a847fe14...55dd | Sequential Behavior
Try VMRay Analyzer
VTI SCORE: 100/100
Dynamic Analysis Report
Classification: Wiper, Ransomware, Trojan

Monitored Processes

Process Overview
»
ID PID Monitor Reason Integrity Level Image Name Command Line Origin ID
#1 0xa04 Analysis Target High (Elevated) payload2.exe "C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\payload2.exe" -
#2 0xa10 Child Process High (Elevated) cmd.exe "C:\Windows\system32\cmd.exe" #1
#3 0xa64 Child Process High (Elevated) mode.com mode con cp select=1251 #2
#4 0xa70 Child Process High (Elevated) vssadmin.exe vssadmin delete shadows /all /quiet #2
#5 0xb2c RPC Server System (Elevated) vssvc.exe C:\Windows\system32\vssvc.exe #4
#7 0x558 Autostart Medium payload2.exe "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\payload2.exe" -
#8 0x560 Autostart Medium payload2.exe "C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\payload2.exe" -
#9 0x604 Child Process Medium cmd.exe "C:\Windows\system32\cmd.exe" #8
#10 0x68c Child Process Medium mode.com mode con cp select=1251 #9
#11 0x6e4 Child Process Medium vssadmin.exe vssadmin delete shadows /all /quiet #9

Behavior Information - Sequential View

Process #1: payload2.exe
29069 0
»
Information Value
ID #1
File Name c:\users\5p5nrgjn0js halpmcxz\desktop\payload2.exe
Command Line "C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\payload2.exe"
Initial Working Directory C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\
Monitor Start Time: 00:00:25, Reason: Analysis Target
Unmonitor End Time: 00:00:59, Reason: Self Terminated
Monitor Duration 00:00:34
OS Process Information
»
Information Value
PID 0xa04
Parent PID 0x45c (c:\windows\explorer.exe)
Bitness 32-bit
Is Created or Modified Executable True
Integrity Level High (Elevated)
Username XDUWTFONO\5p5NrGJn0jS HALPmcxz
Enabled Privileges SeChangeNotifyPrivilege, SeImpersonatePrivilege, SeCreateGlobalPrivilege
Thread IDs
0x A08
0x A0C
0x A18
0x A1C
0x A20
0x A24
0x A28
0x A3C
0x A40
0x A44
0x A48
0x A4C
0x A50
0x A54
0x A58
0x A5C
0x A60
0x A90
0x A98
Memory Dumps
»
Name Start VA End VA Dump Reason PE Rebuilds Bitness Entry Points AV YARA Actions
payload2.exe 0x00400000 0x00418FFF Relevant Image - 32-bit - True False
Dropped Files
»
Filename File Size Hash Values YARA Match Actions
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\payload2.exe 92.50 KB MD5: 9b96be6c2ac05decb4b8d41469cb864e
SHA1: 4107d7aa64977f3a8ea1388540753687d4c8a95e
SHA256: a847fe149f3ff49b9234975c2e52176176e5aced6ebe1bc0b9db444fa14c55dd
SSDeep: 1536:mBwl+KXpsqN5vlwWYyhY9S4AMa53Ma6eVYoYrBs2mwWdMEuS35:Qw+asqN5aW/hL+AlYD9pmwaM/O5
False
C:\Boot\BOOTSTAT.DAT.id-9C354B42.[support@qbmail.biz].nqix 64.25 KB MD5: 1c7441331da75280ac52f4d4e78d362f
SHA1: bae699df00d86b4c63c9fba783249d97a781a893
SHA256: 0b67d678346d4f5870dfb667d4f165370287ff77fe514751edc29c2b85b677e6
SSDeep: 1536:eHu4qI0NjtKA6XofHE1JkcKld8Y57eGneRjCCbNsvdzFt:+uEI6oGe8YBe+UHKFt
True
C:\MSOCache\All Users\{90140000-0018-0409-1000-0000000FF1CE}-C\PowerPointMUI.xml.id-9C354B42.[support@qbmail.biz].nqix 1.66 KB MD5: c59fb1fe234fca607e8c16543158ce9f
SHA1: 303016c3c5ab56f0f9b1464c3b124ff07ecc0c47
SHA256: 82cfff79011e7f790c72e955501d46ba95a3659ed72eac76e899e34dd225a118
SSDeep: 48:S6wgdiY2s26MVvH7Hgu9Ecaax/GHZJQCtevozhuf7:3wuiNs25vsu9TaaxeHZJaX
True
C:\MSOCache\All Users\{90140000-0018-0409-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[support@qbmail.biz].nqix 2.07 KB MD5: 42eb33817a8821251b09317997a06468
SHA1: 24fb12e600e9783abad3a107d893059a8d144fc8
SHA256: a27b9dfca7af3d898d4328c26a6a20f9c4aae669104729cff8e669a148de0293
SSDeep: 48:0KRsLAnOVEeBjVWzVndD9l3Gu70SjO0tHxa9s6Jmhufr:0KRIAnOVFA5dJF7Rxxa9s6Jz
True
C:\BOOTSECT.BAK.id-9C354B42.[support@qbmail.biz].nqix 8.25 KB MD5: 8e934918106872851fd586749470ef26
SHA1: 3896678382ed89bd6796fb35870cfe5b0fa7ad3e
SHA256: 1717a088fd873c99d60df90a4e20da8b19fb3218b3af5ec98890e7b0dce139e4
SSDeep: 192:9JxAu+3kxUyJ6w+yzmhpKa8TTgCBa+VLh73m8+t/Hta:BAuqkxU26jyahIae0h+ElQ
True
C:\MSOCache\All Users\{90140000-0019-0409-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[support@qbmail.biz].nqix 1.80 KB MD5: 9735e1bc9c99ff0991ecd5fa6feaca4d
SHA1: 721ccc08ddfd06654339744737af0ff7728cc32f
SHA256: a8824c1584c5905b82d3311aa9a2dd0f765887d11d1c3de6f295ca950ea9c92a
SSDeep: 48:LFuzdUglE91eiqfeNeqy3iVNXZpdpFxqmbdErJ0hufr:LMUqE913NeqyeNpptEmbqJJ
True
C:\MSOCache\All Users\{90140000-0019-0409-1000-0000000FF1CE}-C\PublisherMUI.xml.id-9C354B42.[support@qbmail.biz].nqix 1.66 KB MD5: 4306d0eb6ce10e29d2dec9c4d4ca1026
SHA1: 37495e32b7d292bd84c6cb31543e7a81eb4349ba
SHA256: fb3e5b50483f2db0efcdd7e414bbb4655a1be8cfd0bfffd169cd350f91828889
SSDeep: 48:spXsVDJfxXsormsvmioVOTiaRZMUaevWSzhuf9:syDJfoymaXrxk
True
C:\MSOCache\All Users\{90140000-0016-0409-1000-0000000FF1CE}-C\ExcelMUI.xml.id-9C354B42.[support@qbmail.biz].nqix 1.76 KB MD5: 73b0113772acbf526044ddc09a1136aa
SHA1: a28547bf2ab9d68d1676383341d91f0181bdd3dc
SHA256: c0d5e304a9de6ef4c61ada9117a8648134cf15942599ca5bd5feaa9841ed44a1
SSDeep: 48:732kRDt8A+VUBYGdhGlQ2zIxaDOMev7xhufF:CE1BYGklDOX7s
True
C:\MSOCache\All Users\{90140000-001A-0409-1000-0000000FF1CE}-C\OutlookMUI.xml.id-9C354B42.[support@qbmail.biz].nqix 3.36 KB MD5: f573b90f6c71bfdde22617a0d671958a
SHA1: e3ba4dcfabaf398e1162dd1c42b82ab58596799a
SHA256: fc1d753e6a0a31fbb49b280e9a25d583b49b43f053aa93c0a48a6896b9bc3055
SSDeep: 96:691gxpM6015tDIuMKMAvx5tgUq+GzRPQcTKjeQi5aSlYW4qxk+L:60xpMT5IuMKnu/zNLT1Qi4SlrD3
True
C:\MSOCache\All Users\{90140000-001A-0409-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[support@qbmail.biz].nqix 4.33 KB MD5: f26d4219b3c21d066ea4c6bde4534c48
SHA1: e7e1bdaa0971199baa58750c77bdf5d66ffabbe0
SHA256: 9372c9566514ca226fc4f9a42a173bcd90e39b93f0da72090882d608b2670d2c
SSDeep: 96:lP2PHRTE4dLmpITo0vMFb5tI5eE5Mqwc7RK4GWzzJS:MW4dLmYo0vCb5tELMq3V/pzzw
True
C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.en\Proof.xml.id-9C354B42.[support@qbmail.biz].nqix 1.55 KB MD5: 0db4c6a95553d8a5be284b748b073baf
SHA1: 81c88f1694aa08f887a1c168aed7880b2ad5ea22
SHA256: 2553ffd0915c205cf5c875b2ba7faf34ede8f0aaddb8459fc0f5e6cb6ac7c28d
SSDeep: 48:zrRAXAlk2G23449o0qmJZ72yHUifEkppxzI/KCSU0ahufr:zraJ2zIv0qmJZ72ytfEkpgKCSH/
True
C:\MSOCache\All Users\{90140000-0016-0409-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[support@qbmail.biz].nqix 2.47 KB MD5: 244845b47d94e957fa48c0dac43ca85f
SHA1: 3e67346bd683fb2f0688a1af82363cfcbf2f30c7
SHA256: a37cf34a61446ce7524cf20707c2e8bec63561e7c3406582aabdde4237215c9c
SSDeep: 48:FHzbd3avjJcYAvpMs9NEgeBRbNdCcZatSDRB5lINUwQ/6XrVhgJOlhufr:ZRa2RBMs9aLZgGblINjQ/67V6JOK
True
C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.fr\Proof.xml.id-9C354B42.[support@qbmail.biz].nqix 1.66 KB MD5: b9f3c78e8b08ad8acf83e5be3e9c4e2b
SHA1: cd4e831e57ce20f712801a431c5d35c07f9ee6a8
SHA256: 74d806b36b74f825d9b8096a0cc2a6916c53bbf3d6ef10cbba77ef9121e7495c
SSDeep: 48:OsWGONPTz39uvb/2h4oTWNeVmEhGK1libr3fmk2zLhufr:Ost4nCi4oTWwKK1lCR2z4
True
C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proofing.xml.id-9C354B42.[support@qbmail.biz].nqix 1.03 KB MD5: d6076988d8fc4e5e7b7f9143d58a3907
SHA1: 830d0ea8468224d817ecd6147fe39ae5d1bd1398
SHA256: fc6d1f41b0e6a532e75b0e62bb28c0722dd5cadda71670d359ac41fe44b6c265
SSDeep: 24:O1MNS4x/FdQnWAjXfefkhK/1k09sKIFujFxqPUWfhua4rBn:O1aSQ4zGfkhg9sKIM7WfhufF
True
C:\MSOCache\All Users\{90140000-001B-0409-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[support@qbmail.biz].nqix 2.60 KB MD5: 53cd6e54d25d37f90eb6cf3a6a7d65a6
SHA1: 02b66ce3a9affad76167f45dee9fc76553408fe0
SHA256: c3d188730f67412e646ffdcd0cd58259b0a812099dc35a487d277ebd0b51f2ea
SSDeep: 48:UXwKMg/XA9QOdxZM8WUoOiunuNBHMInmfAxuMGWd+nQTMyCbNhamtKs5fzzqeHJR:Q/QQcHxToOiunyHMInnc6Uetat/ff5HL
True
C:\MSOCache\All Users\{90140000-001B-0409-1000-0000000FF1CE}-C\WordMUI.xml.id-9C354B42.[support@qbmail.biz].nqix 1.99 KB MD5: 759a1989e44f63dd8377b7d0609819d9
SHA1: 58d982dd92a5040113fffa8420fea569a95d3f5f
SHA256: dbc84acdddc78e5e266e15f31ecaa271c4cd08da873b5ae52d1a5dc1109ce3be
SSDeep: 48:3KcwVQMxdnlhrqYkWTL+LfAx15Zr4/qjv7gPmgCNl5P0vUev8hufv:VMxdlhvkWTcfW15JKO7SCNl+H1
True
C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.es\Proof.xml.id-9C354B42.[support@qbmail.biz].nqix 1.66 KB MD5: 778961984767c56934a4581e1b17e5c8
SHA1: 1a581e1c2d0ee99ac2cdb36cf6041a00d830ca3a
SHA256: d5a3e6286227bd85978cf558533aa735458c0a4af8155b6631ba561e68facd39
SSDeep: 48:oHTErbHlid0h85vAkTwTzvtvd5qrru+SQhufr:oHIXUdm81zTwTRHqm+S9
True
C:\MSOCache\All Users\{90140000-0043-0409-1000-0000000FF1CE}-C\Office32MUI.xml.id-9C354B42.[support@qbmail.biz].nqix 1.60 KB MD5: 1f3db606fe70e6ecab9556ba0a18819b
SHA1: 5d8e0bb0cf24f95e1c79a41a0566d3dcc7379ada
SHA256: e673d831bd0c446bb566f1f743037274a37bdf3340aae59b9671ea07c729a0d4
SSDeep: 48:iUqDwSSfRg/ikzMKJ/By72tEBJz9SO9KYYN3/81evRhufn:iU3SSOCKtNSBJ+YG3/3K
True
C:\MSOCache\All Users\{90140000-0043-0409-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[support@qbmail.biz].nqix 2.54 KB MD5: 41f83efd79052887e7c1ce92acb5460e
SHA1: ae2a3f1f95e31c10178c3c9acd9b04cd50f5faf7
SHA256: fa535dc7c8b9ae9941828ab39ed433902f25e925754af2ee2205efc1ccb9e14c
SSDeep: 48:LDUG7igzuVhMUUDIj9IWPfdJI9FZaNVLopcNanJBfS+13vrFfJ+ohufr:LOgzReldCHYNVLVIDS+13TFfJG
True
C:\MSOCache\All Users\{90140000-0044-0409-1000-0000000FF1CE}-C\InfoPathMUI.xml.id-9C354B42.[support@qbmail.biz].nqix 1.44 KB MD5: 22a839594c3aaa3eeb26a305283c1a8a
SHA1: 6423727871196b27fe69a7cc26610c78bdc81060
SHA256: 086d6cbd0d3de48bb19584b8b53efc47e85473f8609e635acefddcb94e709326
SSDeep: 24:O5B4CdsOKI1xJdNe51g2tkufHgdxQnKBxxz8uhQR+xOVdqynCABNev0hua4rT:O/zmRITJW5fgrRvhQRwo9HTev0hufn
True
C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[support@qbmail.biz].nqix 5.97 KB MD5: 7db821d1f1232cf259bb0213f10fb48d
SHA1: 882d52a94a8203172ecde07b215fb19961fe013d
SHA256: 030137a3a963e211849ad204102af047d062b401d18067483827ad6dc70b88b2
SSDeep: 96:6lVo0vRw5vKxr1VupUHkS6FcPzMWM8bDDpb/PRKkxnFTdOSID4w0Vkr1D5VWRAZ1:KiCr1VupIXMF8bZLPH1MsVkDfhmuJ
True
C:\MSOCache\All Users\{90140000-0044-0409-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[support@qbmail.biz].nqix 2.04 KB MD5: dc3aa83b1f18f01b7b5a8c081488527c
SHA1: 7d764cac92f112a33a3d7da475c2755bbc420d00
SHA256: 03acbccc90fb2b7e648a25c748f0c2e1b50da37f6eb0c869faaabcb0e5a3a6b6
SSDeep: 48:H2VMx0jvbrRL0imFE4Li3cGT3XGoDyyXDwJ3hufr:HMMxYbFIimqVn3XGPy0JM
True
C:\MSOCache\All Users\{90140000-0054-0409-1000-0000000FF1CE}-C\VisioMUI.xml.id-9C354B42.[support@qbmail.biz].nqix 9.51 KB MD5: dfa3ea1934b44757e80027664c26cad8
SHA1: 8508f3ba97ff895e923139ac2728d65245cd387b
SHA256: 811cc38a02586f7ba2291d6f213add4f6acadc0c967f2fec70ab81c11fbef05e
SSDeep: 192:O5oMgSMLMujz8b5+7hQcWbwvR2aTo9+6ZxYSRqsbQrijPMq:2uMu/8b0FQcWbUR2xNUUEq
True
C:\MSOCache\All Users\{90140000-00B4-0409-1000-0000000FF1CE}-C\ProjectMUI.xml.id-9C354B42.[support@qbmail.biz].nqix 1.66 KB MD5: cd3a2e518cbe537cb7ca3929c5c89493
SHA1: 7d5753e08e0acb38146028b19f5b960466ee1d7d
SHA256: 8fc76f47f2b2e51455a31960efbb8ff92f099e17f0ca8da111c013355100eb71
SSDeep: 48:Ybuevs7yp8vhtSWW59XrDVUtpq3JqcRPnVYevNhufZ:Ybue6dN5clVrU
True
C:\MSOCache\All Users\{90140000-00A1-0409-1000-0000000FF1CE}-C\OneNoteMUI.xml.id-9C354B42.[support@qbmail.biz].nqix 1.81 KB MD5: e511e86bc1e52ca66c36d1f86a584877
SHA1: d62a2ac2af2b0957df6b781d68873161e4da8b37
SHA256: da31e133a99c5ab42541b79ee1edb4c472949be3d4820da25598330b887f6725
SSDeep: 48:Al7n2OA1AsCyUf4/zORvggjc/poUNE0+Ie3v5evUhufZ:AlD2OifxsXvggjKSl3ve7
True
C:\MSOCache\All Users\{90140000-0054-0409-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[support@qbmail.biz].nqix 6.33 KB MD5: 0fe31f47ee69b2e82725e79589a237f3
SHA1: 1bf28467422b4d6d93802fc56842943906898cc5
SHA256: d06a3ac10e7f5c014520b6931a7eeb41466c722f8c6b1b4f1da8593db8cf1070
SSDeep: 96:5sADgKgTpN6hIeNgqKrA1xkTrtmNiYeEI6cnxn5d+6UiScPm92nkfr+ZdEmJT:BoT/emU0TryHYxS6UYPg9+cmR
True
C:\MSOCache\All Users\{90140000-00BA-0409-1000-0000000FF1CE}-C\GrooveMUI.xml.id-9C354B42.[support@qbmail.biz].nqix 1.14 KB MD5: 1d2c0e779ae777054e3457612c3f6f71
SHA1: 8ecb4d941d7939f27bc141c2d8340b280d3b10ab
SHA256: e89e709196942672ad4a1f8baca1a5f3bc680725d7b671d1488a36170dc7160c
SSDeep: 24:cfhTndpPbsiukbd25mbgnCBqM9szlNVy0KOevfEhua4rX:Udru1msnH8eVAOevfEhufD
True
C:\MSOCache\All Users\{90140000-00BA-0409-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[support@qbmail.biz].nqix 1.65 KB MD5: 63db5a1b262623e8fccaf29cb8bf59e8
SHA1: c606d94a95f8cec0dbf546490e2735e465956895
SHA256: 45eb106891621a99461ccd303d4e3af0d504845affbeda00687ac48fd4f03113
SSDeep: 48:PjOaRa4LEazoCeuWsz04qL9Ct4xb0dJ9Lqhufr:PDRaiHMCeudlQIJlv
True
C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\OfficeMUI.xml.id-9C354B42.[support@qbmail.biz].nqix 5.67 KB MD5: 74c0dbfd3adec349d6e5e8fa8d90fee0
SHA1: 2fb7f58a91ed45fcd2bb5326f7d9f63aed026b14
SHA256: a1e193ab0c4313e8675a3dd437ac55f7c357b78d5aa915786064323eecc2ad27
SSDeep: 96:xO/t/hKaiVHgfKvWLPi+hmSu34L4mQRW6gt5nX3QIJhd+qiDmgixLUzf604gH0bQ:xOxca2HgrLPi+YSu36ARW6gt5PJhsD0I
True
C:\MSOCache\All Users\{90140000-00B4-0409-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[support@qbmail.biz].nqix 2.07 KB MD5: 4a8b4081ffb21f04b3355da7d5485e88
SHA1: c4939ae0c653c9ecb490cea62b42373a66c841bb
SHA256: 801ac1d0fea5fbc2d60ce3d03ed5425abe9a9aa7ee6c8c9d13c258af98a39e12
SSDeep: 48:CjwjGfLxKH7ZZCOedtkneUwKb/MZrMKW4JGhufr:CjJfkH7bC5UneUHoJT
True
C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\branding.xml.id-9C354B42.[support@qbmail.biz].nqix 582.61 KB MD5: c5a48f90bc219778611316cfc87961e4
SHA1: 5d84f9e934cfe80483d94301001ad2e7bbc805b3
SHA256: d36f42e0a686d7ab06f425c2a28506bfd6b09ea8e43950c31ca07cf81c59db95
SSDeep: 12288:fZ89XIsfBrQFmPtAa6425NDtKW044fSz8hrrXrgK0sjGBjJPQe835FsRlDE7KX6:fZ89XIsf6GtAbpz8W04zz8Br7b/mPQ7h
True
C:\MSOCache\All Users\{90140000-00A1-0409-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[support@qbmail.biz].nqix 2.18 KB MD5: 1d5ea304ada4bbd4dc90dbce2fbebc47
SHA1: 51cbf6ed35af6f11fb44120e037ee5ce8b6b2f7e
SHA256: 1dbf80373df695121942acf33605e5449f48fdb34b9210d89fd249bf3401732c
SSDeep: 48:oUj5HgM+lNRessDCondjZBIKmInDDyQL1QwojOYjpMGvJ1pJTXuhufr:oU0/SjaIvBMzpVpJ/
True
C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\OfficeMUISet.xml.id-9C354B42.[support@qbmail.biz].nqix 1.05 KB MD5: 592a50f2e6ddc144db56490bc1a0e95b
SHA1: 01ec012794a8dbec82cfb159d16264b249befcf5
SHA256: 1f9acf0a876aa98b8bd8b8ba82e8ff0b6da11197b28c7994a28820dbeea38a71
SSDeep: 24:PGelG8VANzuLCEr98qv4+HURiUEMLi7Fuv13lUS2Rnhua4rp:PGh8VGzoHzURiUiR81qS2Rnhuf9
True
C:\MSOCache\All Users\{90140000-0117-0409-1000-0000000FF1CE}-C\Access.en-us\AccessMUI.xml.id-9C354B42.[support@qbmail.biz].nqix 1.56 KB MD5: 0cf5edc6a178ce93798aaacf80b7cfeb
SHA1: 82b9639138b6cd699e56f4bb3957a69559335efb
SHA256: b05c52319a9c09965585f0de53c098cc80b59da56560ee64e1552a475789b0b2
SSDeep: 48:ql5HsxXZWwus0sD4aTQvvXNkYbMQAevxhufD:k5s3Wwx44Q9FDjW
True
