMES14\EVRGREEN\THMBNAIL.PNG size = 1536 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\THEMES14\EVRGREEN\THMBNAIL.PNG size = 32448 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\THEMES14\EXPEDITN\PREVIEW.GIF size = 1536 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\THEMES14\EXPEDITN\PREVIEW.GIF size = 5136 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\THEMES14\EXPEDITN\THMBNAIL.PNG size = 1536 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\THEMES14\EXPEDITN\THMBNAIL.PNG size = 60736 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\THEMES14\ICE\PREVIEW.GIF size = 1536 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\THEMES14\ICE\PREVIEW.GIF size = 2560 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\THEMES14\ICE\THMBNAIL.PNG size = 1536 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\THEMES14\ICE\THMBNAIL.PNG size = 18832 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\THEMES14\INDUST\PREVIEW.GIF size = 1536 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\THEMES14\INDUST\PREVIEW.GIF size = 5184 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\THEMES14\INDUST\THMBNAIL.PNG size = 1536 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\THEMES14\INDUST\THMBNAIL.PNG size = 33568 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\THEMES14\IRIS\PREVIEW.GIF size = 1536 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\THEMES14\IRIS\PREVIEW.GIF size = 2480 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\THEMES14\IRIS\THMBNAIL.PNG size = 1536 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\THEMES14\IRIS\THMBNAIL.PNG size = 19488 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\THEMES14\JOURNAL\PREVIEW.GIF size = 1536 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\THEMES14\JOURNAL\PREVIEW.GIF size = 1248 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\THEMES14\JOURNAL\THMBNAIL.PNG size = 1536 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\THEMES14\JOURNAL\THMBNAIL.PNG size = 18416 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\THEMES14\LAYERS\PREVIEW.GIF size = 1536 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\THEMES14\LAYERS\PREVIEW.GIF size = 1664 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\THEMES14\LAYERS\THMBNAIL.PNG size = 1536 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\THEMES14\LAYERS\THMBNAIL.PNG size = 44864 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\THEMES14\LEVEL\PREVIEW.GIF size = 1536 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\THEMES14\LEVEL\PREVIEW.GIF size = 1392 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\THEMES14\LEVEL\THMBNAIL.PNG size = 1536 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\THEMES14\LEVEL\THMBNAIL.PNG size = 48128 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\THEMES14\NETWORK\PREVIEW.GIF size = 1536 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\THEMES14\NETWORK\PREVIEW.GIF size = 1376 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\THEMES14\NETWORK\THMBNAIL.PNG size = 1536 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\THEMES14\NETWORK\THMBNAIL.PNG size = 11584 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\THEMES14\PAPYRUS\PREVIEW.GIF size = 1536 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\THEMES14\PAPYRUS\PREVIEW.GIF size = 2576 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\THEMES14\PAPYRUS\THMBNAIL.PNG size = 1536 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\THEMES14\PAPYRUS\THMBNAIL.PNG size = 37456 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\THEMES14\PIXEL\PREVIEW.GIF size = 1536 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\THEMES14\PIXEL\PREVIEW.GIF size = 1600 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\THEMES14\PIXEL\THMBNAIL.PNG size = 1536 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\THEMES14\PIXEL\THMBNAIL.PNG size = 21760 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\THEMES14\PROFILE\PREVIEW.GIF size = 1536 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\THEMES14\PROFILE\PREVIEW.GIF size = 1344 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\THEMES14\PROFILE\THMBNAIL.PNG size = 1536 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\THEMES14\PROFILE\THMBNAIL.PNG size = 16752 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\THEMES14\QUAD\PREVIEW.GIF size = 1536 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\THEMES14\QUAD\PREVIEW.GIF size = 1440 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\THEMES14\QUAD\THMBNAIL.PNG size = 1536 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\THEMES14\QUAD\THMBNAIL.PNG size = 37120 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\THEMES14\RADIAL\PREVIEW.GIF size = 1536 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\THEMES14\RADIAL\PREVIEW.GIF size = 1680 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\THEMES14\RADIAL\THMBNAIL.PNG size = 1536 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\THEMES14\RADIAL\THMBNAIL.PNG size = 19568 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\THEMES14\REFINED\PREVIEW.GIF size = 1536 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\THEMES14\REFINED\PREVIEW.GIF size = 1424 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\THEMES14\REFINED\THMBNAIL.PNG size = 1536 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\THEMES14\REFINED\THMBNAIL.PNG size = 15744 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\THEMES14\RICEPAPR\PREVIEW.GIF size = 1536 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\THEMES14\RICEPAPR\PREVIEW.GIF size = 3984 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\THEMES14\RICEPAPR\THMBNAIL.PNG size = 1536 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\THEMES14\RICEPAPR\THMBNAIL.PNG size = 53120 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\THEMES14\RIPPLE\PREVIEW.GIF size = 1536 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\THEMES14\RIPPLE\PREVIEW.GIF size = 2608 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\THEMES14\RIPPLE\THMBNAIL.PNG size = 1536 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\THEMES14\RIPPLE\THMBNAIL.PNG size = 31984 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\THEMES14\RMNSQUE\PREVIEW.GIF size = 1536 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\THEMES14\RMNSQUE\PREVIEW.GIF size = 4112 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\THEMES14\RMNSQUE\THMBNAIL.PNG size = 1536 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\THEMES14\RMNSQUE\THMBNAIL.PNG size = 47968 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\THEMES14\SATIN\PREVIEW.GIF size = 1536 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\THEMES14\SATIN\PREVIEW.GIF size = 3616 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\THEMES14\SATIN\THMBNAIL.PNG size = 1536 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\THEMES14\SATIN\THMBNAIL.PNG size = 34176 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\THEMES14\SKY\PREVIEW.GIF size = 1536 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\THEMES14\SKY\PREVIEW.GIF size = 944 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\THEMES14\SKY\THMBNAIL.PNG size = 1536 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\THEMES14\SKY\THMBNAIL.PNG size = 29312 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\THEMES14\SLATE\PREVIEW.GIF size = 1536 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\THEMES14\SLATE\PREVIEW.GIF size = 1024 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\THEMES14\SLATE\THMBNAIL.PNG size = 1536 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\THEMES14\SLATE\THMBNAIL.PNG