C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[support@qbmail.biz].nqix 9.37 KB MD5: 2492def53c938156852f28cb0f81f2b8
SHA1: 09f4ef2d9df65a492f40c72b63076aacbffdbe82
SHA256: 79d52ad3ba2589217aa90d0a2b2a35c9c2c24754740f6ddb38aace752f866462
SSDeep: 192:NdbrpwzrZed6Z3VZvEOrVGhTICsixwTZyp82+icCSzkX7ll5TCLtK:N7Ce23VZvEOUhTpwFi+fJib5OLtK
True
C:\MSOCache\All Users\{90140000-0117-0409-1000-0000000FF1CE}-C\AccessMUISet.xml.id-9C354B42.[support@qbmail.biz].nqix 1.05 KB MD5: 77c211fb26ac55d38bbc2e98e258d26d
SHA1: 27b346e9dcc59196381399cd62e6e7c2014b4c1f
SHA256: a6e7ba7d0b4d5882a35343cb0ed3ef4038507f8c980f0cd5830f1410837e6bcc
SSDeep: 24:K09KMN+UL0m9u3e8ioVUdSh+vUQb6htMM+2TGdWS2Rpmhua4rp:9K6+UL0VGoVUUQhbqxGn2RUhuf9
True
C:\MSOCache\All Users\{90140000-0117-0409-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[support@qbmail.biz].nqix 2.80 KB MD5: 2397a2d1a49b011c39771b2ca5ecad0f
SHA1: 8866a00075a44a639c0787c764a8dc4c41b521a3
SHA256: 3b9ade47e232448d4614e527dbb6d1dfa94e944e19a72aad9a794af625c42da2
SSDeep: 48:uL4bkKIiMK94ApjgtpNONzW6hhHZ+Vyu4tiO+uGh6go5AWqVw/XiJHxYhufr:ulKIiL9/jgtp0F9iQGoZ5ymiJRl
True
C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\Office32WW.xml.id-9C354B42.[support@qbmail.biz].nqix 4.42 KB MD5: 4ed22171a3cd1ec93d1e182afbe1d11d
SHA1: 9f86b78adec060f6915e6dc87ad5ca903420fa20
SHA256: 2e5134cb3b440cba11ed54c25345ac32c54db5f2c55544c41b3d1f29aabc6b46
SSDeep: 96:peArOOjwWt+65YemR7OG+SpsJuZeH7MEHv+EMOclecWywNDvvoXy:peO5jW6zmNOGtpeYeHbHv6vetywNroC
True
C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\pss10r.chm.id-9C354B42.[support@qbmail.biz].nqix 26.79 KB MD5: 02da05c314474961189a289657862397
SHA1: 92a8175ff1a154a93c891b054d1a46d4fb1beaf4
SHA256: 71ee2f5c56debe7961969f8ef65c16be22cd61c5910833665626a2e0fdc0bf25
SSDeep: 768:gt56UmjbNAloCjpUDDiHq6KPTMwLjgnjU+2gAyYX0VjA:6GjJsljpg2HtqK4B906
True
C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[support@qbmail.biz].nqix 30.60 KB MD5: 28fbed753e811f5a4c1c1653ed0c897f
SHA1: fd2438535eb530a21139aa02337b29d545daa8ae
SHA256: 29dc50874cd6973f92e6f91931e909844ac5ddfa55e56c5e5a887a37ed6248ee
SSDeep: 768:XDa0TybtP0cQEtluw7f/hk5G6xIxhY5OGRlXt8pZ:XDZctPGE/D7f/h0IUOGz9AZ
True
C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\Office32WW.xml.id-9C354B42.[support@qbmail.biz].nqix 4.42 KB MD5: 7b6d5c497496ac72af0d83b7ec8fce6e
SHA1: 433497c615d21b698af0ac1b6842ace120feff5e
SHA256: a1f0b1808951f614a2e7ad7d3fbdf6873f56288cf2697df373cb2e0b1c34871c
SSDeep: 96:Et8JkLcotF6O+sztU+8gw/LPFGs617tIX6qiy7+c7/0+h:xJk1/mszLwzPFGsHmrm80
True
C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\PrjProrWW.xml.id-9C354B42.[support@qbmail.biz].nqix 6.51 KB MD5: 85e3149f77e6680608be76564e76ab85
SHA1: 2e5c1560a3afd72309d9d6d52d75e2a6b5656d66
SHA256: 4baec509f54bd11f6f77914ff09300e42e4f4567210fb980cae6a4ba8885e3f2
SSDeep: 192:YII190cNm5c0KhR0UQbS4NsvjsCNCP5oYuk+USR:Tu90am5GqfS4Ns4ot28
True
C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\setup.chm.id-9C354B42.[support@qbmail.biz].nqix 65.85 KB MD5: 1a7fe877d16e21b2402c6644e49751de
SHA1: 7e4bbe1cda004fcd8f98d05a4bc4ecb65dcb6747
SHA256: 411becdbee0d395e3ab795931059422655cfb86e4e818afbc1b2e1a944605a7d
SSDeep: 1536:da7g4SJ8JRzG3KrX09kPFRHk51pyJfz+6fHtp6cqXFuc1:dv4SEzmKrX5P7Hu76PKD
True
C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\Office32WW.xml.id-9C354B42.[support@qbmail.biz].nqix 4.42 KB MD5: 182c959a185e9c2bc75a87ec69bf7c20
SHA1: 77ac2c5f92f141c7960162d529304f649023a96e
SHA256: ac124592ee0c83e0b6dbe8c3c0f6d507d36244740342fbddadd1eafd300b9ea4
SSDeep: 96:UimlQEl8bkTMTe9nqR0Xu+ZREXXRRdsoH9x6yQrgTCxI6FPxQ3cq3OURtNnzMTGn:U35l8bkTMTe5aK4Rb76yQkD6FP2LHzv
True
C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[support@qbmail.biz].nqix 20.33 KB MD5: 8934ab1ba402fe43a830c528c3d808c6
SHA1: 05d9cbcbc295329eeaf1156b468875c8ad8446cc
SHA256: 8a4d14bc6624d1c075d7288d85b37d51b23ffc1e463c05860c6d440a457d4b85
SSDeep: 384:EoV41eJP9mywU/G2PwYFS7XPWMtTBe4+jILofvKIFlogfjqDEhPfQk:b8e5UynGSxGLtwjaofCIXjc+Z
True
C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\VisiorWW.xml.id-9C354B42.[support@qbmail.biz].nqix 8.76 KB MD5: 64ba5113d2fde51e9087df4d5e1c4c73
SHA1: 8111de0a3f60eb998abace74e93fdc5299bfaefc
SHA256: 60de293358261b84780ec54ad94cba70d0dd8292b5c0dd4c01b1764cd9ba65fc
SSDeep: 192:VnlRts9A2CzRSzWCVx9Dbti/ffcjUFWWbSW+IfXj:dLtEiSzWCVxDiUjUIPIfXj
True
C:\MSOCache\All Users\{90140000-0117-0409-1000-0000000FF1CE}-C\Access.en-us\branding.xml.id-9C354B42.[support@qbmail.biz].nqix 582.61 KB MD5: ae0a638f5d6d413a9ca1275d30117434
SHA1: 8d6bf4bfc925e148def15efed1ee06fa37ca7c81
SHA256: d01262375defe6fd96f28c3d0aa128adeff1c024f83919b406a839c8e19c0a2a
SSDeep: 12288:zGNfu91PZHgx566aBtrMC440/4pArI4BSAbEhr93I8EHRdF:z8utC54vzjxm84BSAbENtA
True
C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\ProPlusrWW.xml.id-9C354B42.[support@qbmail.biz].nqix 16.70 KB MD5: 3ec903bcfcab522afc43316daeb70879
SHA1: 3bb4a09475b8e7f4ed9c0a5b147c17c78bdba389
SHA256: a8e1dbddff42d99ab60704c4d5ce05242868657d18ea301b93125c5fa9a544f7
SSDeep: 384:3w6IuTsOGyQoXCRZgMwlOgYWDhoDXfaKsFOukAL0yfEb1:3Cu4OGypXCRZgMwl16biKsiP48
True
C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[support@qbmail.biz].nqix 16.52 KB MD5: 7d74d9bad2dc67686678a85b70f1fa5b
SHA1: 342fdd90f3123d3e14a851d379c4b9716083e770
SHA256: 74d58fbbcae727f74b85fc655437d17906def885a5b7f5aeb5f264f6df248d8a
SSDeep: 384:j85H8DuF4kkgVDsyqfsxxNWw0P3cz9x4KAq/iHEoh71xSl27QaOAg0Z+R5o:jbDC4L61q0WwVz90q6HZ14kQaOAg0Z+4
True
C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\MS.JPG.id-9C354B42.[support@qbmail.biz].nqix 1.27 KB MD5: 30e7b6c9e94bc2d8702abf8b5e8c511c
SHA1: 331fd712975f8f02b90738f152c71d6ddef2c6c7
SHA256: 7cb6453c490c4876e733ddcfb348b1c4eb8ae4b0699d102316dac85900aa1457
SSDeep: 24:IPb2M9XkCtgV/UVpd1eTunpbONrROoIy3xE4meiXhua4rd:ICAoeGqpkrRnImxE4meiXhufJ
True
C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\MS.PNG.id-9C354B42.[support@qbmail.biz].nqix 1.88 KB MD5: f638e9950b0b9a97e612ee974cd6d408
SHA1: d63ea0ddb7771a509accf3ae1cc83f3bc02188dd
SHA256: 01e27ce1acef2077a1badb299abb8d3fba43d4c41737c84f17f6318f050e0984
SSDeep: 48:zhw617UGvEVaM8QXnckBoT8MH/1IkYyWwCykLchufJ:65GvEVawceoQw8CCDj
True
C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\MS.EPS.id-9C354B42.[support@qbmail.biz].nqix 14.94 KB MD5: 84589c9cb426996c75a7f11c15e9ee54
SHA1: 3a3462762e56ab3f4d3ac51b930e389605de9e1f
SHA256: 97f35a8be25d65ef4ab69ba046ad6bda48a9e0059ba4261ae266a30cdb6184df
SSDeep: 192:m9yB3s6yGlBnVwqfLSh6TOMI9TAIa7SHEoM3pLbWOoix4MFtNXKU7WEg77VO/im:mac6Bb2qfOXN9MIgxpLC64MFtnlV
True
C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\MS.GIF.id-9C354B42.[support@qbmail.biz].nqix 1.27 KB MD5: ec0828ae77253fee95fb14df75058819
SHA1: de282aedeca7b366b74350a9e8877b5465df62bd
SHA256: f9b5a419affb27ee0270ab4f90e806ea02c467b5ad9b653a7510a478bad2ffd2
SSDeep: 24:REWQWZQhjBbpyea/5bmq/xHugeAHNZBFhua4rd:RJQW1vUgVAAHNZBFhufJ
True
C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Access.en-us\AccessMUI.XML.id-9C354B42.[support@qbmail.biz].nqix 1.56 KB MD5: 0cea53e0b459a20dc7b98b6013dd3280
SHA1: 53253ef0914aae02bc89faff16c3fbed38b9156f
SHA256: a0eeb327be853b372a6f09a6f95fe416767765ff9f858d6d2a7a91f0fc40c0d5
SSDeep: 48:5elVNTNlIWiynbYazm4Ipfw4lK9rHw84NhufD:Ql7Nl7PnbYazgpI4lK9rHwnq
True
C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\README.HTM.id-9C354B42.[support@qbmail.biz].nqix 2.13 KB MD5: 8b4d1daa6223c62f7c084aa90045d788
SHA1: 6813efcaa3e6eee47d0dc7c086bc87dbde882322
SHA256: efbf07fa361dff123520854c9f689e91f6610bb4396b83d8ac185ed1db1fa3e3
SSDeep: 48:FKTRleqCkPllwqkgh+KrzKVVUwawR1dO0302XGhhufB:FK1lWKlegAqzPwMKSo
True
C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Excel.en-us\ExcelMUI.XML.id-9C354B42.[support@qbmail.biz].nqix 1.76 KB MD5: 7935508c535328bd99f4309856e7358b
SHA1: e8f013933d15b0ba986b8f1400a2cc89dd5da610
SHA256: 59d7495f5ce2413bb9937304b29073b310cc8c2bd3ff8ff8183e39612a625d17
SSDeep: 48:iyRE7g2HAXJsNxp9qGgzBCT38FGHj4bk4W6hufF:iytXJsNAGCyeWx
True
C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Excel.en-us\SETUP.XML.id-9C354B42.[support@qbmail.biz].nqix 2.47 KB MD5: 601012525c9c2b5351277f64ffdbad0e
SHA1: a4fe14f46e2ff901c1457936cf2cfdde840e4746
SHA256: 16cb4d94f0e3a26ea5d58784a33d9e56825ac03d9fc35c5ea365a3117fd325fb
SSDeep: 48:hfS/sIL4Ni9qzi6vwFintU71PrboQ7wEPf1yvTvAPxRp0au1rRJhhufr:874iwzjvwSw1P3oVEP9CTv2xRItJ+
True
C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Access.en-us\SETUP.XML.id-9C354B42.[support@qbmail.biz].nqix 2.80 KB MD5: 7592647dbd9afc811fda0a50f7dd9544
SHA1: 22f6ac6c0cfaebefb4fbb505f40987ea09bbb365
SHA256: 23aac2f2029ec401ddbf27396bcd07b0c577e566e6263bc14855595fe8db4ea7
SSDeep: 48:0CN8T2Dh3/R6iWTJVbxO0fhoq9PgBuEtcdhxXrn50Jchufr:028T2F356jtZXhCBuFnxDyJR
True
C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Access.en-us\AccessMUISet.XML.id-9C354B42.[support@qbmail.biz].nqix 1.05 KB MD5: ce61de98f3b1da802a35ec713c486f6b
SHA1: c2f64a0f11928bf80f51e34d1b0c8bbb244252b5
SHA256: 6d0a8ef52809b5d32719888471e304a6bae2a5c2516c49e313d6373dfd673d39
SSDeep: 24:NbJo3gG/IeBrhLSs3Vf+SHxmJbdjj8mA2nnv16VxCWS2x8hua4rp:NbuwhOws3Vf+SHxkdjjLA2nv16vM2x82
True
C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\InfoPath.en-us\InfoPathMUI.XML.id-9C354B42.[support@qbmail.biz].nqix 1.44 KB MD5: 8b8638bbbb964618699d0985796a745f
SHA1: 40a6f8cd6a46c385053178ace65b5c50abe1b57b
SHA256: 0883fdd90d6ff8a00e4e05707a6eecca7e7fa5ce2e8555ef93cd4aff19e965e5
SSDeep: 24:z7xjHPDY4/ZCH1939hCdfmgGqlv6oosea3jh5Pt9D3+BQfFwO/C4Sohua4rT:zlTPXwHthCtJBXr3j7fD3ciFtK4Sohuv
True
C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\InfoPath.en-us\SETUP.XML.id-9C354B42.[support@qbmail.biz].nqix 2.04 KB MD5: 9e5de7e45810975e3aa976b220007212
SHA1: d1df6f4fd4c523d87286040730aee57c5d0182a6
SHA256: 7c932d6ed3a7d5b9399aa768b235aa0ce1bcbf5be24ed493512fc0410a71bc3a
SSDeep: 24:85o2YDdRh9SCku6wyY79+TsfAPo6+o3CDaccIw4QlFZ9WewBU3r534K+l8/uLxAM:TBfouJ9+TsfAPqA9SUb5o2ckGfJOhufr
True
C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\BRANDING.XML.id-9C354B42.[support@qbmail.biz].nqix 582.61 KB MD5: 18c3c5362ba2838c2f88317cc8294ca9
SHA1: a287d2c0c64e154c1a7f71fda3d7680b85c9d377
SHA256: a4c9edc24a480e72bf384fd0cfc10b72765ad6377ec5594effc3909e387490aa
SSDeep: 12288:qdEOszQqZgLnp3nHLGPdLDVeL2BjPv02trWW+Gp5SYCW0:qdE73cp3nHLkReLQvLNWdGTwW0
True
C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Groove.en-us\GrooveMUI.XML.id-9C354B42.[support@qbmail.biz].nqix 1.14 KB MD5: 6222b81a9a035e6ac59a5a2a4074d7c8
SHA1: ffe3ab8ba17d157ad17f2e69c081165709e2657f
SHA256: 14a85d3fca6850bb6d213f38d84f25c264419e36deb2a33222107928fa1d7491
SSDeep: 24:PsbJHzdSi/te3Rw78d0qayHLU4Xcs8l8Ub2bi4Whua4rX:PsV9Ks8d8PaUlfb2e4WhufD
True
C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\OfficeMUI.XML.id-9C354B42.[support@qbmail.biz].nqix 5.67 KB MD5: b24e5565420ba9d278a109f258ed2ab4
SHA1: e4623a24e3f70b3e8e4d7ba62634dd797ef61fdb
SHA256: 89143864128f9b0d7daf682bf05dc8636ca2ecc18731f6e7e4157c35f4bb0382
SSDeep: 96:nlWQXZeIl8T73KDgtRlkWw0dIBy/BfqKnzuPjw8VNtGuwVVr:lr8Il8TLUgt/kWD/BfVnzIjdfCB
True
C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\OfficeMUISet.XML.id-9C354B42.[support@qbmail.biz].nqix 1.05 KB MD5: 87d369ec518bb9f777f0a0c6cd523ff0
SHA1: d8d45099d9b86199771f16452a5d5d6725c26baa
SHA256: 33a0eae8c74ba3ebbcaf7fdcdf6357de626b68fb682cbbd826c7e7443a91417a
SSDeep: 24:zd8usjq2TL7K0I5MIn5WPGu5bZBS2xHjhua4rp:WusPTLLInKhS2xHjhuf9
True
C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\PSCONFIG.CHM.id-9C354B42.[support@qbmail.biz].nqix 37.04 KB MD5: b9e6c2e22b15125ab28a296bee575318
SHA1: 193f9a46a52b4b6afa461a155fe8d36a50742ba1
SHA256: 2afc894bc83d2bdb6e1ba3ab9660999fe3a3a48c0b57a5e5e0e3cad8e1f14773
SSDeep: 768:xGN6fHArD5Y/W6bX5X2+0cYYcw2YCGrXWmN+0fN9fwB0:e6fg+/9r5XQYLGGrXWTeNRF
True
C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\OCT.CHM.id-9C354B42.[support@qbmail.biz].nqix 69.80 KB MD5: 677b7d1cb1f42a0a0492eaf3bb9c94a8
SHA1: 6570380afa124d04974bce33c548817fc8a516e4
SHA256: aa88b69e878e1eab8ea011c86beb5995c1dc79bf1aa2f0e0db8e5287633307ab
SSDeep: 1536:jvBpW8ZZzcRy+6c8IVijUW54NiPLvq4aN16Zv+eGjnFGcY:q8vwjkx54NiPLlvhGjFdY
True
C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Groove.en-us\SETUP.XML.id-9C354B42.[support@qbmail.biz].nqix 1.65 KB MD5: 22ecb9205471060026b17f2195389dae
SHA1: 9899df044ac89e8bc796d39009c938090a0236d5
SHA256: 9fdca824c953df103f7725a9b361b3e76e5bd8ba38500f077e3267b4f8d5fd9a
SSDeep: 24:RlRyin92N9KwkMLqc6/GLt314eg69mO/xCNB5q5mLAtsuTNkXIJmdQhua4rv:jRJeKCa/Di9mOYNeAL0sJYJXhufr
True
C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\PSS10O.CHM.id-9C354B42.[support@qbmail.biz].nqix 26.54 KB MD5: d24cca2c399ebdf265685e695d3005b8
SHA1: 4c05ac91ef05703e61cf080c700d4d21397ad4ae
SHA256: 78a8eabe27c5d421971b2a98327b362af5b0236fa8aeaac62c1bcc251f19eb30
SSDeep: 384:enWY6ZD+J1WQTX2eF3bMCuY/9dH72EfptWBut5W8BbNa3m80FxkkjN70rjXxrflY:NjCXXJqQ7p5Em9WkB70FflGJT
True
C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.en\Proof.msi.id-9C354B42.[support@qbmail.biz].nqix 855.24 KB MD5: 1dc42546b63ef484c8356cbfbfb26c19
SHA1: 21e7bf45a4af9c18e02e121f4455b034f3c1e5b7
SHA256: 0d0a59a8159afe1a738506f9377bd01a0406cb2e709f4ee137467c1caabc76eb
SSDeep: 24576:H9NuDntZafUsnnrI3XI+OwiOhr3ddLvwR0L7:HmDvafBrI3XIbwiOhrroSL7
True
C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.es\Proof.msi.id-9C354B42.[support@qbmail.biz].nqix 860.74 KB MD5: 39c7141d353192516950103bf87b43d8
SHA1: 4686a5f610d049c60779b466b079199e1806ad0c
SHA256: b836fb6083b29b237f006a7d4969eb14cad2d4add7741acef4c0eb344bbf7904
SSDeep: 24576:aPZhYA413nue8V26QmYWfoOIaVr29DXYLHGGzclrJ:aZhYA413GnQm/Wa5wjGz+rJ
True
C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\PSS10R.CHM.id-9C354B42.[support@qbmail.biz].nqix 26.79 KB MD5: 85ebc635b0d4fce6df35848bbbbfaf84
SHA1: 9d6ace6a9cf5caf51717b99b1145f05b71976c55
SHA256: 286f46c203abd2edda47e470762b94e3b46c350801798a48c7f7fecc18fc88b0
SSDeep: 768:sOThqyigDxBICucHxGMItRfwUwtEYleme/:WgDxiSoMQDYlv4
True
C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office32.en-us\Office32MUI.XML.id-9C354B42.[support@qbmail.biz].nqix 1.60 KB MD5: 53eef4229d2ee2900a4819f9151f8d9f
SHA1: c04d78aea151c84c31a5625b5fe13c1b560432a1
SHA256: 496500af706033902e6b5cc0a469f3a2a6b6660133543c71583c920c8174b279
SSDeep: 48:fHzpw1gLr4AvV/iBiWmhqn6b3rvoydI14Vhufn:bpwe/4lObbvoydT+
True
C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office32.en-us\SETUP.XML.id-9C354B42.[support@qbmail.biz].nqix 2.54 KB MD5: 22f3209bc39e0a2551c48d9e94f7424a
SHA1: ef6a5a35e429ad29a49c6507b9e4ea54f3bf4a1b
SHA256: d4b9d2eee32206c5c2ec420516f615375ea8ca606746e44a9bf9f11225a6a435
SSDeep: 48:ifmpu/nh0OyqPgvjiTNeeqgo9CUp3A5fs8TrlercJ0hufr:8meWq4bteq3C95fnRVJJ
True
C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office32.WW\Office32WW.XML.id-9C354B42.[support@qbmail.biz].nqix 4.42 KB MD5: ebcbcf393981a1de879b08fc060c2f29
SHA1: cf376ba47c7f274c2c0a7fbdcc9f54266940a6d2