size = 27184 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\THEMES14\SONORA\PREVIEW.GIF size = 1536 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\THEMES14\SONORA\PREVIEW.GIF size = 2224 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\THEMES14\SONORA\THMBNAIL.PNG size = 1536 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\THEMES14\SONORA\THMBNAIL.PNG size = 21824 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\THEMES14\SPRING\PREVIEW.GIF size = 1536 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\THEMES14\SPRING\PREVIEW.GIF size = 2528 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\THEMES14\SPRING\THMBNAIL.PNG size = 1536 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\THEMES14\SPRING\THMBNAIL.PNG size = 19536 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\THEMES14\STRTEDGE\PREVIEW.GIF size = 1536 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\THEMES14\STRTEDGE\PREVIEW.GIF size = 1744 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\THEMES14\STRTEDGE\THMBNAIL.PNG size = 1536 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\THEMES14\STRTEDGE\THMBNAIL.PNG size = 33488 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\THEMES14\STUDIO\PREVIEW.GIF size = 1536 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\THEMES14\STUDIO\PREVIEW.GIF size = 1680 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\THEMES14\STUDIO\THMBNAIL.PNG size = 1536 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\THEMES14\STUDIO\THMBNAIL.PNG size = 18384 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\THEMES14\SUMIPNTG\PREVIEW.GIF size = 1536 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\THEMES14\SUMIPNTG\PREVIEW.GIF size = 4992 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\THEMES14\SUMIPNTG\THMBNAIL.PNG size = 1536 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\THEMES14\SUMIPNTG\THMBNAIL.PNG size = 44304 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\THEMES14\WATER\PREVIEW.GIF size = 1536 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\THEMES14\WATER\PREVIEW.GIF size = 2672 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\THEMES14\WATER\THMBNAIL.PNG size = 1536 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\THEMES14\WATER\THMBNAIL.PNG size = 42464 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\THEMES14\WATERMAR\PREVIEW.GIF size = 1536 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\THEMES14\WATERMAR\PREVIEW.GIF size = 1584 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\THEMES14\WATERMAR\THMBNAIL.PNG size = 1536 True 1
Fn
Data
Write c:\Program Files\Common Files\Microsoft Shared\THEMES14\WATERMAR\THMBNAIL.PNG size = 30176 True 1
Fn
Data
Write c:\Program Files\DVD Maker\Shared\DvdStyles\Stacking\Dont_Worry.txt size = 1536 True 1
Fn
Data
Write c:\Program Files\DVD Maker\Shared\DvdStyles\Stacking\Dont_Worry.txt size = 9040 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00011_.GIF size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00011_.GIF size = 7232 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00021_.GIF size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00021_.GIF size = 14880 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00037_.GIF size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00037_.GIF size = 6688 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00038_.GIF size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00038_.GIF size = 3264 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00040_.GIF size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00040_.GIF size = 8112 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00052_.GIF size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00052_.GIF size = 7696 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00057_.GIF size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00057_.GIF size = 11904 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00090_.GIF size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00090_.GIF size = 528 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00092_.GIF size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00092_.GIF size = 512 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00103_.GIF size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00103_.GIF size = 12704 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00120_.GIF size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00120_.GIF size = 3488 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00126_.GIF size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00126_.GIF size = 3152 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00129_.GIF size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00129_.GIF size = 12496 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00130_.GIF size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00130_.GIF size = 5264 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00135_.GIF size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00135_.GIF size = 2608 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00139_.GIF size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00139_.GIF size = 10608 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00142_.GIF size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00142_.GIF size = 15312 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00154_.GIF size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00154_.GIF size = 5328 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00157_.GIF size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00157_.GIF size = 4960 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00158_.GIF size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00158_.GIF size = 5040 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00160_.GIF size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00160_.GIF size = 1152 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00161_.GIF size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00161_.GIF size = 7584 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00163_.GIF size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00163_.GIF size = 6992 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00164_.GIF size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00164_.GIF size = 13264 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00165_.GIF size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00165_.GIF size = 8592 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00167_.GIF size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00167_.GIF size = 4896 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00169_.GIF size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00169_.GIF size = 5376 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00170_.GIF size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00170_.GIF size = 9264 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00171_.GIF size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00171_.GIF size = 5024 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00172_.GIF size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00172_.GIF size = 4400 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00174_.GIF size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00174_.GIF size = 3968 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00175_.GIF size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00175_.GIF size = 3392 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00176_.GIF size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00176_.GIF