SHA256: 91c9fbb0cea1e3eb1357889f3ff492e5d5656bd50d6f3bdca8a04ee50906995c
SSDeep: 96:51P/glh0OXY4sjLJUmJbusUTbnR3lC017j/bXEB:5h/Ds7mJbusUTLp/gB
True
C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\SETUP.CHM.id-9C354B42.[support@qbmail.biz].nqix 65.85 KB MD5: c273062816abaad60b9401ed3fb65bf9
SHA1: 9acc07b8f719c3a8696d63039aec701cbb6f6e9b
SHA256: f4d81c46bc5596399f11bf14b0e6e1161e7d397469060469b54b2f93857ff605
SSDeep: 1536:fxC4FrlP5807OKd2pUmvpyvpu5l+E50jZsSBWqQjpqQ:U4Fr37p1oMvpu7/0j7chp7
True
C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Outlook.en-us\OutlookMUI.XML.id-9C354B42.[support@qbmail.biz].nqix 3.36 KB MD5: cea0d75e25a97c3be0f5c4bfabf3fccd
SHA1: f9c4725d0748a1fbca1fc7bbe65af5409416d508
SHA256: 5eb5549e60650980abb0f646998ad240e7c775729e4b2f5362bed03774a2333c
SSDeep: 96:BEwQ1Bm6nq7nwQ/J6wIuhElRvZ1kTPqdgddU4KOwVXCEaf:BET1QawB6w4rkTSdgd6Xo
True
C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Outlook.en-us\SETUP.XML.id-9C354B42.[support@qbmail.biz].nqix 4.33 KB MD5: 9ee944050a052489398419187c45fbc2
SHA1: 6c6a42ac647406b61a0acffc5e304030d7733a3f
SHA256: 6a89d8273939c0f7bc65c41e9f72818f55cddc7979016645987f0ac913d101f6
SSDeep: 96:61YGWs9jpd2fc41NpxFMqMrSxFfttsW7ILtajkqa2f3JVu:6GsRpdcc4n/FFMevVtsW8LojvVfq
True
C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PowerPoint.en-us\PowerPointMUI.XML.id-9C354B42.[support@qbmail.biz].nqix 1.66 KB MD5: b63bcf1d853f885844fb6a4ed38a881f
SHA1: 872f76cfd3f3f744cf7d5d86ea51b5ec8a83db26
SHA256: a4431a7d8a7a27f5bd5b90e47ade5674084a6316fc13d909abbf9ad9b5b37696
SSDeep: 24:yKu03dzxmnosO724uNDzhTEt0uncLERBEU3lY2F3ot2Y2MLFYt4yhua4r/:yKbdi9OPcLUBPZFm2sut4yhuf7
True
C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\SETUP.XML.id-9C354B42.[support@qbmail.biz].nqix 9.37 KB MD5: 35a158306d4d5f2f091644798142376a
SHA1: c6438e9bef293eaea737521b1003924a4399481b
SHA256: 5b77812123d4f71e3bffe2a5cec3d87b6293d48159ff7b2ba694b799129167b4
SSDeep: 192:zSXEOxiqgXV6GNCg5cCPl3hrpSI22UsR7zvNBXOSJ+l:zSXbAvVHN3pFph53+SG
True
C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PRJPROR\PrjProrWW.XML.id-9C354B42.[support@qbmail.biz].nqix 6.51 KB MD5: f864d6a38666fe14eab0405ad1d86df1
SHA1: e9bcd40cc93c47a40720e72d5314742c5848c105
SHA256: 4e24789aec5b6465577ed89972553d742105cfd9696e150f6be15e60bea6b767
SSDeep: 192:7rHE8Jc90+UiBa51o+dpHLUnuE3VZRLwMAcnFKAl:3HEN977oDdenuiVjLkcnP
True
C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PRJPROR\SETUP.XML.id-9C354B42.[support@qbmail.biz].nqix 16.52 KB MD5: beb667a6cb5ce74fecadacb27fa18b85
SHA1: 2ceefd76deb9340d4b74d4bfe47484894a6bc2c0
SHA256: a72387b1fbb05e8ecda3715fb0a187cc9ee63c74ade1b819521023545c6b0375
SSDeep: 384:WT9YnFTwDg7wDjthPAeNsxe6VW5kbM771+c7+pSD:1FTa0wD5h/sE6W5sM77oeGSD
True
C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\OneNote.en-us\OneNoteMUI.XML.id-9C354B42.[support@qbmail.biz].nqix 1.81 KB MD5: 7fe256c2ee83f4f73efd7b3723156381
SHA1: 8f4a0292269346181348d0ee78356443b38c22e8
SHA256: ed46be550cf9c855d7d6a2c6ae4bc5e545cb878431f9a9dffb7de71cde21d604
SSDeep: 48:m44hIzyCREweNf1+LopdzBfTeVg8jzxdQe4UhufZ:mRIzyCRZafVpBB0g8jEN7
True
C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\OneNote.en-us\SETUP.XML.id-9C354B42.[support@qbmail.biz].nqix 2.18 KB MD5: 0e73383a2c33c9f8510bc2041a267503
SHA1: 41aa8c1e1aacc8a19f36ccfef2059e3dbeda0d55
SHA256: 346dff866db45871c8208e0ad237504d87ca836fbbe4ca3369d5217e4be02f63
SSDeep: 48:NGyrIzcIz8UGEWJIeXsif8b+E6Lks0BgPcrrXL59npiMIC3h+f8O6TDJeuhufr:NPWR/iLkbgkrfJx+f8tfJeb
True
C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proof.en\Proof.XML.id-9C354B42.[support@qbmail.biz].nqix 1.55 KB MD5: ef7e91aef51167342c6d44b564f1c0ea
SHA1: 289db83e5b5d1aed9ade7d2ddcccfee1e55777fd
SHA256: 2d26acdea5c44b310c1fd75fcb532eec3a019a8965048a4d2a96b545b3debfd5
SSDeep: 48:zS6+bx08StLoU+JzMiFyiMJOjTImUlYexXuRQhufr:zN+bq82vcz7MVqImU2exeR9
True
C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proof.es\Proof.XML.id-9C354B42.[support@qbmail.biz].nqix 1.66 KB MD5: 4117228e1ba7763828b69a5493e0ab8a
SHA1: 0824b0ad4f33eeda2ca41331ca2366dab24a448f
SHA256: 654296d46bcb9b98ac0433640e32eb0b322438e90e562159c2299fb774fa8a86
SSDeep: 48:hZmiW7J3CaQ5LV2VwOUckA3TZLnF6Ezmhufr:hZnW7JyNOYAjZLF6qz
True
C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proof.fr\Proof.XML.id-9C354B42.[support@qbmail.biz].nqix 1.66 KB MD5: bd03afd2c683d790e9eb780c21c489e9
SHA1: abe7222d0c36c978476dadc7ff643a537fabf596
SHA256: 7db44a87ec3737bf979ad82fc9f6059a0bcbc061d140d2e5eede2cd89e3536e0
SSDeep: 48:B1aLcXsxoCfz1G8iL9MGCEXs0Q/nzhufr:Bgx4L9x00wg
True
C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PowerPoint.en-us\SETUP.XML.id-9C354B42.[support@qbmail.biz].nqix 2.07 KB MD5: d82299dc248883440250da738e12689c
SHA1: a447bb048f9e45e5efe35fb140ccc1fa52657ce1
SHA256: 278943952013ef077ac0fd91fea47693252024556d8885f7a9b8e8344881b561
SSDeep: 48:3ESqWHI3VO0NoEjnCd2qVn7Yv67g/jJXhufr:36WHI3E0KGnC1V8v67ujJs
True
C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Project.en-us\SETUP.XML.id-9C354B42.[support@qbmail.biz].nqix 2.07 KB MD5: 995e18c8fc18329ac9b4216d7be82ee4
SHA1: 0920fed1c51a9cab85372d7368281eb73ab2e2e5
SHA256: b4ad8cd008633f8ca9f5c1b82165149dcb12f340414f827d5ce7e14b454eaae4
SSDeep: 48:TVNOZKSR79jZo5A7vz2+yPlNJypTjEIwv88UyOQjZQPMeJ6Ehufr:fS1R5+vBPlryG4yOJPfJ65
True
C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PROPLUSR\ProPlusrWW.XML.id-9C354B42.[support@qbmail.biz].nqix 16.70 KB MD5: 9ff3ee86437ba030dd0f2b7fd45574bf
SHA1: 2b4035807cd30ccd0cb51e585dde7f7e690ac70b
SHA256: e87bbe082a4614453bf10b396cfcc5897d48c15c26e2d87a499a121cadf85d0c
SSDeep: 384:KeZXQOHhOcIUUQBLuYkIkrhzdsZ8PcTK2+CZQHs479zzvUmAq6zr:Ke1P7jBiYQNzYO2+CZb479zzvUhD
True
C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PROPLUSR\SETUP.XML.id-9C354B42.[support@qbmail.biz].nqix 30.60 KB MD5: 65c46681b483a926b63c7f6212bf3f20
SHA1: fd74e59f3826de204fe0c48275fa67f2ea48bfc1
SHA256: 4a816c7c014b42b57ed60674efbb3967d8960dc4ff88b83ce5e7047612d373fd
SSDeep: 384:wgJ/Ho/ltiHL62/50KiSCUNbKDQsg8b1a8u+KIxGuwmF3uQOiidRNdG5w5unDDg0:wT/ltg6f4CUOQeoIxGuNBtiddGC5unw0
True
C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Project.en-us\ProjectMUI.XML.id-9C354B42.[support@qbmail.biz].nqix 1.66 KB MD5: 7e1450cb3e162ee267184ebda858c4a0
SHA1: ec530593791d98f945e7f392ff99af5fbaaf0e88
SHA256: 8cc8c592e726f67a68a278705f3722f932c78dce91f608a80024e895b8674726
SSDeep: 48:KDuP2pcpRRxW3pdaJ5VnKPVHNSJ7WejNnLgK4thufZ:KSP2pcpPg3/aJ5VnKPVtSyejNLgB0
True
C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.fr\Proof.msi.id-9C354B42.[support@qbmail.biz].nqix 865.24 KB MD5: 0ead94df2b41ee80bf7568d205b756fa
SHA1: 8778af374a742ea0fe8775e183006b00f10c1128
SHA256: 83fa3c468d9574f2f17e1d7fd1184af2e7c7795ba5396be42dec44ae9daf448f
SSDeep: 24576:fRExjczDBIGH6lzflkLuCnMzT4eQeqvpY4:uxjczDBIGGzOuCgUS4
True
C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proofing.en-us\Proofing.XML.id-9C354B42.[support@qbmail.biz].nqix 1.03 KB MD5: ee959ee20d87dbfa53c676472845cc97
SHA1: a74ce259c1dcad805f818fbb5f18b50ba1667304
SHA256: e56b6ee851ab0db6a424ef3c42788063dc6bf29a0b7029f98a87013a2c315eb2
SSDeep: 24:hlGzbUk5zPw/t3Dj5blRWLKSmwz20yPOB0p1Xkr2KRWbhua4rBn:XG3V4/t3DjomS/zAPOB0jUr25hufF
True
C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Visio.en-us\SETUP.XML.id-9C354B42.[support@qbmail.biz].nqix 6.33 KB MD5: 1eb6544e86ea0ff904e1cbf703f6dc49
SHA1: 0a232deb1e4e9dd4cdbb8707c47f095caa0744ba
SHA256: 79abd3372d341e55bc2ff7074fc9bd3a6f9180904e418f4714773029dbc79dfc
SSDeep: 96:AT6SmCJ74xp0hsgj1r/VXrrpZLso7jTFez7HlpeathNX3PAW6OtnNYXtNJjJbV:qmSjhZj1bJZZAd7FpeEhNvT6WNYvJxV
True
C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Visio.en-us\VisioMUI.XML.id-9C354B42.[support@qbmail.biz].nqix 9.51 KB MD5: c511d1116c2e916bbcd1f3e8e062494d
SHA1: 4c27d663199d3e2409787c838ee1dd98354f0d92
SHA256: a0cf31ae40ec2e723a80d1a8b05cf358cd8662c9a9fea57642f5cfa81c9940d3
SSDeep: 192:g57p2vdVyovMbX0Xmp0IHxkI13PQh0ZoYT9bMng4vFfMlDGbrT0:gxpm8BbX02Oux3tP7ZFT9cgAfMlDGbrI
True
C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\VISIOR\SETUP.XML.id-9C354B42.[support@qbmail.biz].nqix 20.33 KB MD5: c63fdb10f39f24f094446c30a62f823b
SHA1: 3396e201d4964ee6ede36a311c8f36f37e2086b5
SHA256: 3fd620c849725cacc6c0fa36fb1fd63db4d3ce8f33013c77b81647b3f5960eee
SSDeep: 384:x4/VIzBctW2mOzFI2Pq+xSOnbRqJjrYbCDmxxQwqtLi9ZOXZ7m9lZ:MVqitW2mOzFIb+xSSMjrYbCDC7qJsZOa
True
C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\VISIOR\VisiorWW.XML.id-9C354B42.[support@qbmail.biz].nqix 8.76 KB MD5: 8180e1e272bf90eaf4af48bf7ec138fe
SHA1: 87a999b2c435661d8bb0e3b2b2008a18d971c148
SHA256: 2e3de39957273680738b76af550b78721722fa34da55a409b836fe16bafb7028
SSDeep: 192:WOnOTbcUZwryAj0Cl7c16PNgi+/4xlVAbAhJN:WOEZjAjfl7c1+molVHN
True
C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proofing.en-us\SETUP.XML.id-9C354B42.[support@qbmail.biz].nqix 5.97 KB MD5: dbfbfc23ea25fb0f5cd0d692088ad8ff
SHA1: e87d4e02e2413aa46d473b1295a83fa8d659970c
SHA256: 218bdbdb23dbca0a0eccc959f920fafafa9d0d2b725d26fea16bf2fdab047d59
SSDeep: 96:DVwpcmzF7ko4nTUZNlQzxJysnGMuzLN1HUAnSSrUExHlyx6/gJG:D+7ko4nAZQzxJySGHzLN1HUBSr5lys/Z
True
C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Word.en-us\WordMUI.XML.id-9C354B42.[support@qbmail.biz].nqix 1.99 KB MD5: 83b6a15108843247675d973b21c157a1
SHA1: f60679e65baaf86bbd3225382dddea176d386a29
SHA256: c9863e0c0b62d97a7294c9fd32da4d6f2c5cb35bb77a4d06fdba261a418f3e8f
SSDeep: 48:UWQq2a4/vAbwax75Gg8yeOWQR2RzmvbUMP3/V4zhufv:UxqgAbwax75GgTWpVASk
True
C:\Program Files\Common Files\Microsoft Shared\Smart Tag\1033\MCABOUT.HTM.id-9C354B42.[support@qbmail.biz].nqix 11.43 KB MD5: 27b755414a061a83f6bf2a2d931a6004
SHA1: 15ffcf2e2729495fc3e443fe322e0996d41f18de
SHA256: a19a28890d67006900efca5a4e5888c23edb889935a2eef0ba5ebf51c8be9ccc
SSDeep: 192:MRAzZyXd2z/egvzbj259Wa8uOFA/M8sJVp0ddvLpkivuUb19UypFkAcsWsIyS94A:MRAKkbR7NaCFuzsJVSrvLyiG23TLfe9/
True
C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proofing.msi.id-9C354B42.[support@qbmail.biz].nqix 848.75 KB MD5: 822645b1cd83ec552da33f61ed93e00b
SHA1: f1cd5d2b9f5a6095c62c36dff70453a70967071e
SHA256: fbabb43f444352a3b2521648aa023668f3bcff30050859c1a24209fdf580069c
SSDeep: 24576:76pjQKIkTSpQDOs3IOhAp9wTe7JxsJGHxtREC4:76pwpQDO+Lo9wCJxaGHRo
True
C:\MSOCache\All Users\{90140000-0043-0409-1000-0000000FF1CE}-C\Office32MUI.msi.id-9C354B42.[support@qbmail.biz].nqix 853.75 KB MD5: f5c41a36d954bc3becb0da02eb7caed5
SHA1: 52732bc20c1ebedf4d894a1e918bdd34064a4597
SHA256: 5dd6e116e198fa4c2963331ccf9e49a893fa1f161020dacb33609150902cd889
SSDeep: 12288:kHidj3Hp03W993k99XF+QAnln1POG4RA/Pu4kDujb4IaAdN1v4qLi+xiI:kHS3HYW/U92Rl4W/Pu40uYIacn4CJiI
True
C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Publisher.en-us\PublisherMUI.XML.id-9C354B42.[support@qbmail.biz].nqix 1.66 KB MD5: cabc560dd5d9a1de62e617642ad7b995
SHA1: 3a61abe32363c0a7f13713dad474fe466a1eca74
SHA256: d612c79dcd5d6a634cec94a8108816e80bb0e47ec80a7d93e5b43cbcf2d04b65
SSDeep: 48:Jw3zUoaiUmlC354019WdkWalKWL4rhuf9:1oa72C3lkkWa2q
True
C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\1033\PHONE.XML.id-9C354B42.[support@qbmail.biz].nqix 2.04 KB MD5: 6eb8e7c33a84bfa02efb6e8fb1506822
SHA1: 7cbd349dcc4878ae05c8ef5365d0a720ca5be395
SHA256: 0ec3927f3bd14cbb3be2efe686759b470389e1e3573faaa2a9c478a72b1aecee
SSDeep: 48:6onKfd+1+OfdhWTQfMGHAckVnnP2QS3bA8irlJgj01thufr:6oKFoUBa3WneXbA84ngY1y
True
C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\1033\STOCKS.DAT.id-9C354B42.[support@qbmail.biz].nqix 38.34 KB MD5: 71261c1818307ddd89748738d3f02434
SHA1: 2c250a24d1ff99dba28dc0f59102491e5ad34b3b
SHA256: abc2bbfe0c3b604a98419d8d86f1971a03fcc3078aa10f4ec6d76b3ccbd05d35
SSDeep: 768:kxtFiOwY+kW7L9nbe/hKD6LRAvme8yyECcfBYv4nmigVIVgEIaai/ROBFJpC66IU:ymHYlubeY0RAbfyzcyUEeVg+B/ROrzfk
True
C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\1033\STOCKS.XML.id-9C354B42.[support@qbmail.biz].nqix 2.85 KB MD5: 2cb56c360c8fdbfbb494896cc76d637d
SHA1: 86f5c43ba088ca608eceed736310a676970e72b4
SHA256: 8e25aa7b6a6907503c4ea5927b44c6740599df726893e13418ba682166be150a
SSDeep: 48:igngvfBdSk2vI6axY3mn4R1KXmhuAuZcF70tpshpytpN1fArpipWrxa7F4Uh9lmv:iRfB12wH+vDK2huARFQ0ytpNeriWrA7G
True
C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Word.en-us\SETUP.XML.id-9C354B42.[support@qbmail.biz].nqix 2.60 KB MD5: c943d13ac94854508aae76fca9d07490
SHA1: 35f7fbc5d9bd0aa96488a6f32c26658e5a536c3f
SHA256: 77205efc90703a4ca980463360f46a1c40fd6d51c48300b597e8dfdeb4848ed6
SSDeep: 48:T/GbDqmkyeOiOoiR9JEVPzZjp1xKTiFKZTArM8vlPaQJRbHhufr:TubDqVyLbR9JE15xKmFKZTB8paQJRI
True
C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\1033\DATES.XML.id-9C354B42.[support@qbmail.biz].nqix 8.94 KB MD5: 57c8410e3564d3cce65fba3110d1756e
SHA1: 52ae37f3afc727e57a0fed6bea2faeed97f393fd
SHA256: f35cc2717eed6ca9e3fbd05cc2b5b710172d83d3cc2fcd2a0cb5298129d1a33d
SSDeep: 192:ffY/9IF4Q0q4MQNqx7/wEVS1zMV8IY9rDO7KlilR7W8Py:nY1IF4pH5qqAS1zM1Y9ri7KePy
True
C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Publisher.en-us\SETUP.XML.id-9C354B42.[support@qbmail.biz].nqix 1.80 KB MD5: 435635179a166301d58fc0017734fe52
SHA1: cbfe13d626dcebc0b42bb67aa9fd2fc1b7460498
SHA256: c617cd6a0a58fa2eeaca4359438f44b4ccb2c3b844a71810f03ab0d4b16b82be
SSDeep: 48:C6JPTYSGZILQ64VxrDzaqd2XZM/vI/w+kqagEAGAYArCJLhufr:CCkSG+kXVx/+q0XZcpgbEpAWJ4
True
C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\BASMLA.XSL.id-9C354B42.[support@qbmail.biz].nqix 222.21 KB MD5: b45ec1e78d2d08193eee2a4fceb531c0
SHA1: 737e564877dee0da7a77c3f4bfa804f3a643656c
SHA256: 4402a30d9dde966f938916db207c055560201404aa76d2c022486b4d03873518
SSDeep: 6144:NsG6w4RxpPDVPAr0ay9pTmIUcpS2TwM7a7MdXSHFRlhlRl:j6fpr2S6Op9e7MdXSlrrf
True
C:\Program Files\Common Files\Microsoft Shared\Stationery\Desktop.ini.id-9C354B42.[support@qbmail.biz].nqix 890 bytes MD5: 81eb9ffedc42fe9b552a18228d408514
SHA1: beb1738d28aee23fc7327596473082856c7facdc
SHA256: e6b2d680cfd52e1e164727e97720bee10d3f3f16ebd57fba44ee130f54b4512c
SSDeep: 24:B7/IM9ZHF7HwxJayI5n2EoP7WzCfAm2pkEDemhua4rr:BP91GwRl2Eyd4BhDdhufv
True
C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\1033\TIME.XML.id-9C354B42.[support@qbmail.biz].nqix 8.60 KB MD5: 1ad22bcda4550d298f9a6aa4c02712c4
SHA1: a9b5e80782d66f619e81c6b8b9683d267849352e
SHA256: cc0ac783854f2bd9dc89af48a1adfdac15c32cd263bcb491f9448f27673bf3c4
SSDeep: 192:WIXyMf/eOi8J96oU/Z4m2p56dv36kmXOsemeLd4ja:WIXJ/Ni8J96oCZ4TT656deme5
True
C:\Program Files\Common Files\Microsoft Shared\Smart Tag\METCONV.TXT.id-9C354B42.[support@qbmail.biz].nqix 1.13 MB MD5: 2f69a6ed91df79783f3c52e7e47e4639
SHA1: 21fb39a55c757904b8b94bdb1de3fe713cf8545e
SHA256: c4ac7a48264a885517fb2b2ccc6c7a07c25ea30366f071b5f658639e885b85fe
SSDeep: 24576:eNYC30O4pkUl2jNEnTOO2QvWCe7SFE/u03ovkvhxqVg3xhiLS/9vq:JCP4OS2jNEnyO2Q42FLMpxq+BUSU
True
C:\$Recycle.Bin\S-1-5-21-3388679973-3930757225-3770151564-1000\desktop.ini.id-9C354B42.[support@qbmail.biz].nqix 378 bytes MD5: 5a7747a5c04ee0941ad3a11422783de5