size = 3136 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD10890_.GIF size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD10890_.GIF size = 13520 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD10972_.GIF size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD10972_.GIF size = 20192 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD19563_.GIF size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD19563_.GIF size = 20464 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD19582_.GIF size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD19582_.GIF size = 15744 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0075478.GIF size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0075478.GIF size = 1232 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099145.JPG size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099145.JPG size = 24768 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099147.JPG size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099147.JPG size = 24384 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099148.JPG size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099148.JPG size = 18272 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099150.JPG size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099150.JPG size = 21920 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099152.JPG size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099152.JPG size = 11696 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099154.JPG size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099154.JPG size = 6944 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099155.JPG size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099155.JPG size = 8832 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099156.JPG size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099156.JPG size = 13968 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099157.JPG size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099157.JPG size = 9680 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099160.JPG size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099160.JPG size = 15152 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099161.JPG size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099161.JPG size = 7168 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099162.JPG size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099162.JPG size = 19664 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099165.JPG size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099165.JPG size = 50496 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099166.JPG size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099166.JPG size = 64768 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099167.JPG size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099167.JPG size = 43952 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099168.JPG size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099168.JPG size = 20192 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099185.JPG size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099185.JPG size = 3296 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099186.JPG size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099186.JPG size = 16752 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099187.JPG size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099187.JPG size = 24544 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099188.JPG size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099188.JPG size = 9088 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099189.JPG size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099189.JPG size = 8080 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099190.JPG size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099190.JPG size = 43904 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099191.JPG size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099191.JPG size = 62368 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099192.GIF size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099192.GIF size = 17968 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099193.GIF size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099193.GIF size = 35552 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099194.GIF size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099194.GIF size = 25280 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099195.GIF size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099195.GIF size = 19936 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099196.GIF size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099196.GIF size = 14352 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099197.GIF size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099197.GIF size = 10912 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099198.GIF size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099198.GIF size = 5264 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099199.GIF size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099199.GIF size = 33984 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099200.GIF size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099200.GIF size = 16544 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099201.GIF size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099201.GIF size = 51408 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099202.GIF size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099202.GIF size = 4976 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099203.GIF size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0099203.GIF size = 3920 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0101856.BMP size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0101856.BMP size = 78848 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0101857.BMP size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0101857.BMP size = 32192 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0101858.BMP size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0101858.BMP size = 32192 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0101859.BMP size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0101859.BMP size = 31984 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0101860.BMP size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0101860.BMP size = 32192 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0101861.BMP size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0101861.BMP size = 32192 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0101862.BMP size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0101862.BMP size = 32192 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0101863.BMP size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0101863.BMP size = 32192 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0101864.BMP size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0101864.BMP size = 31984 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0101865.BMP size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0101865.BMP size = 32192 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0101866.BMP size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0101866.BMP size = 32192 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0101867.BMP size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0101867.BMP size = 32624 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0144773.JPG size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0144773.JPG size = 40240 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0145168.JPG size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0145168.JPG size = 33664 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0145212.JPG size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0145212.JPG size = 61648 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0145272.JPG size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0145272.JPG size = 49248 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0145361.JPG size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0145361.JPG size = 21136 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0145373.JPG size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0145373.JPG size = 17872 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0145669.JPG size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0145669.JPG size = 31856 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0145707.JPG size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0145707.JPG size = 36832 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0145810.JPG size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0145810.JPG size = 36800 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0145879.JPG size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0145879.JPG size = 35424 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0145895.JPG size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0145895.JPG size = 33968 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0145904.JPG size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0145904.JPG size = 39552 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0146142.JPG size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0146142.JPG size = 46512 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0148309.JPG size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0148309.JPG size = 43680 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0148757.JPG size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0148757.JPG size = 67552 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0148798.JPG size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0148798.JPG size = 38240 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0149018.JPG size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0149018.JPG size = 27408 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0149118.JPG size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0149118.JPG size = 64816 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0164153.JPG size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0164153.JPG size = 46496 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0174952.JPG size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0174952.JPG size = 24992 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0175361.JPG size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0175361.JPG size = 46464 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0175428.JPG size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0175428.JPG size = 14560 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0177257.JPG size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0177257.JPG size = 45360 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0177806.JPG size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0177806.JPG size = 55568 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0178348.JPG size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0178348.JPG size = 36992 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0178459.JPG size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0178459.JPG size = 29216 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0178460.JPG size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0178460.JPG size = 26544 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0178523.JPG size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0178523.JPG size = 24048 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0178632.JPG size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0178632.JPG size = 23344 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0178639.JPG size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0178639.JPG size = 32048 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0178932.JPG size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0178932.JPG size = 35344 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0179963.JPG size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0179963.JPG size = 32112 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0182689.JPG size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0182689.JPG size = 16624 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0202045.JPG size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0202045.JPG size = 42256 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0216112.JPG size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0216112.JPG size = 42896 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0216153.JPG size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0216153.JPG size = 21632 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0227419.JPG size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0227419.JPG size = 35552 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0227558.JPG size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0227558.JPG size = 58096 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0287641.JPG size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0287641.JPG size = 35248 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0287642.JPG size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0287642.JPG size = 17120 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0287643.JPG size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0287643.JPG size = 16032 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0287644.JPG size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0287644.JPG size = 17360 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0287645.JPG size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0287645.JPG size = 36240 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0289430.JPG size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0289430.JPG size = 11568 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0309480.JPG size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0309480.JPG size = 10704 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0309567.JPG size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0309567.JPG size = 21584 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0309585.JPG size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0309585.JPG size = 39568 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0309598.JPG size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0309598.JPG size = 33280 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0309664.JPG size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0309664.JPG size = 43712 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0309705.JPG size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0309705.JPG size = 19168 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0313896.JPG size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0313896.JPG size = 37152 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0313965.JPG size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0313965.JPG size = 42848 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0313970.JPG size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0313970.JPG