SHA1: 83eaa4c8db703e5ba6ca803409e1af635542e270
SHA256: 5c861198a8937c83c296bb0ba0ce7d2005ee719585c55dfe2e7de03f1d5fa60a
SSDeep: 6:ocawOr+CA9DU4rfkMpRygEsUCB+lnc1NUyri6WC3ATY0/F4VpXwQViWqBS4W1f1Z:ar2DLsngEsUCB+lnWNUyrp0X9GXwhlhi
False
C:\MSOCache\All Users\{90140000-0016-0409-1000-0000000FF1CE}-C\ExcelMUI.msi.id-9C354B42.[support@qbmail.biz].nqix 3.14 MB MD5: dc775c73c562248005d464cdc253c698
SHA1: 62cca474ae648355729373dc8f74db1a64ea1b40
SHA256: 97a7d15ada7aaaa3e61587346710f9350d74387d982c890179eb031dd277152a
SSDeep: 49152:zDxL8QBo0Tex4S120ytJydpxuYGPHBvQ9Zo:zR89t1dQPVQ9Zo
False
C:\MSOCache\All Users\{90140000-0018-0409-1000-0000000FF1CE}-C\PowerPointMUI.msi.id-9C354B42.[support@qbmail.biz].nqix 3.14 MB MD5: b28c89e71175978c7993dbbe75beb3d9
SHA1: 76072a201c0094eddacc907174565fcfc179d881
SHA256: a38d1199198032ccd7dabc5a6fb538616fe38b6a2f264aa2347a0cf61e4b25db
SSDeep: 49152:zDxL8QBo6Tex4S120ytJyRedGNQuAIb9RLRjc:zR89j1JedPb
False
C:\MSOCache\All Users\{90140000-0016-0409-1000-0000000FF1CE}-C\ExcelLR.cab.id-9C354B42.[support@qbmail.biz].nqix 16.94 MB MD5: 2fb10a322517f7cbfb3a6cfe3f7ec571
SHA1: f50dbea0bf05e4a4f73abb265fef52fa43db4e07
SHA256: 5ef870f132dab830dd5380a5f66f2db9ead790ee6610fc191c638c2aecd616a4
SSDeep: 196608:6a8A7fKP0ReD0wXKLUEfRrDXP2ifogB2jHcSBLWiyvyWJRMLhdPWfi:6aRDKP0q0wM9JrL2ifJcjhW/6vL3Ai
False
C:\MSOCache\All Users\{90140000-0018-0409-1000-0000000FF1CE}-C\PptLR.cab.id-9C354B42.[support@qbmail.biz].nqix 67.85 MB MD5: 6b078cbccbab0d5edeaa1d85f11ba58a
SHA1: 66820f091ea72f244d2d2019748cbda0b7b9702d
SHA256: 7597007b7fd82fa6fc079ad255cc80561c20be4bc515df7968b4b0e377292774
SSDeep: 196608:H4KKCX5FvaeoDcBdxmOJR7nxOKOmE7dzaNQwr:H4KKCX5FvaVczxmUJnYSE7dzAT
False
C:\MSOCache\All Users\{90140000-0019-0409-1000-0000000FF1CE}-C\PublisherMUI.msi.id-9C354B42.[support@qbmail.biz].nqix 3.15 MB MD5: de90ec0d323b70e837f31898c8a4c45b
SHA1: cd52bcc4e5e534bf44ae47cbac83ce42c30be7d2
SHA256: 7b37b671ce9289c66510c0298a60ca6d81583e1b9fa876ac8eca45179e380b69
SSDeep: 49152:zDxL8QBonTex4S120ytJytAcH/lcJ2ecTxa:zR89K1VN9cAta
False
C:\MSOCache\All Users\{90140000-0019-0409-1000-0000000FF1CE}-C\PubLR.cab.id-9C354B42.[support@qbmail.biz].nqix 10.25 MB MD5: d62d8a83b037bffd9e820b535673c697
SHA1: bcc55c1a76567dd82b41f039e57a55f07d60bb83
SHA256: 51e05475a696ed6c7376099add08411493bfdbb7bb35b64a024886c3ed2986a1
SSDeep: 196608:aPUvTYpH9RBl/tus7o4L7tZiTnp/jE4U/bxlLRx+IpSJo:MUvTiNhU4L7tZiTnprP0txRsIpSo
False
C:\MSOCache\All Users\{90140000-001A-0409-1000-0000000FF1CE}-C\OutlkLR.cab.id-9C354B42.[support@qbmail.biz].nqix 14.88 MB MD5: 0132354deb06c352353675fce278a129
SHA1: 82f447263c0d4d83d398af15034413083edcbc35
SHA256: 8e5451128ff68d309300dd54c2a3bb83f196e6fefb39f1e8d6b7c24b8a6f7307
SSDeep: 196608:TIwm3nNVAl+ig71eZ8FclBElWHEbyLbyo9crpLlR8ioLO0ZF9CrpbQ:OL71eiFge/GHyo2rpLkcoCrpbQ
False
C:\MSOCache\All Users\{90140000-001A-0409-1000-0000000FF1CE}-C\OutlookMUI.msi.id-9C354B42.[support@qbmail.biz].nqix 3.48 MB MD5: 431122f8c89de399f48d821fc045ecae
SHA1: 05f1719b231d5ca39d45b1b553219852404685de
SHA256: 04adec922d44f1a41bb4d28666fe61b1cce3f257e2defac2fc47d7f02487ead0
SSDeep: 49152:fHYLL/WoWLljb1R6rOSN20yRJ64M4oi8VNcHP/XgePQvs1:fqLVW6vMeqH3gjE1
False
C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\ADO210.CHM.id-9C354B42.[support@qbmail.biz].nqix 2.35 MB MD5: 4f99ab23e1113a53915e46470ccd9bc1
SHA1: f65bac02097027e6e5c4076a40535f6bbe6d3c07
SHA256: 3572e59543ab9eeb89859ffdfe3d03157c5db5a91a57f83df353a4b38adf463a
SSDeep: 24576:nzyc0opacbhmgk5gHL7a35AyjQgz9vzBA4rdeNJyv/TsComMc8wQyd5/00NIpVR/:R0opH/cgHa3HRxz+4gEja2NR/FIGbiF
False
C:\MSOCache\All Users\{90140000-001B-0409-1000-0000000FF1CE}-C\WordLR.cab.id-9C354B42.[support@qbmail.biz].nqix 42.53 MB MD5: 4fb6c079967f604d4b8cdf477caf6de0
SHA1: a8777ca0e49e5d98d01a6b007c7b62b5dffb5b63
SHA256: 9fac05c1ffc4b8060b0a5b942d35cc90c0bff012af1a00a6712c6d03018b083f
SSDeep: 196608:MaurJM4k8IMj3kMxfGbWaxJMKMA4JxuiNQG3A2r7rfiSFhysD8uxDxKj:EOn8IQkM2BFEx96G3AUf7FnzKj
False
C:\MSOCache\All Users\{90140000-001B-0409-1000-0000000FF1CE}-C\WordMUI.msi.id-9C354B42.[support@qbmail.biz].nqix 3.16 MB MD5: 54267d41fa2dad0f7d55e013fc008d5c
SHA1: 5aab7a64c8f62ef11e836aa07b925a5aa7724004
SHA256: d628e4c778ecf9afab78c1d4f0c9258d007b57636a6ee5cf33c04c52d2cb18ae
SSDeep: 49152:zDxL8QBoSTex4S120ytJy8Xr1IcCCTRvyzRZEVh:zR89r1EBIPCVKrA
False
C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.en\Proof.cab.id-9C354B42.[support@qbmail.biz].nqix 11.70 MB MD5: 052b4a3aaf24e1879297e0f1408c7662
SHA1: ccf2d2087988828f8117c27f1ec3ccaf4b5b926d
SHA256: 6c23fd16b44e1eefdf52ac7ad99a1fc46a9b4b3e77c6643dd26d1ad79a2d1021
SSDeep: 196608:Vf1gRyjQR9g8YYIcjfXontQdQGzFZaGkGdN7p06H1JX/WanfW/OIV0h:V1WbR9YY5AJGBZWGRz1kaza0h
False
C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.fr\Proof.cab.id-9C354B42.[support@qbmail.biz].nqix 20.84 MB MD5: 3d0e1f18676626331ffefafe53b18248
SHA1: 80d370bf723a4b00b769c1a7266d63de82280ab0
SHA256: 9ceac29cec7a9772266c3c6ed68bc7f25dcb38c12c388fe9f21e58890e9cf26f
SSDeep: 196608:PFNUxdiOm1j3/abCsYwFOSQo2pWDOQs4hW6s63HS:qPmN3/abtYIQoROQ93RS
False
C:\MSOCache\All Users\{90140000-0044-0409-1000-0000000FF1CE}-C\InfLR.cab.id-9C354B42.[support@qbmail.biz].nqix 18.75 MB MD5: 06e69471c0bb81eb102e539f0a04490d
SHA1: e0e8dbed58bcba38c03ab546d7753d1f973df44f
SHA256: b53484f0eccebe76bbdf0262097d8f747d5a05d0e569a544452eb328aada91bc
SSDeep: 196608:iaDH9F7/iHXDI2CPKBUq6qMuGm9vqExoi93nnedBwzSlmKwDhANZbPhn:DDdFDX2J5uuGyCfi9uIQmlANRh
False
C:\MSOCache\All Users\{90140000-0043-0409-1000-0000000FF1CE}-C\OWOW32LR.cab.id-9C354B42.[support@qbmail.biz].nqix 3.54 MB MD5: d8ffbc68234e470292dc1d11d875db8f
SHA1: 568826f23b1d08996245bfc265b9491c5187fa48
SHA256: f2dc9a4e6e6dff22e9a600178e3df5807d48496583efa8d1983d2799295daf39
SSDeep: 98304:zDMUwxyODPFhbY12HLodiF4+5ri4UWJnxy:z4UwVthio4pW2
False
Modified Files
»
Filename File Size Hash Values YARA Match Actions
C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.es\Proof.cab.id-9C354B42.[support@qbmail.biz].nqix 13.76 MB MD5: 42ac6eff5aa1dad153cb32ec3d616e43
SHA1: 8d8693b1d4aa27f2f48345e6f2e760c5f205d163
SHA256: b8984acb419b90aab0f7fd9addaa90b10847e75aeaabfde74fc133085adf3455
SSDeep: 196608:Yu6eDsIwHBL4B9lCzT2bOgcDuihGYrLpVUBJ/7HAFGtNy6aMhnRTU+:WqsIwHNB26gVE7e/7JNMM5RTU+
False
Threads
Thread 0xa08
375 0
»
Category Operation Information Success Count Logfile
Module Load module_name = kernel32.dll, base_address = 0x76c20000 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address_out = 0x76c31222 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleW, address_out = 0x76c334b0 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = FindNextFileW, address_out = 0x76c354ee True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = FindClose, address_out = 0x76c34442 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = MoveFileW, address_out = 0x76c49af0 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = GetFileSizeEx, address_out = 0x76c359e2 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = GetModuleFileNameW, address_out = 0x76c34950 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = GetFileAttributesW, address_out = 0x76c31b18 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = ExitProcess, address_out = 0x76c37a10 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = GetCommandLineW, address_out = 0x76c35223 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = GetComputerNameW, address_out = 0x76c3dd0e True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = GetComputerNameA, address_out = 0x76c4b6e0 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = CreateMutexW, address_out = 0x76c3424c True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = lstrlenW, address_out = 0x76c31700 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = lstrlenA, address_out = 0x76c35a4b True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = GetCurrentProcess, address_out = 0x76c31809 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = WaitForSingleObject, address_out = 0x76c31136 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = GetLogicalDrives, address_out = 0x76c35371 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = GetTickCount, address_out = 0x76c3110c True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = DeleteFileW, address_out = 0x76c389b3 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = WideCharToMultiByte, address_out = 0x76c3170d True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = InitializeCriticalSectionAndSpinCount, address_out = 0x76c31916 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = Sleep, address_out = 0x76c310ff True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = LeaveCriticalSection, address_out = 0x77152270 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = ReadFile, address_out = 0x76c33ed3 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = CreateFileW, address_out = 0x76c33f5c True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = OpenMutexW, address_out = 0x76c35151 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = EnterCriticalSection, address_out = 0x771522b0 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = WaitForMultipleObjects, address_out = 0x76c34220 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = lstrcmpiW, address_out = 0x76c4d5cd True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = lstrcmpiA, address_out = 0x76c33e8e True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = DeleteCriticalSection, address_out = 0x771645f5 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = ReleaseMutex, address_out = 0x76c3111e True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = CloseHandle, address_out = 0x76c31410 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = GetVersion, address_out = 0x76c34467 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = CreateThread, address_out = 0x76c334d5 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = ExpandEnvironmentStringsW, address_out = 0x76c34173 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = QueryPerformanceCounter, address_out = 0x76c31725 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = QueryPerformanceFrequency, address_out = 0x76c341f0 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = GetCurrentProcessId, address_out = 0x76c311f8 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = SetFileAttributesW, address_out = 0x76c4d4f7 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = GetVolumeInformationW, address_out = 0x76c4c860 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = WriteFile, address_out = 0x76c31282 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = SetFilePointerEx, address_out = 0x76c4c807 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = SetEndOfFile, address_out = 0x76c4ce2e True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = FindFirstFileW, address_out = 0x76c34435 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = GetProcessHeap, address_out = 0x76c314e9 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = HeapReAlloc, address_out = 0x77171f6e True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = HeapAlloc, address_out = 0x7715e026 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = HeapFree, address_out = 0x76c314c9 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = CreatePipe, address_out = 0x76cb415b True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = SetHandleInformation, address_out = 0x76c4195c True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = CreateProcessW, address_out = 0x76c3103d True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = CompareStringW, address_out = 0x76c33bca True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = CompareStringA, address_out = 0x76c33c5a True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = OpenProcess, address_out = 0x76c31986 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = TerminateProcess, address_out = 0x76c4d802 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = GetSystemTime, address_out = 0x76c35a96 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = SystemTimeToFileTime, address_out = 0x76c35a7e True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = GetLastError, address_out = 0x76c311c0 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = CreateToolhelp32Snapshot, address_out = 0x76c5735f True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = Process32NextW, address_out = 0x76c5896c True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = Process32FirstW, address_out = 0x76c58baf True 1
Fn
Module Load module_name = advapi32.dll, base_address = 0x74d40000 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\advapi32.dll, function = RegOpenKeyExW, address_out = 0x74d5468d True 1
Fn
Module Get Address module_name = c:\windows\syswow64\advapi32.dll, function = RegQueryValueExW, address_out = 0x74d546ad True 1
Fn
Module Get Address module_name = c:\windows\syswow64\advapi32.dll, function = RegSetValueExW, address_out = 0x74d514d6 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\advapi32.dll, function = RegCloseKey, address_out = 0x74d5469d True 1
Fn
Module Get Address module_name = c:\windows\syswow64\advapi32.dll, function = OpenProcessToken, address_out = 0x74d54304 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\advapi32.dll, function = GetTokenInformation, address_out = 0x74d5431c True 1
Fn
Module Get Address module_name = c:\windows\syswow64\advapi32.dll, function = OpenSCManagerW, address_out = 0x74d4ca64 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\advapi32.dll, function = OpenServiceW, address_out = 0x74d4ca4c True 1
Fn
Module Get Address module_name = c:\windows\syswow64\advapi32.dll, function = CloseServiceHandle, address_out = 0x74d5369c True 1
Fn
Module Get Address module_name = c:\windows\syswow64\advapi32.dll, function = ControlService, address_out = 0x74d67144 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\advapi32.dll, function = QueryServiceStatus, address_out = 0x74d52a86 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\advapi32.dll, function = EnumDependentServicesW, address_out = 0x74d41e3a True 1
Fn
Module Get Address module_name = c:\windows\syswow64\advapi32.dll, function = EnumServicesStatusExW, address_out = 0x74d4b466 True 1
Fn
Module Load module_name = user32.dll, base_address = 0x74f40000 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\user32.dll, function = SystemParametersInfoW, address_out = 0x74f590d3 True 1
Fn
Module Load module_name = Shell32.dll, base_address = 0x75fd0000 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\shell32.dll, function = ShellExecuteExW, address_out = 0x75ff1e46 True 1
Fn
Module Load module_name = ntdll.dll, base_address = 0x77130000 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\ntdll.dll, function = NtQuerySystemInformation, address_out = 0x7714fda0 True 1