size = 33200 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0313974.JPG size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0313974.JPG size = 47584 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0314068.JPG size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0314068.JPG size = 16640 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0315580.JPG size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0315580.JPG size = 19216 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0315612.JPG size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0315612.JPG size = 16960 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0321179.JPG size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0321179.JPG size = 9440 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0337280.JPG size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0337280.JPG size = 12912 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0341328.JPG size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0341328.JPG size = 10208 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0341344.JPG size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0341344.JPG size = 11488 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0341439.JPG size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0341439.JPG size = 19568 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0341447.JPG size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0341447.JPG size = 19168 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0341448.JPG size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0341448.JPG size = 21200 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0341455.JPG size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0341455.JPG size = 29792 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0341475.JPG size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0341475.JPG size = 43504 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0341499.JPG size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0341499.JPG size = 16112 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0341534.JPG size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0341534.JPG size = 8080 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0341551.JPG size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0341551.JPG size = 23136 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0341554.JPG size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0341554.JPG size = 28496 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0341557.JPG size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0341557.JPG size = 27312 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0341559.JPG size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0341559.JPG size = 26752 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0341561.JPG size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0341561.JPG size = 42144 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0341634.JPG size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0341634.JPG size = 7808 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0341636.JPG size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0341636.JPG size = 13856 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0341645.JPG size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0341645.JPG size = 8240 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0341653.JPG size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0341653.JPG size = 15872 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0341654.JPG size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0341654.JPG size = 15744 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0341738.JPG size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0341738.JPG size = 20176 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0341742.JPG size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0341742.JPG size = 18880 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382836.JPG size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382836.JPG size = 68576 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382925.JPG size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382925.JPG size = 118368 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382926.JPG size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382926.JPG size = 91952 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382927.JPG size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382927.JPG size = 129136 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382930.JPG size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382930.JPG size = 112704 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382931.JPG size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382931.JPG size = 122704 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382938.JPG size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382938.JPG size = 99552 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382939.JPG size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382939.JPG size = 109488 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382942.JPG size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382942.JPG size = 91456 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382944.JPG size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382944.JPG size = 81440 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382947.JPG size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382947.JPG size = 86816 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382948.JPG size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382948.JPG size = 109888 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382950.JPG size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382950.JPG size = 96480 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382952.JPG size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382952.JPG size = 96080 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382954.JPG size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382954.JPG size = 88704 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382955.JPG size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382955.JPG size = 90096 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382957.JPG size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382957.JPG size = 109040 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382958.JPG size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382958.JPG size = 103408 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382959.JPG size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382959.JPG size = 85904 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382960.JPG size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382960.JPG size = 107520 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382961.JPG size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382961.JPG size = 101072 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382962.JPG size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382962.JPG size = 114432 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382963.JPG size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382963.JPG size = 97776 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382965.JPG size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382965.JPG size = 113424 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382966.JPG size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382966.JPG size = 100496 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382967.JPG size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382967.JPG size = 93456 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382968.JPG size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382968.JPG size = 112480 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382969.JPG size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382969.JPG size = 96160 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382970.JPG size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0382970.JPG size = 88992 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0384862.JPG size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0384862.JPG size = 102640 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0384885.JPG size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0384885.JPG size = 97152 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0384888.JPG size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0384888.JPG size = 81984 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0384895.JPG size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0384895.JPG size = 55552 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0384900.JPG size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0384900.JPG size = 71568 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0386120.JPG size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0386120.JPG size = 30848 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0386267.JPG size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0386267.JPG size = 43296 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0386270.JPG size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0386270.JPG size = 15184 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0386485.JPG size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0386485.JPG size = 14704 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0386764.JPG size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0386764.JPG size = 26944 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0387337.JPG size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0387337.JPG size = 51984 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0387578.JPG size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0387578.JPG size = 27888 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0387591.JPG size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0387591.JPG size = 39120 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0387604.JPG size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0387604.JPG size = 47552 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0387882.JPG size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0387882.JPG size = 39152 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0387895.JPG size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0387895.JPG size = 32256 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0390072.JPG size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0390072.JPG size = 13600 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0400001.PNG size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0400001.PNG size = 202896 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0400002.PNG size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0400002.PNG size = 89424 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0400003.PNG size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0400003.PNG size = 124992 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0400004.PNG size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0400004.PNG size = 105056 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0400005.PNG size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\J0400005.PNG size = 96080 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH00601G.GIF size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH00601G.GIF size = 1584 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH00780U.BMP size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH00780U.BMP size = 34352 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH01035U.BMP size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH01035U.BMP size = 32416 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH01046J.JPG size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH01046J.JPG size = 135616 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH01179J.JPG size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH01179J.JPG size = 41488 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH01213K.JPG size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH01213K.JPG size = 6336 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH01221K.JPG size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH01221K.JPG size = 7328 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH01235U.BMP size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH01235U.BMP size = 32192 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH01236U.BMP size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH01236U.BMP size = 31984 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH01239K.JPG size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH01239K.JPG size = 6000 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH01247U.BMP size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH01247U.BMP size = 31760 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH01255G.GIF size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH01255G.GIF size = 7776 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH01265U.BMP size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH01265U.BMP size = 31760 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH01332U.BMP size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH01332U.BMP size = 32192 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH01478U.BMP size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH01478U.BMP size = 31984 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH01562U.BMP size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH01562U.BMP size = 32192 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH01607U.BMP size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH01607U.BMP size = 31984 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH01931J.JPG size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH01931J.JPG size = 39616 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02028K.JPG size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02028K.JPG size = 17696 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02039U.BMP size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02039U.BMP size = 31984 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02040U.BMP size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02040U.BMP size = 32192 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02053J.JPG size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02053J.JPG size = 27392 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02058U.BMP size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02058U.BMP size = 31984 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02062U.BMP size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02062U.BMP size = 31984 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02069J.JPG size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02069J.JPG size = 29344 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02071U.BMP size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02071U.BMP size = 32192 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02074U.BMP