Fn
Module Load module_name = mpr.dll, base_address = 0x74b50000 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\mpr.dll, function = WNetCloseEnum, address_out = 0x74b52dd6 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\mpr.dll, function = WNetOpenEnumW, address_out = 0x74b52f06 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\mpr.dll, function = WNetEnumResourceW, address_out = 0x74b53058 True 1
Fn
Module Load module_name = ws2_32.dll, base_address = 0x75bc0000 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\ws2_32.dll, function = WSAStartup, address_out = 0x75bc3ab2 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\ws2_32.dll, function = socket, address_out = 0x75bc3eb8 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\ws2_32.dll, function = send, address_out = 0x75bc6f01 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\ws2_32.dll, function = recv, address_out = 0x75bc6b0e True 1
Fn
Module Get Address module_name = c:\windows\syswow64\ws2_32.dll, function = connect, address_out = 0x75bc6bdd True 1
Fn
Module Get Address module_name = c:\windows\syswow64\ws2_32.dll, function = closesocket, address_out = 0x75bc3918 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\ws2_32.dll, function = gethostbyname, address_out = 0x75bd7673 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\ws2_32.dll, function = inet_addr, address_out = 0x75bc311b True 1
Fn
Module Get Address module_name = c:\windows\syswow64\ws2_32.dll, function = ntohl, address_out = 0x75bc2d57 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\ws2_32.dll, function = htonl, address_out = 0x75bc2d57 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\ws2_32.dll, function = htons, address_out = 0x75bc2d8b True 1
Fn
System Get Time type = Performance Ctr, time = 15133900310 True 1
Fn
System Get Time type = Ticks, time = 98405 True 3
Fn
System Get Info type = Operating System True 1
Fn
Mutex Open mutex_name = Global\syncronize_BV6JP8A, desired_access = SYNCHRONIZE False 1
Fn
Mutex Create mutex_name = Global\syncronize_BV6JP8A True 1
Fn
Mutex Open mutex_name = Global\syncronize_BV6JP8U, desired_access = SYNCHRONIZE False 1
Fn
Mutex Create mutex_name = Global\syncronize_BV6JP8U True 1
Fn
System Get Info type = Operating System True 1
Fn
Service Open Manager database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Service Enumerate database_name = SERVICES_ACTIVE_DATABASE False 1
Fn
Service Enumerate database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Process Enumerate Processes - True 2
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - False 1
Fn
Module Get Filename process_name = c:\users\5p5nrgjn0js halpmcxz\desktop\payload2.exe, file_name_orig = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\payload2.exe, size = 32767 True 1
Fn
Module Get Handle module_name = c:\windows\syswow64\kernel32.dll, base_address = 0x76c20000 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = Wow64DisableWow64FsRedirection, address_out = 0x76c4d650 True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\payload2.exe, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ True 1
Fn
File Create filename = C:\Windows\System32\payload2.exe, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\payload2.exe, size = 1048576, size_out = 94720 True 1
Fn
Data
File Write filename = C:\Windows\System32\payload2.exe, size = 94720 True 1
Fn
Data
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\payload2.exe, size = 1048576, size_out = 0 True 1
Fn
Module Get Handle module_name = c:\windows\syswow64\kernel32.dll, base_address = 0x76c20000 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = Wow64DisableWow64FsRedirection, address_out = 0x76c4d650 True 1
Fn
Registry Open Key reg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run True 1
Fn
Registry Write Value reg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run, value_name = payload2.exe, data = C:\Windows\System32\payload2.exe, size = 64, type = REG_SZ True 1
Fn
Registry Open Key reg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders True 1
Fn
Registry Read Value reg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders, value_name = Startup, data = 83, type = REG_NONE False 1
Fn
Registry Open Key reg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders True 1
Fn
Registry Read Value reg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders, value_name = Startup, data = %USERPROFILE%\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup, type = REG_EXPAND_SZ True 1
Fn
Module Get Handle module_name = c:\windows\syswow64\kernel32.dll, base_address = 0x76c20000 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = Wow64DisableWow64FsRedirection, address_out = 0x76c4d650 True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\payload2.exe, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\payload2.exe, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\payload2.exe, size = 1048576, size_out = 94720 True 1
Fn
Data
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\payload2.exe, size = 94720 True 1
Fn
Data
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\payload2.exe, size = 1048576, size_out = 0 True 1
Fn
Module Get Handle module_name = c:\windows\syswow64\kernel32.dll, base_address = 0x76c20000 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = Wow64DisableWow64FsRedirection, address_out = 0x76c4d650 True 1
Fn
Registry Open Key reg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders True 1
Fn
Registry Read Value reg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders, value_name = Common Startup, data = %ProgramData%\Microsoft\Windows\Start Menu\Programs\Startup, type = REG_EXPAND_SZ True 1
Fn
Module Get Handle module_name = c:\windows\syswow64\kernel32.dll, base_address = 0x76c20000 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = Wow64DisableWow64FsRedirection, address_out = 0x76c4d650 True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\payload2.exe, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\payload2.exe, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\payload2.exe, size = 1048576, size_out = 94720 True 1
Fn
Data
File Write filename = C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\payload2.exe, size = 94720 True 1
Fn
Data
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\payload2.exe, size = 1048576, size_out = 0 True 1
Fn
Module Get Handle module_name = c:\windows\syswow64\kernel32.dll, base_address = 0x76c20000 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = Wow64DisableWow64FsRedirection, address_out = 0x76c4d650 True 1
Fn
File Create Pipe pipe_name = Anonymous read pipe, size = 0 True 1
Fn
File Create Pipe pipe_name = Anonymous read pipe, size = 0 True 1
Fn
Process Create process_name = C:\Windows\system32\cmd.exe, os_pid = 0xa10, startup_flags = STARTF_USESHOWWINDOW, STARTF_USESTDHANDLES, show_window = SW_HIDE True 1
Fn
File Write size = 65 True 1
Fn
Data
Module Get Filename process_name = c:\users\5p5nrgjn0js halpmcxz\desktop\payload2.exe, file_name_orig = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\payload2.exe, size = 32767 True 1
Fn
Module Get Filename process_name = c:\users\5p5nrgjn0js halpmcxz\desktop\payload2.exe, file_name_orig = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\payload2.exe, size = 32767 True 1
Fn
System Sleep duration = -1 (infinite) False 1
Fn
Thread 0xa18
3552 0
»
Category Operation Information Success Count Logfile
Service Open Manager database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Service Enumerate database_name = SERVICES_ACTIVE_DATABASE False 1
Fn
Service Enumerate database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Process Enumerate Processes - True 2
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - False 1
Fn
System Sleep duration = 500 milliseconds (0.500 seconds) True 1
Fn
Service Open Manager database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Service Enumerate database_name = SERVICES_ACTIVE_DATABASE False 1
Fn
Service Enumerate database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Process Enumerate Processes - True 2
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - False 1
Fn
System Sleep duration = 500 milliseconds (0.500 seconds) True 1
Fn
Service Open Manager database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Service Enumerate database_name = SERVICES_ACTIVE_DATABASE False 1
Fn
Service Enumerate database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Process Enumerate Processes - True 2
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - False 1
Fn
System Sleep duration = 500 milliseconds (0.500 seconds) True 1
Fn
Service Open Manager database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Service Enumerate database_name = SERVICES_ACTIVE_DATABASE False 1
Fn
Service Enumerate database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Process Enumerate Processes - True 2
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - False 1
Fn
System Sleep duration = 500 milliseconds (0.500 seconds) True 1
Fn
Service Open Manager database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Service Enumerate database_name = SERVICES_ACTIVE_DATABASE False 1
Fn
Service Enumerate database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Process Enumerate Processes - True 2
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - False 1
Fn
System Sleep duration = 500 milliseconds (0.500 seconds) True 1
Fn
Service Open Manager database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Service Enumerate database_name = SERVICES_ACTIVE_DATABASE False 1
Fn
Service Enumerate database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Process Enumerate Processes - True 2
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - False 1
Fn
System Sleep duration = 500 milliseconds (0.500 seconds) True 1
Fn
Service Open Manager database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Service Enumerate database_name = SERVICES_ACTIVE_DATABASE False 1
Fn
Service Enumerate database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Process Enumerate Processes - True 2
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - False 1
Fn
System Sleep duration = 500 milliseconds (0.500 seconds) True 1
Fn
Service Open Manager database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Service Enumerate database_name = SERVICES_ACTIVE_DATABASE False 1
Fn
Service Enumerate database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Process Enumerate Processes - True 2
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - False 1
Fn
System Sleep duration = 500 milliseconds (0.500 seconds) True 1
Fn
Service Open Manager database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Service Enumerate database_name = SERVICES_ACTIVE_DATABASE False 1
Fn
Service Enumerate database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Process Enumerate Processes - True 2
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - False 1
Fn
System Sleep duration = 500 milliseconds (0.500 seconds) True 1
Fn
Service Open Manager database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Service Enumerate database_name = SERVICES_ACTIVE_DATABASE False 1
Fn
Service Enumerate database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Process Enumerate Processes - True 2
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - False 1
Fn
System Sleep duration = 500 milliseconds (0.500 seconds) True 1
Fn
Service Open Manager database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Service Enumerate database_name = SERVICES_ACTIVE_DATABASE False 1
Fn
Service Enumerate database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Process Enumerate Processes - True 2
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - False 1
Fn
System Sleep duration = 500 milliseconds (0.500 seconds) True 1
Fn
Service Open Manager database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Service Enumerate database_name = SERVICES_ACTIVE_DATABASE False 1
Fn
Service Enumerate database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Process Enumerate Processes - True 2
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - False 1
Fn
System Sleep duration = 500 milliseconds (0.500 seconds) True 1
Fn
Service Open Manager database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Service Enumerate database_name = SERVICES_ACTIVE_DATABASE False 1
Fn
Service Enumerate database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Process Enumerate Processes - True 2
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - False 1
Fn
System Sleep duration = 500 milliseconds (0.500 seconds) True 1
Fn
Service Open Manager database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Service Enumerate database_name = SERVICES_ACTIVE_DATABASE False 1
Fn
Service Enumerate database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Process Enumerate Processes - True 2
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - False 1
Fn
System Sleep duration = 500 milliseconds (0.500 seconds) True 1
Fn
Service Open Manager database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Service Enumerate database_name = SERVICES_ACTIVE_DATABASE False 1
Fn
Service Enumerate database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Process Enumerate Processes - True 2
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - False 1
Fn
System Sleep duration = 500 milliseconds (0.500 seconds) True 1
Fn
Service Open Manager database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Service Enumerate database_name = SERVICES_ACTIVE_DATABASE False 1
Fn
Service Enumerate database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Process Enumerate Processes - True 2
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - False 1
Fn
System Sleep duration = 500 milliseconds (0.500 seconds) True 1
Fn
Service Open Manager database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Service Enumerate database_name = SERVICES_ACTIVE_DATABASE False 1
Fn
Service Enumerate database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Process Enumerate Processes - True 2
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - False 1
Fn
System Sleep duration = 500 milliseconds (0.500 seconds) True 1
Fn
Service Open Manager database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Service Enumerate database_name = SERVICES_ACTIVE_DATABASE False 1
Fn
Service Enumerate database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Process Enumerate Processes - True 2
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
For performance reasons, the remaining 311 entries are omitted.