size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02074U.BMP size = 31984 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02208U.BMP size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02208U.BMP size = 31984 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02223U.BMP size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02223U.BMP size = 32192 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02291U.BMP size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02291U.BMP size = 32192 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02398U.BMP size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02398U.BMP size = 31984 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02412K.JPG size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02412K.JPG size = 3552 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02417U.BMP size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02417U.BMP size = 31984 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02466U.BMP size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02466U.BMP size = 31760 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02470U.BMP size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02470U.BMP size = 18688 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02503U.BMP size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02503U.BMP size = 31984 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02567J.JPG size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02567J.JPG size = 33952 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02736G.GIF size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02736G.GIF size = 25504 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02736U.BMP size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02736U.BMP size = 32416 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02738U.BMP size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02738U.BMP size = 33056 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02740G.GIF size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02740G.GIF size = 24368 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02740U.BMP size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02740U.BMP size = 32624 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02742G.GIF size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02742G.GIF size = 20656 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02742U.BMP size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02742U.BMP size = 31984 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02743G.GIF size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02743G.GIF size = 28048 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02746G.GIF size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02746G.GIF size = 24192 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02746U.BMP size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02746U.BMP size = 32144 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02748G.GIF size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02748G.GIF size = 24736 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02748U.BMP size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02748U.BMP size = 32416 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02749G.GIF size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02749G.GIF size = 34720 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02749U.BMP size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02749U.BMP size = 33056 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02750G.GIF size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02750G.GIF size = 25808 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02750U.BMP size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02750U.BMP size = 94032 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02752G.GIF size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02752G.GIF size = 50064 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02752U.BMP size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02752U.BMP size = 31760 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02753U.BMP size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02753U.BMP size = 108224 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02754U.BMP size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02754U.BMP size = 108512 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02755U.BMP size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02755U.BMP size = 108512 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02756U.BMP size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02756U.BMP size = 197648 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02757U.BMP size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02757U.BMP size = 197648 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02758U.BMP size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02758U.BMP size = 198656 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02759J.JPG size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02759J.JPG size = 41184 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02810J.JPG size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02810J.JPG size = 50656 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02829J.JPG size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02829J.JPG size = 62528 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02845G.GIF size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02845G.GIF size = 12544 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02897J.JPG size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH02897J.JPG size = 15440 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH03011U.BMP size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH03011U.BMP size = 15488 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH03012U.BMP size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH03012U.BMP size = 4128 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH03014_.GIF size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH03014_.GIF size = 18912 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH03041I.JPG size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH03041I.JPG size = 30896 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH03143I.JPG size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH03143I.JPG size = 29792 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH03205I.JPG size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH03205I.JPG size = 41808 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH03224I.JPG size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH03224I.JPG size = 42064 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH03379I.JPG size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH03379I.JPG size = 11184 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH03380I.JPG size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH03380I.JPG size = 12832 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH03425I.JPG size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\PH03425I.JPG size = 48560 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01219_.GIF size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01219_.GIF size = 752 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01237_.GIF size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01237_.GIF size = 368 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01238_.GIF size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01238_.GIF size = 368 