The remaining entries can be found in glog.xml.
Thread 0xa20
3 0
»
Category Operation Information Success Count Logfile
System Get Computer Name result_out = XDUWTFONO True 1
Fn
System Sleep duration = 100 milliseconds (0.100 seconds) True 2
Fn
Thread 0xa24
90 0
»
Category Operation Information Success Count Logfile
System Get Time type = Ticks, time = 98889 True 1
Fn
Module Get Handle module_name = c:\windows\syswow64\kernel32.dll, base_address = 0x76c20000 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = Wow64DisableWow64FsRedirection, address_out = 0x76c4d650 True 1
Fn
System Get Time type = Ticks, time = 99013 True 1
Fn
System Get Time type = Ticks, time = 99169 True 1
Fn
System Get Time type = Ticks, time = 99403 True 1
Fn
System Get Time type = Ticks, time = 99778 True 1
Fn
System Get Time type = Ticks, time = 99981 True 2
Fn
System Get Time type = Ticks, time = 100339 True 1
Fn
System Get Time type = Ticks, time = 100527 True 1
Fn
System Get Time type = Ticks, time = 100885 True 1
Fn
System Get Time type = Ticks, time = 101073 True 2
Fn
System Get Time type = Ticks, time = 101431 True 1
Fn
System Get Time type = Ticks, time = 101931 True 1
Fn
System Get Time type = Ticks, time = 102336 True 2
Fn
System Get Time type = Ticks, time = 102539 True 1
Fn
System Get Time type = Ticks, time = 103038 True 1
Fn
System Get Time type = Ticks, time = 103537 True 2
Fn
System Get Time type = Ticks, time = 104083 True 1
Fn
System Get Time type = Ticks, time = 104473 True 1
Fn
System Get Time type = Ticks, time = 104863 True 2
Fn
System Get Time type = Ticks, time = 104973 True 1
Fn
System Get Time type = Ticks, time = 105363 True 1
Fn
System Get Time type = Ticks, time = 105675 True 1
Fn
System Get Time type = Ticks, time = 106127 True 2
Fn
System Get Time type = Ticks, time = 106548 True 1
Fn
System Get Time type = Ticks, time = 107001 True 1
Fn
System Get Time type = Ticks, time = 107406 True 2
Fn
System Get Time type = Ticks, time = 107765 True 1
Fn
System Get Time type = Ticks, time = 108046 True 1
Fn
System Get Time type = Ticks, time = 108249 True 1
Fn
System Get Time type = Ticks, time = 108592 True 2
Fn
System Get Time type = Ticks, time = 108982 True 1
Fn
System Get Time type = Ticks, time = 109465 True 1
Fn
System Get Time type = Ticks, time = 109653 True 2
Fn
System Get Time type = Ticks, time = 109933 True 1
Fn
System Get Time type = Ticks, time = 110277 True 1
Fn
System Get Time type = Ticks, time = 110776 True 2
Fn
System Get Time type = Ticks, time = 111025 True 1
Fn
System Get Time type = Ticks, time = 111478 True 1
Fn
System Get Time type = Ticks, time = 111805 True 2
Fn
System Get Time type = Ticks, time = 112071 True 1
Fn
System Get Time type = Ticks, time = 112523 True 1
Fn
System Get Time type = Ticks, time = 112819 True 2
Fn
System Get Time type = Ticks, time = 113319 True 1
Fn
System Get Time type = Ticks, time = 113802 True 1
Fn
System Get Time type = Ticks, time = 114613 True 2
Fn
System Get Time type = Ticks, time = 114754 True 1
Fn
System Get Time type = Ticks, time = 115175 True 1
Fn
System Get Time type = Ticks, time = 115518 True 1
Fn
System Get Time type = Ticks, time = 115799 True 2
Fn
System Get Time type = Ticks, time = 116002 True 1
Fn
System Get Time type = Ticks, time = 116673 True 1
Fn
System Get Time type = Ticks, time = 117187 True 2
Fn
System Get Time type = Ticks, time = 117484 True 1
Fn
System Get Time type = Ticks, time = 117687 True 1
Fn
System Get Time type = Ticks, time = 118014 True 1
Fn
System Get Time type = Ticks, time = 118233 True 2
Fn
System Get Time type = Ticks, time = 119262 True 2
Fn
System Get Time type = Ticks, time = 119434 True 1
Fn
System Get Time type = Ticks, time = 119605 True 1
Fn
System Get Time type = Ticks, time = 119761 True 1
Fn
System Get Time type = Ticks, time = 120136 True 1
Fn
System Get Time type = Ticks, time = 120557 True 2
Fn
System Get Time type = Ticks, time = 120744 True 1
Fn
System Get Time type = Ticks, time = 121290 True 1
Fn
System Get Time type = Ticks, time = 121711 True 2
Fn
System Get Time type = Ticks, time = 122289 True 1
Fn
System Get Time type = Ticks, time = 122569 True 1
Fn
Thread 0xa28
90 0
»
Category Operation Information Success Count Logfile
System Get Time type = Ticks, time = 98889 True 1
Fn
Module Get Handle module_name = c:\windows\syswow64\kernel32.dll, base_address = 0x76c20000 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = Wow64DisableWow64FsRedirection, address_out = 0x76c4d650 True 1
Fn
System Get Time type = Ticks, time = 99013 True 1
Fn
System Get Time type = Ticks, time = 99185 True 1
Fn
System Get Time type = Ticks, time = 99403 True 1
Fn
System Get Time type = Ticks, time = 99778 True 1
Fn
System Get Time type = Ticks, time = 99981 True 2
Fn
System Get Time type = Ticks, time = 100339 True 1
Fn
System Get Time type = Ticks, time = 100527 True 1
Fn
System Get Time type = Ticks, time = 100885 True 1
Fn
System Get Time type = Ticks, time = 101073 True 2
Fn
System Get Time type = Ticks, time = 101431 True 1
Fn
System Get Time type = Ticks, time = 101931 True 1
Fn
System Get Time type = Ticks, time = 102336 True 2
Fn
System Get Time type = Ticks, time = 102539 True 1
Fn
System Get Time type = Ticks, time = 103038 True 1
Fn
System Get Time type = Ticks, time = 103537 True 2
Fn
System Get Time type = Ticks, time = 104083 True 1
Fn
System Get Time type = Ticks, time = 104473 True 1
Fn
System Get Time type = Ticks, time = 104863 True 2
Fn
System Get Time type = Ticks, time = 104973 True 1
Fn
System Get Time type = Ticks, time = 105363 True 1
Fn
System Get Time type = Ticks, time = 105675 True 1
Fn
System Get Time type = Ticks, time = 106127 True 2
Fn
System Get Time type = Ticks, time = 106548 True 1
Fn
System Get Time type = Ticks, time = 107001 True 1
Fn
System Get Time type = Ticks, time = 107406 True 2
Fn
System Get Time type = Ticks, time = 107765 True 1
Fn
System Get Time type = Ticks, time = 108046 True 1
Fn
System Get Time type = Ticks, time = 108249 True 1
Fn
System Get Time type = Ticks, time = 108592 True 2
Fn
System Get Time type = Ticks, time = 108982 True 1
Fn
System Get Time type = Ticks, time = 109465 True 1
Fn
System Get Time type = Ticks, time = 109653 True 2
Fn
System Get Time type = Ticks, time = 109933 True 1
Fn
System Get Time type = Ticks, time = 110277 True 1
Fn
System Get Time type = Ticks, time = 110776 True 2
Fn
System Get Time type = Ticks, time = 111025 True 1
Fn
System Get Time type = Ticks, time = 111478 True 1
Fn
System Get Time type = Ticks, time = 111805 True 2
Fn
System Get Time type = Ticks, time = 112071 True 1
Fn
System Get Time type = Ticks, time = 112523 True 1
Fn
System Get Time type = Ticks, time = 112819 True 2
Fn
System Get Time type = Ticks, time = 113319 True 1
Fn
System Get Time type = Ticks, time = 113802 True 1
Fn
System Get Time type = Ticks, time = 114613 True 2
Fn
System Get Time type = Ticks, time = 114754 True 1
Fn
System Get Time type = Ticks, time = 115175 True 1
Fn
System Get Time type = Ticks, time = 115518 True 1
Fn
System Get Time type = Ticks, time = 115799 True 2
Fn
System Get Time type = Ticks, time = 116002 True 1
Fn
System Get Time type = Ticks, time = 116626 True 1
Fn
System Get Time type = Ticks, time = 117156 True 2
Fn
System Get Time type = Ticks, time = 117484 True 1
Fn
System Get Time type = Ticks, time = 117687 True 1
Fn
System Get Time type = Ticks, time = 118014 True 1
Fn
System Get Time type = Ticks, time = 118233 True 2
Fn
System Get Time type = Ticks, time = 119262 True 2
Fn
System Get Time type = Ticks, time = 119434 True 1
Fn
System Get Time type = Ticks, time = 119605 True 1
Fn
System Get Time type = Ticks, time = 119761 True 1
Fn
System Get Time type = Ticks, time = 120136 True 1
Fn
System Get Time type = Ticks, time = 120557 True 2
Fn
System Get Time type = Ticks, time = 120744 True 1
Fn
System Get Time type = Ticks, time = 121290 True 1
Fn
System Get Time type = Ticks, time = 121727 True 2
Fn
System Get Time type = Ticks, time = 122289 True 1
Fn
System Get Time type = Ticks, time = 122569 True 1
Fn
Thread 0xa3c
4681 0
»
Category Operation Information Success Count Logfile
Module Get Handle module_name = c:\windows\syswow64\kernel32.dll, base_address = 0x76c20000 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = Wow64DisableWow64FsRedirection, address_out = 0x76c4d650 True 1
Fn
System Sleep duration = 100 milliseconds (0.100 seconds) True 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-0018-0409-1000-0000000FF1CE}-C\PowerPointMUI.xml, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0018-0409-1000-0000000FF1CE}-C\PowerPointMUI.xml, type = size, size_out = 1450 True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0018-0409-1000-0000000FF1CE}-C\PowerPointMUI.xml, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0018-0409-1000-0000000FF1CE}-C\PowerPointMUI.xml.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-0018-0409-1000-0000000FF1CE}-C\PowerPointMUI.xml, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-0018-0409-1000-0000000FF1CE}-C\PowerPointMUI.xml.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\MSOCache\All Users\{90140000-0018-0409-1000-0000000FF1CE}-C\PowerPointMUI.xml, size = 1048560, size_out = 1450 True 1
Fn
Data
File Write filename = C:\MSOCache\All Users\{90140000-0018-0409-1000-0000000FF1CE}-C\PowerPointMUI.xml.id-9C354B42.[support@qbmail.biz].nqix, size = 1456 True 1
Fn
Data
File Read filename = C:\MSOCache\All Users\{90140000-0018-0409-1000-0000000FF1CE}-C\PowerPointMUI.xml, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\MSOCache\All Users\{90140000-0018-0409-1000-0000000FF1CE}-C\PowerPointMUI.xml.id-9C354B42.[support@qbmail.biz].nqix, size = 246 True 1
Fn
Data
File Delete filename = C:\MSOCache\All Users\{90140000-0018-0409-1000-0000000FF1CE}-C\PowerPointMUI.xml True 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-0018-0409-1000-0000000FF1CE}-C\Setup.xml, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0018-0409-1000-0000000FF1CE}-C\Setup.xml, type = size, size_out = 1886 True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0018-0409-1000-0000000FF1CE}-C\Setup.xml, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0018-0409-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-0018-0409-1000-0000000FF1CE}-C\Setup.xml, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-0018-0409-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\MSOCache\All Users\{90140000-0018-0409-1000-0000000FF1CE}-C\Setup.xml, size = 1048560, size_out = 1886 True 1
Fn
Data
File Write filename = C:\MSOCache\All Users\{90140000-0018-0409-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[support@qbmail.biz].nqix, size = 1888 True 1
Fn
Data
File Read filename = C:\MSOCache\All Users\{90140000-0018-0409-1000-0000000FF1CE}-C\Setup.xml, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\MSOCache\All Users\{90140000-0018-0409-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[support@qbmail.biz].nqix, size = 230 True 1
Fn
Data
File Delete filename = C:\MSOCache\All Users\{90140000-0018-0409-1000-0000000FF1CE}-C\Setup.xml True 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-0019-0409-1000-0000000FF1CE}-C\PublisherMUI.xml, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\BOOTSECT.BAK, type = size, size_out = 1450 True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0019-0409-1000-0000000FF1CE}-C\PublisherMUI.xml, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0019-0409-1000-0000000FF1CE}-C\PublisherMUI.xml.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-0019-0409-1000-0000000FF1CE}-C\PublisherMUI.xml, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-0019-0409-1000-0000000FF1CE}-C\PublisherMUI.xml.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\MSOCache\All Users\{90140000-0019-0409-1000-0000000FF1CE}-C\PublisherMUI.xml, size = 1048560, size_out = 1450 True 1
Fn
Data
File Write filename = C:\MSOCache\All Users\{90140000-0019-0409-1000-0000000FF1CE}-C\PublisherMUI.xml.id-9C354B42.[support@qbmail.biz].nqix, size = 1456 True 1
Fn
Data
File Read filename = C:\MSOCache\All Users\{90140000-0019-0409-1000-0000000FF1CE}-C\PublisherMUI.xml, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\MSOCache\All Users\{90140000-0019-0409-1000-0000000FF1CE}-C\PublisherMUI.xml.id-9C354B42.[support@qbmail.biz].nqix, size = 244 True 1
Fn
Data
File Delete filename = C:\MSOCache\All Users\{90140000-0019-0409-1000-0000000FF1CE}-C\PublisherMUI.xml True 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-001A-0409-1000-0000000FF1CE}-C\Setup.xml, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-001A-0409-1000-0000000FF1CE}-C\Setup.xml, type = size, size_out = 4207 True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-001A-0409-1000-0000000FF1CE}-C\Setup.xml, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-001A-0409-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-001A-0409-1000-0000000FF1CE}-C\Setup.xml, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-001A-0409-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\MSOCache\All Users\{90140000-001A-0409-1000-0000000FF1CE}-C\Setup.xml, size = 1048560, size_out = 4207 True 1
Fn
Data
File Write filename = C:\MSOCache\All Users\{90140000-001A-0409-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[support@qbmail.biz].nqix, size = 4208 True 1
Fn
Data
File Read filename = C:\MSOCache\All Users\{90140000-001A-0409-1000-0000000FF1CE}-C\Setup.xml, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\MSOCache\All Users\{90140000-001A-0409-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[support@qbmail.biz].nqix, size = 230 True 1
Fn
Data
File Delete filename = C:\MSOCache\All Users\{90140000-001A-0409-1000-0000000FF1CE}-C\Setup.xml True 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.en\Proof.xml, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.en\Proof.xml, type = size, size_out = 1347 True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.en\Proof.xml, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.en\Proof.xml.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.en\Proof.xml, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.en\Proof.xml.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.en\Proof.xml, size = 1048560, size_out = 1347 True 1
Fn
Data
File Write filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.en\Proof.xml.id-9C354B42.[support@qbmail.biz].nqix, size = 1360 True 1
Fn
Data
File Read filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.en\Proof.xml, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.en\Proof.xml.id-9C354B42.[support@qbmail.biz].nqix, size = 230 True 1
Fn
Data
File Delete filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.en\Proof.xml True 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.es\Proof.xml, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.es\Proof.xml, type = size, size_out = 1457 True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.es\Proof.xml, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.es\Proof.xml.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.es\Proof.xml, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.es\Proof.xml.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.es\Proof.xml, size = 1048560, size_out = 1457 True 1
Fn
Data
File Write filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.es\Proof.xml.id-9C354B42.[support@qbmail.biz].nqix, size = 1472 True 1
Fn
Data
File Read filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.es\Proof.xml, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.es\Proof.xml.id-9C354B42.[support@qbmail.biz].nqix, size = 230 True 1
Fn
Data
File Delete filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.es\Proof.xml True 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-0044-0409-1000-0000000FF1CE}-C\InfoPathMUI.xml, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0044-0409-1000-0000000FF1CE}-C\InfoPathMUI.xml, type = size, size_out = 1231 True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0044-0409-1000-0000000FF1CE}-C\InfoPathMUI.xml, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0044-0409-1000-0000000FF1CE}-C\InfoPathMUI.xml.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-0044-0409-1000-0000000FF1CE}-C\InfoPathMUI.xml, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-0044-0409-1000-0000000FF1CE}-C\InfoPathMUI.xml.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\MSOCache\All Users\{90140000-0044-0409-1000-0000000FF1CE}-C\InfoPathMUI.xml, size = 1048560, size_out = 1231 True 1
Fn
Data
File Write filename = C:\MSOCache\All Users\{90140000-0044-0409-1000-0000000FF1CE}-C\InfoPathMUI.xml.id-9C354B42.[support@qbmail.biz].nqix, size = 1232 True 1
Fn
Data
File Read filename = C:\MSOCache\All Users\{90140000-0044-0409-1000-0000000FF1CE}-C\InfoPathMUI.xml, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\MSOCache\All Users\{90140000-0044-0409-1000-0000000FF1CE}-C\InfoPathMUI.xml.id-9C354B42.[support@qbmail.biz].nqix, size = 242 True 1
Fn
Data
File Delete filename = C:\MSOCache\All Users\{90140000-0044-0409-1000-0000000FF1CE}-C\InfoPathMUI.xml True 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-0054-0409-1000-0000000FF1CE}-C\VisioMUI.xml, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0054-0409-1000-0000000FF1CE}-C\VisioMUI.xml, type = size, size_out = 9503 True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0054-0409-1000-0000000FF1CE}-C\VisioMUI.xml, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0054-0409-1000-0000000FF1CE}-C\VisioMUI.xml.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-0054-0409-1000-0000000FF1CE}-C\VisioMUI.xml, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-0054-0409-1000-0000000FF1CE}-C\VisioMUI.xml.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\MSOCache\All Users\{90140000-0054-0409-1000-0000000FF1CE}-C\VisioMUI.xml, size = 1048560, size_out = 9503 True 1
Fn
Data
File Write filename = C:\MSOCache\All Users\{90140000-0054-0409-1000-0000000FF1CE}-C\VisioMUI.xml.id-9C354B42.[support@qbmail.biz].nqix, size = 9504 True 1
Fn
Data
File Read filename = C:\MSOCache\All Users\{90140000-0054-0409-1000-0000000FF1CE}-C\VisioMUI.xml, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\MSOCache\All Users\{90140000-0054-0409-1000-0000000FF1CE}-C\VisioMUI.xml.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
Data
File Delete filename = C:\MSOCache\All Users\{90140000-0054-0409-1000-0000000FF1CE}-C\VisioMUI.xml True 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-00B4-0409-1000-0000000FF1CE}-C\ProjectMUI.xml, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-00B4-0409-1000-0000000FF1CE}-C\ProjectMUI.xml, type = size, size_out = 1452 True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-00B4-0409-1000-0000000FF1CE}-C\ProjectMUI.xml, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-00B4-0409-1000-0000000FF1CE}-C\ProjectMUI.xml.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-00B4-0409-1000-0000000FF1CE}-C\ProjectMUI.xml, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-00B4-0409-1000-0000000FF1CE}-C\ProjectMUI.xml.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\MSOCache\All Users\{90140000-00B4-0409-1000-0000000FF1CE}-C\ProjectMUI.xml, size = 1048560, size_out = 1452 True 1
Fn
Data
File Write filename = C:\MSOCache\All Users\{90140000-00B4-0409-1000-0000000FF1CE}-C\ProjectMUI.xml.id-9C354B42.[support@qbmail.biz].nqix, size = 1456 True 1
Fn
Data
File Read filename = C:\MSOCache\All Users\{90140000-00B4-0409-1000-0000000FF1CE}-C\ProjectMUI.xml, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\MSOCache\All Users\{90140000-00B4-0409-1000-0000000FF1CE}-C\ProjectMUI.xml.id-9C354B42.[support@qbmail.biz].nqix, size = 240 True 1
Fn
Data
File Delete filename = C:\MSOCache\All Users\{90140000-00B4-0409-1000-0000000FF1CE}-C\ProjectMUI.xml True 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-00B4-0409-1000-0000000FF1CE}-C\Setup.xml, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-00B4-0409-1000-0000000FF1CE}-C\Setup.xml, type = size, size_out = 1872 True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-00B4-0409-1000-0000000FF1CE}-C\Setup.xml, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-00B4-0409-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-00B4-0409-1000-0000000FF1CE}-C\Setup.xml, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-00B4-0409-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\MSOCache\All Users\{90140000-00B4-0409-1000-0000000FF1CE}-C\Setup.xml, size = 1048560, size_out = 1872 True 1
Fn
Data
File Write filename = C:\MSOCache\All Users\{90140000-00B4-0409-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[support@qbmail.biz].nqix, size = 1888 True 1
Fn
Data
File Read filename = C:\MSOCache\All Users\{90140000-00B4-0409-1000-0000000FF1CE}-C\Setup.xml, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\MSOCache\All Users\{90140000-00B4-0409-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[support@qbmail.biz].nqix, size = 230 True 1
Fn
Data
File Delete filename = C:\MSOCache\All Users\{90140000-00B4-0409-1000-0000000FF1CE}-C\Setup.xml True 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\pss10r.chm, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\pss10r.chm, type = size, size_out = 27195 True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\pss10r.chm, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\pss10r.chm.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\pss10r.chm, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\pss10r.chm.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\pss10r.chm, size = 1048560, size_out = 27195 True 1
Fn
Data
File Write filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\pss10r.chm.id-9C354B42.[support@qbmail.biz].nqix, size = 27200 True 1
Fn
Data
File Read filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\pss10r.chm, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\pss10r.chm.id-9C354B42.[support@qbmail.biz].nqix, size = 232 True 1
Fn
Data
File Delete filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\pss10r.chm True 1
Fn
File Create filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\Setup.xml, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\Setup.xml, type = size, size_out = 31094 True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\Setup.xml, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\Setup.xml, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\Setup.xml, size = 1048560, size_out = 31094 True 1
Fn
Data
File Write filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[support@qbmail.biz].nqix, size = 31104 True 1
Fn
Data
File Read filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\Setup.xml, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[support@qbmail.biz].nqix, size = 230 True 1
Fn
Data
File Delete filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\Setup.xml True 1
Fn
File Create filename = C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\Office32WW.xml, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\Office32WW.xml, type = size, size_out = 4274 True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\Office32WW.xml, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\Office32WW.xml.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\Office32WW.xml, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\Office32WW.xml.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\Office32WW.xml, size = 1048560, size_out = 4274 True 1
Fn
Data
File Write filename = C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\Office32WW.xml.id-9C354B42.[support@qbmail.biz].nqix, size = 4288 True 1
Fn
Data
File Read filename = C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\Office32WW.xml, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\Office32WW.xml.id-9C354B42.[support@qbmail.biz].nqix, size = 240 True 1
Fn
Data
File Delete filename = C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\Office32WW.xml True 1
Fn
File Create filename = C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\PrjProrWW.xml, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\PrjProrWW.xml, type = size, size_out = 6421 True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\PrjProrWW.xml, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\PrjProrWW.xml.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\PrjProrWW.xml, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\PrjProrWW.xml.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\PrjProrWW.xml, size = 1048560, size_out = 6421 True 1