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01239_.GIF size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01239_.GIF size = 416 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01240_.GIF size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01240_.GIF size = 336 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01241_.GIF size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01241_.GIF size = 400 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01242_.GIF size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01242_.GIF size = 352 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01243_.GIF size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01243_.GIF size = 432 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01244_.GIF size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01244_.GIF size = 480 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01245_.GIF size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01245_.GIF size = 352 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01246_.GIF size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01246_.GIF size = 464 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01253_.GIF size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01253_.GIF size = 4096 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01268_.GIF size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01268_.GIF size = 432 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01292_.GIF size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01292_.GIF size = 608 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01293_.GIF size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01293_.GIF size = 688 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01294_.GIF size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01294_.GIF size = 688 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01295_.GIF size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01295_.GIF size = 368 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01296_.GIF size = 1536 True 1
Fn
Data
Write c:\Program Files\Microsoft Office\CLIPART\PUB60COR\WB01296_.GIF size = 496 True 1
Fn
Data
For performance reasons, the remaining 4000 entries are omitted.
The remaining entries can be found in glog.xml.
Module (29)
»
Operation Module Additional Information Success Count Logfile
Load ADVAPI32.DLL base_address = 0x760e0000 True 1
Fn
Load KERNEL32.DLL base_address = 0x75fd0000 True 1
Fn
Load NETAPI32.DLL base_address = 0x75860000 True 1
Fn
Load USER32.DLL base_address = 0x763e0000 True 1
Fn
Get Handle libgcc_s_dw2-1.dll base_address = 0x0 False 1
Fn
Get Handle c:\windows\syswow64\msvcrt.dll base_address = 0x76670000 True 1
Fn
Get Handle c:\users\5p5nrgjn0js halpmcxz\desktop\honestsample_dont_worry5b07c80a4b24264120bc64fe.exe base_address = 0x400000 True 1
Fn
Get Address c:\windows\syswow64\msvcrt.dll function = ___lc_codepage_func, address_out = 0x76680653 True 1
Fn
Get Address c:\windows\syswow64\netapi32.dll function = NetStatisticsGet, address_out = 0x7586644f True 1
Fn
Get Address c:\windows\syswow64\netapi32.dll function = NetApiBufferFree, address_out = 0x758513d2 True 1
Fn
Get Address c:\windows\syswow64\advapi32.dll function = CryptAcquireContextW, address_out = 0x760edf14 True 1
Fn
Get Address c:\windows\syswow64\advapi32.dll function = CryptGenRandom, address_out = 0x760edfc8 True 1
Fn
Get Address c:\windows\syswow64\advapi32.dll function = CryptReleaseContext, address_out = 0x760ee124 True 1
Fn
Get Address c:\users\5p5nrgjn0js halpmcxz\desktop\honestsample_dont_worry5b07c80a4b24264120bc64fe.exe function = _OPENSSL_isservice, address_out = 0x0 False 1
Fn
Get Address c:\windows\syswow64\user32.dll function = GetForegroundWindow, address_out = 0x76402320 True 1
Fn
Get Address c:\windows\syswow64\user32.dll function = GetCursorInfo, address_out = 0x7645812f True 1
Fn
Get Address c:\windows\syswow64\user32.dll function = GetQueueStatus, address_out = 0x76403924 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = CreateToolhelp32Snapshot, address_out = 0x7600735f True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = CloseToolhelp32Snapshot, address_out = 0x0 False 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = Heap32First, address_out = 0x76065763 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = Heap32Next, address_out = 0x7606594e True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = Heap32ListFirst, address_out = 0x76065621 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = Heap32ListNext, address_out = 0x760656cb True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = Process32First, address_out = 0x76008ae7 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = Process32Next, address_out = 0x760088a4 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = Thread32First, address_out = 0x76065b93 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = Thread32Next, address_out = 0x76065c3f True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = Module32First, address_out = 0x76065cd9 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = Module32Next, address_out = 0x76065dc2 True 1
Fn
System (1477)
»
Operation Additional Information Success Count Logfile
Get Time type = System Time, time = 1627-02-02 05:32:58 (UTC) True 1
Fn
Get Time type = Ticks, time = 87235 True 1
Fn
Get Time type = Ticks, time = 88046 True 5
Fn
Get Time type = Ticks, time = 88062 True 10
Fn
Get Time type = Ticks, time = 88078 True 11
Fn
Get Time type = Ticks, time = 88093 True 10
Fn
Get Time type = Ticks, time = 88109 True 11
Fn
Get Time type = Ticks, time = 88124 True 9
Fn
Get Time type = Ticks, time = 88140 True 11
Fn
Get Time type = Ticks, time = 88156 True 12
Fn
Get Time type = Ticks, time = 88171 True 10
Fn
Get Time type = Ticks, time = 88187 True 11
Fn
Get Time type = Ticks, time = 88202 True 8
Fn
Get Time type = Ticks, time = 88218 True 10
Fn
Get Time type = Ticks, time = 88234 True 11
Fn
Get Time type = Ticks, time = 88249 True 11
Fn
Get Time type = Ticks, time = 88265 True 13
Fn
Get Time type = Ticks, time = 88280 True 10
Fn
Get Time type = Ticks, time = 88296 True 30
Fn
Get Time type = Ticks, time = 88312 True 25
Fn
Get Time type = Ticks, time = 88327 True 30
Fn
Get Time type = Ticks, time = 88343 True 29
Fn
Get Time type = Ticks, time = 88358 True 30
Fn
Get Time type = Ticks, time = 88374 True 30
Fn
Get Time type = Ticks, time = 88390 True 31
Fn
Get Time type = Ticks, time = 88405 True 30
Fn
Get Time type = Ticks, time = 88421 True 33
Fn
Get Time type = Ticks, time = 88436 True 28
Fn
Get Info type = Windows Directory, result_out = C:\Windows True 1013
Fn
Get Info type = Operating System True 3
Fn
Mutex (1)
»
Operation Additional Information Success Count Logfile
Create mutex_name = 3230959184248808531 True 1
Fn
Function Logfile
Exit-Icon

This feature requires an online-connection to the VMRay backend.

An offline version with limited functionality is also provided.
The offline version is supported only in Mozilla Firefoxwith deactivated setting "security.fileuri.strict_origin_policy".


    
Before

This feature requires an online-connection to the VMRay backend.

An offline version with limited functionality is also provided.
The offline version is supported only in Mozilla Firefoxwith deactivated setting "security.fileuri.strict_origin_policy".


    
After

This feature requires an online-connection to the VMRay backend.

An offline version with limited functionality is also provided.
The offline version is supported only in Mozilla Firefoxwith deactivated setting "security.fileuri.strict_origin_policy".


    
Screenshot
Expand-Icon
Exit-Icon
icon_left
icon_left
image