Fn
Data
File Write filename = C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\PrjProrWW.xml.id-9C354B42.[support@qbmail.biz].nqix, size = 6432 True 1
Fn
Data
File Read filename = C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\PrjProrWW.xml, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\PrjProrWW.xml.id-9C354B42.[support@qbmail.biz].nqix, size = 238 True 1
Fn
Data
File Delete filename = C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\PrjProrWW.xml True 1
Fn
File Create filename = C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\Setup.xml, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\Setup.xml, type = size, size_out = 16683 True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\Setup.xml, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\Setup.xml, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\Setup.xml, size = 1048560, size_out = 16683 True 1
Fn
Data
File Write filename = C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[support@qbmail.biz].nqix, size = 16688 True 1
Fn
Data
File Read filename = C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\Setup.xml, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[support@qbmail.biz].nqix, size = 230 True 1
Fn
Data
File Delete filename = C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\Setup.xml True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\MS.PNG, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\MS.PNG, type = size, size_out = 1682 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\MS.PNG, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\MS.PNG.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\MS.PNG, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\MS.PNG.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\MS.PNG, size = 1048560, size_out = 1682 True 1
Fn
Data
File Write filename = C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\MS.PNG.id-9C354B42.[support@qbmail.biz].nqix, size = 1696 True 1
Fn
Data
File Read filename = C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\MS.PNG, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\MS.PNG.id-9C354B42.[support@qbmail.biz].nqix, size = 224 True 1
Fn
Data
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\MS.PNG True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\ink\en-US\join.avi, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\ink\en-US\join.avi, type = size, size_out = 222208 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\ink\en-US\join.avi, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\ink\en-US\join.avi.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\ink\en-US\join.avi, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\ink\en-US\split.avi, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\ink\en-US\split.avi, type = size, size_out = 194048 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\ink\en-US\split.avi, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\ink\en-US\split.avi.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\ink\en-US\split.avi, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\ink\FlickAnimation.avi, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\ink\FlickAnimation.avi, type = size, size_out = 1600388 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\ink\FlickAnimation.avi, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\ink\FlickAnimation.avi.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Move source_filename = C:\Program Files\Common Files\Microsoft Shared\ink\FlickAnimation.avi, destination_filename = C:\Program Files\Common Files\Microsoft Shared\ink\FlickAnimation.avi.id-9C354B42.[support@qbmail.biz].nqix False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\auxpad\auxbase.xml, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\auxpad\auxbase.xml, type = size, size_out = 1434 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\auxpad\auxbase.xml, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\auxpad\auxbase.xml.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\auxpad\auxbase.xml, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\auxpad.xml, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\auxpad.xml, type = size, size_out = 212 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\auxpad.xml, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\auxpad.xml.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\auxpad.xml, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\keypad\ea.xml, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\keypad\ea.xml, type = size, size_out = 384 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\keypad\ea.xml, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\keypad\ea.xml.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\keypad\ea.xml, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Excel.en-us\ExcelMUI.XML.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\MS.PNG, size = 1048560, size_out = 1565 True 1
Fn
Data
File Write filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Excel.en-us\ExcelMUI.XML.id-9C354B42.[support@qbmail.biz].nqix, size = 1568 True 1
Fn
Data
File Read filename = C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\MS.PNG, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Excel.en-us\ExcelMUI.XML.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
Data
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Excel.en-us\ExcelMUI.XML True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Excel.en-us\SETUP.XML, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Excel.en-us\SETUP.XML, type = size, size_out = 2296 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Excel.en-us\SETUP.XML, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Excel.en-us\SETUP.XML.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Excel.en-us\SETUP.XML, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Excel.en-us\SETUP.XML.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Excel.en-us\SETUP.XML, size = 1048560, size_out = 2296 True 1
Fn
Data
File Write filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Excel.en-us\SETUP.XML.id-9C354B42.[support@qbmail.biz].nqix, size = 2304 True 1
Fn
Data
File Read filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Excel.en-us\SETUP.XML, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Excel.en-us\SETUP.XML.id-9C354B42.[support@qbmail.biz].nqix, size = 230 True 1
Fn
Data
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Excel.en-us\SETUP.XML True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Groove.en-us\GrooveMUI.XML, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Groove.en-us\GrooveMUI.XML, type = size, size_out = 913 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Groove.en-us\GrooveMUI.XML, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Groove.en-us\GrooveMUI.XML.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Groove.en-us\GrooveMUI.XML, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Groove.en-us\GrooveMUI.XML.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Groove.en-us\GrooveMUI.XML, size = 1048560, size_out = 913 True 1
Fn
Data
File Write filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Groove.en-us\GrooveMUI.XML.id-9C354B42.[support@qbmail.biz].nqix, size = 928 True 1
Fn
Data
File Read filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Groove.en-us\GrooveMUI.XML, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Groove.en-us\GrooveMUI.XML.id-9C354B42.[support@qbmail.biz].nqix, size = 238 True 1
Fn
Data
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Groove.en-us\GrooveMUI.XML True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\OfficeMUI.XML, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\OfficeMUI.XML, type = size, size_out = 5557 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\OfficeMUI.XML, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\OfficeMUI.XML.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\OfficeMUI.XML, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\OfficeMUI.XML.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\OfficeMUI.XML, size = 1048560, size_out = 5557 True 1
Fn
Data
File Write filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\OfficeMUI.XML.id-9C354B42.[support@qbmail.biz].nqix, size = 5568 True 1
Fn
Data
File Read filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\OfficeMUI.XML, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\OfficeMUI.XML.id-9C354B42.[support@qbmail.biz].nqix, size = 238 True 1
Fn
Data
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\OfficeMUI.XML True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\OfficeMUISet.XML, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\OfficeMUISet.XML, type = size, size_out = 819 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\OfficeMUISet.XML, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\OfficeMUISet.XML.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\OfficeMUISet.XML, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\OfficeMUISet.XML.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\OfficeMUISet.XML, size = 1048560, size_out = 819 True 1
Fn
Data
File Write filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\OfficeMUISet.XML.id-9C354B42.[support@qbmail.biz].nqix, size = 832 True 1
Fn
Data
File Read filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\OfficeMUISet.XML, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\OfficeMUISet.XML.id-9C354B42.[support@qbmail.biz].nqix, size = 244 True 1
Fn
Data
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\OfficeMUISet.XML True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\PSCONFIG.CHM, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\PSCONFIG.CHM, type = size, size_out = 37689 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\PSCONFIG.CHM, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\PSCONFIG.CHM.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\PSCONFIG.CHM, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\PSCONFIG.CHM.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\PSCONFIG.CHM, size = 1048560, size_out = 37689 True 1
Fn
Data
File Write filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\PSCONFIG.CHM.id-9C354B42.[support@qbmail.biz].nqix, size = 37696 True 1
Fn
Data
File Read filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\PSCONFIG.CHM, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\PSCONFIG.CHM.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
Data
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\PSCONFIG.CHM True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\PSS10O.CHM, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\PSS10O.CHM, type = size, size_out = 26929 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\PSS10O.CHM, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\PSS10O.CHM.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\PSS10O.CHM, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\PSS10O.CHM.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\PSS10O.CHM, size = 1048560, size_out = 26929 True 1
Fn
Data
File Write filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\PSS10O.CHM.id-9C354B42.[support@qbmail.biz].nqix, size = 26944 True 1
Fn
Data
File Read filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\PSS10O.CHM, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\PSS10O.CHM.id-9C354B42.[support@qbmail.biz].nqix, size = 232 True 1
Fn
Data
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\PSS10O.CHM True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\OneNote.en-us\SETUP.XML, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.fr\Proof.msi, type = size, size_out = 1988 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\OneNote.en-us\SETUP.XML, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\OneNote.en-us\SETUP.XML.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\OneNote.en-us\SETUP.XML, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\OneNote.en-us\SETUP.XML.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\OneNote.en-us\SETUP.XML, size = 1048560, size_out = 1988 True 1
Fn
Data
File Write filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\OneNote.en-us\SETUP.XML.id-9C354B42.[support@qbmail.biz].nqix, size = 2000 True 1
Fn
Data
File Read filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\OneNote.en-us\SETUP.XML, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\OneNote.en-us\SETUP.XML.id-9C354B42.[support@qbmail.biz].nqix, size = 230 True 1
Fn
Data
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\OneNote.en-us\SETUP.XML True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proof.en\Proof.XML, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proof.en\Proof.XML, type = size, size_out = 1347 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proof.en\Proof.XML, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proof.en\Proof.XML.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proof.en\Proof.XML, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proof.en\Proof.XML.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proof.en\Proof.XML, size = 1048560, size_out = 1347 True 1
Fn
Data
File Write filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proof.en\Proof.XML.id-9C354B42.[support@qbmail.biz].nqix, size = 1360 True 1
Fn
Data
File Read filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proof.en\Proof.XML, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proof.en\Proof.XML.id-9C354B42.[support@qbmail.biz].nqix, size = 230 True 1
Fn
Data
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proof.en\Proof.XML True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proof.es\Proof.XML, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proof.es\Proof.XML, type = size, size_out = 1457 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proof.es\Proof.XML, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proof.es\Proof.XML.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proof.es\Proof.XML, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proof.es\Proof.XML.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proof.es\Proof.XML, size = 1048560, size_out = 1457 True 1
Fn
Data
File Write filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proof.es\Proof.XML.id-9C354B42.[support@qbmail.biz].nqix, size = 1472 True 1
Fn
Data
File Read filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proof.es\Proof.XML, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proof.es\Proof.XML.id-9C354B42.[support@qbmail.biz].nqix, size = 230 True 1
Fn
Data
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proof.es\Proof.XML True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proof.fr\Proof.XML, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proof.fr\Proof.XML, type = size, size_out = 1458 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proof.fr\Proof.XML, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proof.fr\Proof.XML.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proof.fr\Proof.XML, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proof.fr\Proof.XML.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proof.fr\Proof.XML, size = 1048560, size_out = 1458 True 1
Fn
Data
File Write filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proof.fr\Proof.XML.id-9C354B42.[support@qbmail.biz].nqix, size = 1472 True 1
Fn
Data
File Read filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proof.fr\Proof.XML, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proof.fr\Proof.XML.id-9C354B42.[support@qbmail.biz].nqix, size = 230 True 1
Fn
Data
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proof.fr\Proof.XML True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proofing.en-us\Proofing.XML, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proofing.en-us\Proofing.XML, type = size, size_out = 811 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proofing.en-us\Proofing.XML, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proofing.en-us\Proofing.XML.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proofing.en-us\Proofing.XML, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proofing.en-us\Proofing.XML.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proofing.en-us\Proofing.XML, size = 1048560, size_out = 811 True 1
Fn
Data
File Write filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proofing.en-us\Proofing.XML.id-9C354B42.[support@qbmail.biz].nqix, size = 816 True 1
Fn
Data
File Read filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proofing.en-us\Proofing.XML, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proofing.en-us\Proofing.XML.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
Data
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proofing.en-us\Proofing.XML True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Visio.en-us\SETUP.XML, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Visio.en-us\SETUP.XML, type = size, size_out = 6241 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Visio.en-us\SETUP.XML, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Visio.en-us\SETUP.XML.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Visio.en-us\SETUP.XML, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Visio.en-us\SETUP.XML.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Visio.en-us\SETUP.XML, size = 1048560, size_out = 6241 True 1
Fn
Data
File Write filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Visio.en-us\SETUP.XML.id-9C354B42.[support@qbmail.biz].nqix, size = 6256 True 1
Fn
Data
File Read filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Visio.en-us\SETUP.XML, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Visio.en-us\SETUP.XML.id-9C354B42.[support@qbmail.biz].nqix, size = 230 True 1
Fn
Data
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Visio.en-us\SETUP.XML True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Visio.en-us\VisioMUI.XML, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Visio.en-us\VisioMUI.XML, type = size, size_out = 9503 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Visio.en-us\VisioMUI.XML, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Visio.en-us\VisioMUI.XML.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Visio.en-us\VisioMUI.XML, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Visio.en-us\VisioMUI.XML.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Visio.en-us\VisioMUI.XML, size = 1048560, size_out = 9503 True 1
Fn
Data
File Write filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Visio.en-us\VisioMUI.XML.id-9C354B42.[support@qbmail.biz].nqix, size = 9504 True 1
Fn
Data
File Read filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Visio.en-us\VisioMUI.XML, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Visio.en-us\VisioMUI.XML.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
Data
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Visio.en-us\VisioMUI.XML True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\VISIOR\SETUP.XML, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\VISIOR\SETUP.XML, type = size, size_out = 20577 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\VISIOR\SETUP.XML, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\VISIOR\SETUP.XML.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\VISIOR\SETUP.XML, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\VISIOR\SETUP.XML.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\VISIOR\SETUP.XML, size = 1048560, size_out = 20577 True 1
Fn
Data
File Write filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\VISIOR\SETUP.XML.id-9C354B42.[support@qbmail.biz].nqix, size = 20592 True 1
Fn
Data
File Read filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\VISIOR\SETUP.XML, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\VISIOR\SETUP.XML.id-9C354B42.[support@qbmail.biz].nqix, size = 230 True 1
Fn
Data
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\VISIOR\SETUP.XML True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\VISIOR\VisiorWW.XML, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\VISIOR\VisiorWW.XML, type = size, size_out = 8723 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\VISIOR\VisiorWW.XML, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\VISIOR\VisiorWW.XML.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\VISIOR\VisiorWW.XML, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\VISIOR\VisiorWW.XML.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\VISIOR\VisiorWW.XML, size = 1048560, size_out = 8723 True 1
Fn
Data
File Write filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\VISIOR\VisiorWW.XML.id-9C354B42.[support@qbmail.biz].nqix, size = 8736 True 1
Fn
Data
File Read filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\VISIOR\VisiorWW.XML, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\VISIOR\VisiorWW.XML.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
Data
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\VISIOR\VisiorWW.XML True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Word.en-us\SETUP.XML, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Word.en-us\SETUP.XML, type = size, size_out = 2424 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Word.en-us\SETUP.XML, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Word.en-us\SETUP.XML.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Word.en-us\SETUP.XML, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Word.en-us\SETUP.XML.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Word.en-us\SETUP.XML, size = 1048560, size_out = 2424 True 1
Fn
Data
File Write filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Word.en-us\SETUP.XML.id-9C354B42.[support@qbmail.biz].nqix, size = 2432 True 1
Fn
Data
File Read filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Word.en-us\SETUP.XML, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Word.en-us\SETUP.XML.id-9C354B42.[support@qbmail.biz].nqix, size = 230 True 1
Fn
Data
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Word.en-us\SETUP.XML True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\BASMLA.XSL, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\BASMLA.XSL, type = size, size_out = 227311 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\BASMLA.XSL, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\BASMLA.XSL.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\BASMLA.XSL, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\BASMLA.XSL.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\BASMLA.XSL, size = 1048560, size_out = 227311 True 1
Fn
Data
File Write filename = C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\BASMLA.XSL.id-9C354B42.[support@qbmail.biz].nqix, size = 227312 True 1
Fn
Data
File Read filename = C:\Program Files\Common Files\Microsoft Shared\Smart Tag\METCONV.TXT, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\BASMLA.XSL.id-9C354B42.[support@qbmail.biz].nqix, size = 232 True 1
Fn
Data
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\BASMLA.XSL True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\Bears.jpg, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\Bears.jpg, type = size, size_out = 1074 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\Bears.jpg, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\Bears.jpg.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\Bears.jpg, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\Blue_Gradient.jpg, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\Blue_Gradient.jpg, type = size, size_out = 2575 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\Blue_Gradient.jpg, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\Blue_Gradient.jpg.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\Blue_Gradient.jpg, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\Cave_Drawings.gif, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\Cave_Drawings.gif, type = size, size_out = 4587 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\Cave_Drawings.gif, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\Cave_Drawings.gif.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\Cave_Drawings.gif, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\Connectivity.gif, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\Connectivity.gif, type = size, size_out = 2319 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\Connectivity.gif, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\Connectivity.gif.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\Connectivity.gif, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\Desktop.ini, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\Desktop.ini, type = size, size_out = 645 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\Desktop.ini, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\Desktop.ini.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\Desktop.ini, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\Desktop.ini.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\Desktop.ini, size = 1048560, size_out = 645 True 1
Fn
Data
File Write filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\Desktop.ini.id-9C354B42.[support@qbmail.biz].nqix, size = 656 True 1
Fn
Data
File Read filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\Desktop.ini, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\Desktop.ini.id-9C354B42.[support@qbmail.biz].nqix, size = 234 True 1
Fn
Data
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\Desktop.ini True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\Dotted_Lines.emf, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\Dotted_Lines.emf, type = size, size_out = 3792 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\Dotted_Lines.emf, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\Dotted_Lines.emf.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\Dotted_Lines.emf, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\Garden.htm, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\Garden.htm, type = size, size_out = 231 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\Garden.htm, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\Garden.htm.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\Garden.htm, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\Garden.jpg, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\Garden.jpg, type = size, size_out = 23871 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\Garden.jpg, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\Garden.jpg.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\Garden.jpg, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\Genko_1.emf, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\Genko_1.emf, type = size, size_out = 5524 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\Genko_1.emf, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\Genko_1.emf.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\Genko_1.emf, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\Genko_2.emf, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\Genko_2.emf, type = size, size_out = 10340 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\Genko_2.emf, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\Genko_2.emf.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\Genko_2.emf, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\Graph.emf, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\AFTRNOON\THMBNAIL.PNG, type = size, size_out = 116724 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\Graph.emf, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\Graph.emf.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\Graph.emf, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\ARCTIC\THMBNAIL.PNG, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\BREEZE\PREVIEW.GIF.id-9C354B42.[support@qbmail.biz].nqix, type = size, size_out = 19780 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\ARCTIC\THMBNAIL.PNG, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\ARCTIC\THMBNAIL.PNG.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\ARCTIC\THMBNAIL.PNG, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\ARCTIC\THMBNAIL.PNG.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\ARCTIC\THMBNAIL.PNG, size = 1048560, size_out = 19780 True 1
Fn
Data
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\ARCTIC\THMBNAIL.PNG.id-9C354B42.[support@qbmail.biz].nqix, size = 19792 True 1
Fn
Data
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\ARCTIC\THMBNAIL.PNG, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\ARCTIC\THMBNAIL.PNG.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
Data
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\ARCTIC\THMBNAIL.PNG True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\CAPSULES\PREVIEW.GIF, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\CAPSULES\PREVIEW.GIF, type = size, size_out = 2044 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\CAPSULES\PREVIEW.GIF, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\CAPSULES\PREVIEW.GIF.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\CAPSULES\PREVIEW.GIF, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\CAPSULES\PREVIEW.GIF.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\CAPSULES\PREVIEW.GIF, size = 1048560, size_out = 2044 True 1
Fn
Data
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\CAPSULES\PREVIEW.GIF.id-9C354B42.[support@qbmail.biz].nqix, size = 2048 True 1
Fn
Data
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\CAPSULES\PREVIEW.GIF, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\CAPSULES\PREVIEW.GIF.id-9C354B42.[support@qbmail.biz].nqix, size = 234 True 1
Fn
Data
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\CAPSULES\PREVIEW.GIF True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\CAPSULES\THMBNAIL.PNG, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\CAPSULES\THMBNAIL.PNG, type = size, size_out = 29925 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\CAPSULES\THMBNAIL.PNG, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\CAPSULES\THMBNAIL.PNG.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\CAPSULES\THMBNAIL.PNG, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\CAPSULES\THMBNAIL.PNG.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\CAPSULES\THMBNAIL.PNG, size = 1048560, size_out = 29925 True 1
Fn
Data
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\CAPSULES\THMBNAIL.PNG.id-9C354B42.[support@qbmail.biz].nqix, size = 29936 True 1
Fn
Data
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\CAPSULES\THMBNAIL.PNG, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\CAPSULES\THMBNAIL.PNG.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
Data
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\CAPSULES\THMBNAIL.PNG True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\CASCADE\PREVIEW.GIF, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\CASCADE\PREVIEW.GIF, type = size, size_out = 1363 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\CASCADE\PREVIEW.GIF, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\CASCADE\PREVIEW.GIF.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\CASCADE\PREVIEW.GIF, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\CASCADE\PREVIEW.GIF.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\CASCADE\PREVIEW.GIF, size = 1048560, size_out = 1363 True 1
Fn
Data
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\CASCADE\PREVIEW.GIF.id-9C354B42.[support@qbmail.biz].nqix, size = 1376 True 1
Fn
Data
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\CASCADE\PREVIEW.GIF, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\CASCADE\PREVIEW.GIF.id-9C354B42.[support@qbmail.biz].nqix, size = 234 True 1
Fn
Data
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\CASCADE\PREVIEW.GIF True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\CASCADE\THMBNAIL.PNG, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\CASCADE\THMBNAIL.PNG, type = size, size_out = 20371 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\CASCADE\THMBNAIL.PNG, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\CASCADE\THMBNAIL.PNG.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\CASCADE\THMBNAIL.PNG, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\CASCADE\THMBNAIL.PNG.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\CASCADE\THMBNAIL.PNG, size = 1048560, size_out = 20371 True 1
Fn
Data
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\CASCADE\THMBNAIL.PNG.id-9C354B42.[support@qbmail.biz].nqix, size = 20384 True 1
Fn
Data
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\CASCADE\THMBNAIL.PNG, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\CASCADE\THMBNAIL.PNG.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
Data
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\CASCADE\THMBNAIL.PNG True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\COMPASS\PREVIEW.GIF, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\COMPASS\PREVIEW.GIF, type = size, size_out = 1293 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\COMPASS\PREVIEW.GIF, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\COMPASS\PREVIEW.GIF.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\COMPASS\PREVIEW.GIF, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\COMPASS\PREVIEW.GIF.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\COMPASS\PREVIEW.GIF, size = 1048560, size_out = 1293 True 1
Fn
Data
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\COMPASS\PREVIEW.GIF.id-9C354B42.[support@qbmail.biz].nqix, size = 1296 True 1
Fn
Data
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\COMPASS\PREVIEW.GIF, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\COMPASS\PREVIEW.GIF.id-9C354B42.[support@qbmail.biz].nqix, size = 234 True 1
Fn
Data
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\COMPASS\PREVIEW.GIF True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\COMPASS\THMBNAIL.PNG, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\COMPASS\THMBNAIL.PNG, type = size, size_out = 20575 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\COMPASS\THMBNAIL.PNG, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\COMPASS\THMBNAIL.PNG.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\COMPASS\THMBNAIL.PNG, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\COMPASS\THMBNAIL.PNG.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\COMPASS\THMBNAIL.PNG, size = 1048560, size_out = 20575 True 1
Fn
Data
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\COMPASS\THMBNAIL.PNG.id-9C354B42.[support@qbmail.biz].nqix, size = 20576 True 1
Fn
Data
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\COMPASS\THMBNAIL.PNG, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\COMPASS\THMBNAIL.PNG.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
Data
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\COMPASS\THMBNAIL.PNG True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\CONCRETE\PREVIEW.GIF, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\CONCRETE\PREVIEW.GIF, type = size, size_out = 1287 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\CONCRETE\PREVIEW.GIF, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\CONCRETE\PREVIEW.GIF.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\CONCRETE\PREVIEW.GIF, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\CONCRETE\PREVIEW.GIF.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\CONCRETE\PREVIEW.GIF, size = 1048560, size_out = 1287 True 1
Fn
Data
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\CONCRETE\PREVIEW.GIF.id-9C354B42.[support@qbmail.biz].nqix, size = 1296 True 1
Fn
Data
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\CONCRETE\PREVIEW.GIF, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\CONCRETE\PREVIEW.GIF.id-9C354B42.[support@qbmail.biz].nqix, size = 234 True 1
Fn
Data
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\CONCRETE\PREVIEW.GIF True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\CONCRETE\THMBNAIL.PNG, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\CONCRETE\THMBNAIL.PNG, type = size, size_out = 28595 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\CONCRETE\THMBNAIL.PNG, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\CONCRETE\THMBNAIL.PNG.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\CONCRETE\THMBNAIL.PNG, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\CONCRETE\THMBNAIL.PNG.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\CONCRETE\THMBNAIL.PNG, size = 1048560, size_out = 28595 True 1
Fn
Data
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\CONCRETE\THMBNAIL.PNG.id-9C354B42.[support@qbmail.biz].nqix, size = 28608 True 1
Fn
Data
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\CONCRETE\THMBNAIL.PNG, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\CONCRETE\THMBNAIL.PNG.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
Data
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\CONCRETE\THMBNAIL.PNG True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\ECHO\THMBNAIL.PNG, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\Microsoft.VC90.CRT.manifest, type = size, size_out = 25106 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\ECHO\THMBNAIL.PNG, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\ECHO\THMBNAIL.PNG.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\ECHO\THMBNAIL.PNG, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\ECHO\THMBNAIL.PNG.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\ECHO\THMBNAIL.PNG, size = 1048560, size_out = 25106 True 1
Fn
Data
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\ECHO\THMBNAIL.PNG.id-9C354B42.[support@qbmail.biz].nqix, size = 25120 True 1
Fn
Data
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\ECHO\THMBNAIL.PNG, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\ECHO\THMBNAIL.PNG.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
Data
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\ECHO\THMBNAIL.PNG True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\IRIS\THMBNAIL.PNG, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\LEVEL\PREVIEW.GIF.id-9C354B42.[support@qbmail.biz].nqix, type = size, size_out = 19485 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\IRIS\THMBNAIL.PNG, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\IRIS\THMBNAIL.PNG.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\IRIS\THMBNAIL.PNG, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\IRIS\THMBNAIL.PNG.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\IRIS\THMBNAIL.PNG, size = 1048560, size_out = 19485 True 1
Fn
Data
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\IRIS\THMBNAIL.PNG.id-9C354B42.[support@qbmail.biz].nqix, size = 19488 True 1
Fn
Data
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\IRIS\THMBNAIL.PNG, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\IRIS\THMBNAIL.PNG.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
Data
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\IRIS\THMBNAIL.PNG True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\NETWORK\PREVIEW.GIF, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\NETWORK\PREVIEW.GIF, type = size, size_out = 1364 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\NETWORK\PREVIEW.GIF, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\NETWORK\PREVIEW.GIF.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\NETWORK\PREVIEW.GIF, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\NETWORK\PREVIEW.GIF.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\NETWORK\PREVIEW.GIF, size = 1048560, size_out = 1364 True 1
Fn
Data
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\NETWORK\PREVIEW.GIF.id-9C354B42.[support@qbmail.biz].nqix, size = 1376 True 1
Fn
Data
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\NETWORK\PREVIEW.GIF, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\NETWORK\PREVIEW.GIF.id-9C354B42.[support@qbmail.biz].nqix, size = 234 True 1
Fn
Data
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\NETWORK\PREVIEW.GIF True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\PAPYRUS\PREVIEW.GIF.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\NETWORK\PREVIEW.GIF, size = 1048560, size_out = 2574 True 1
Fn
Data
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\PAPYRUS\PREVIEW.GIF.id-9C354B42.[support@qbmail.biz].nqix, size = 2576 True 1
Fn
Data
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\NETWORK\PREVIEW.GIF, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\PAPYRUS\PREVIEW.GIF.id-9C354B42.[support@qbmail.biz].nqix, size = 234 True 1
Fn
Data
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\PAPYRUS\PREVIEW.GIF True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\NETWORK\PREVIEW.GIF, type = size, size_out = 37440 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\PAPYRUS\THMBNAIL.PNG, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\PAPYRUS\THMBNAIL.PNG.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\PAPYRUS\THMBNAIL.PNG, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\PAPYRUS\THMBNAIL.PNG.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\PAPYRUS\THMBNAIL.PNG, size = 1048560, size_out = 37440 True 1
Fn
Data
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\PAPYRUS\THMBNAIL.PNG.id-9C354B42.[support@qbmail.biz].nqix, size = 37456 True 1
Fn
Data
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\PAPYRUS\THMBNAIL.PNG, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\PAPYRUS\THMBNAIL.PNG.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
Data
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\PAPYRUS\THMBNAIL.PNG True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\PIXEL\PREVIEW.GIF.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\PAPYRUS\THMBNAIL.PNG, size = 1048560, size_out = 1593 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\PROFILE\THMBNAIL.PNG, size = 1600 True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\PAPYRUS\THMBNAIL.PNG, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\PROFILE\THMBNAIL.PNG, size = 234 True 1
Fn
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\PIXEL\PREVIEW.GIF True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\QUAD\PREVIEW.GIF.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\PAPYRUS\THMBNAIL.PNG, size = 1048560, size_out = 1439 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\QUAD\PREVIEW.GIF.id-9C354B42.[support@qbmail.biz].nqix, size = 1440 True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\PAPYRUS\THMBNAIL.PNG, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\QUAD\PREVIEW.GIF.id-9C354B42.[support@qbmail.biz].nqix, size = 234 True 1
Fn
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\QUAD\PREVIEW.GIF True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\PAPYRUS\THMBNAIL.PNG, type = size, size_out = 37112 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\QUAD\THMBNAIL.PNG, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\QUAD\THMBNAIL.PNG.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\QUAD\THMBNAIL.PNG, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\QUAD\THMBNAIL.PNG.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\QUAD\THMBNAIL.PNG, size = 1048560, size_out = 37112 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\QUAD\THMBNAIL.PNG.id-9C354B42.[support@qbmail.biz].nqix, size = 37120 True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\QUAD\THMBNAIL.PNG, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\QUAD\THMBNAIL.PNG.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\QUAD\THMBNAIL.PNG True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\RADIAL\PREVIEW.GIF.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\QUAD\THMBNAIL.PNG, size = 1048560, size_out = 1666 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\RADIAL\PREVIEW.GIF.id-9C354B42.[support@qbmail.biz].nqix, size = 1680 True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\QUAD\THMBNAIL.PNG, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\RADIAL\PREVIEW.GIF.id-9C354B42.[support@qbmail.biz].nqix, size = 234 True 1
Fn
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\RADIAL\PREVIEW.GIF True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\QUAD\THMBNAIL.PNG, type = size, size_out = 19563 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\RADIAL\THMBNAIL.PNG, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\RADIAL\THMBNAIL.PNG.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\RADIAL\THMBNAIL.PNG, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\RADIAL\THMBNAIL.PNG.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\RADIAL\THMBNAIL.PNG, size = 1048560, size_out = 19563 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\RADIAL\THMBNAIL.PNG.id-9C354B42.[support@qbmail.biz].nqix, size = 19568 True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\RADIAL\THMBNAIL.PNG, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\RADIAL\THMBNAIL.PNG.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\RADIAL\THMBNAIL.PNG True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\REFINED\PREVIEW.GIF.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\RADIAL\THMBNAIL.PNG, size = 1048560, size_out = 1423 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\SATIN\PREVIEW.GIF, size = 1424 True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\RADIAL\THMBNAIL.PNG, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\SATIN\PREVIEW.GIF, size = 234 True 1
Fn
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\REFINED\PREVIEW.GIF True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\SONORA\PREVIEW.GIF.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\RADIAL\THMBNAIL.PNG, size = 1048560, size_out = 2209 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\SONORA\PREVIEW.GIF.id-9C354B42.[support@qbmail.biz].nqix, size = 2224 True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\RADIAL\THMBNAIL.PNG, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\SONORA\PREVIEW.GIF.id-9C354B42.[support@qbmail.biz].nqix, size = 234 True 1
Fn
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\SONORA\PREVIEW.GIF True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\RADIAL\THMBNAIL.PNG, type = size, size_out = 21812 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\SONORA\THMBNAIL.PNG, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\SONORA\THMBNAIL.PNG.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\SONORA\THMBNAIL.PNG, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\SONORA\THMBNAIL.PNG.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\SONORA\THMBNAIL.PNG, size = 1048560, size_out = 21812 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\SONORA\THMBNAIL.PNG.id-9C354B42.[support@qbmail.biz].nqix, size = 21824 True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\SONORA\THMBNAIL.PNG, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\SONORA\THMBNAIL.PNG.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\SONORA\THMBNAIL.PNG True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\SPRING\PREVIEW.GIF.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\SONORA\THMBNAIL.PNG, size = 1048560, size_out = 2527 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\SPRING\PREVIEW.GIF.id-9C354B42.[support@qbmail.biz].nqix, size = 2528 True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\SONORA\THMBNAIL.PNG, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\SPRING\PREVIEW.GIF.id-9C354B42.[support@qbmail.biz].nqix, size = 234 True 1
Fn
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\SPRING\PREVIEW.GIF True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\SONORA\THMBNAIL.PNG, type = size, size_out = 19525 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\SPRING\THMBNAIL.PNG, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\SPRING\THMBNAIL.PNG.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\SPRING\THMBNAIL.PNG, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\SPRING\THMBNAIL.PNG.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\SPRING\THMBNAIL.PNG, size = 1048560, size_out = 19525 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\SPRING\THMBNAIL.PNG.id-9C354B42.[support@qbmail.biz].nqix, size = 19536 True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\SPRING\THMBNAIL.PNG, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\SPRING\THMBNAIL.PNG.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\SPRING\THMBNAIL.PNG True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\STRTEDGE\PREVIEW.GIF.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\SPRING\THMBNAIL.PNG, size = 1048560, size_out = 1737 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\STRTEDGE\PREVIEW.GIF.id-9C354B42.[support@qbmail.biz].nqix, size = 1744 True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\SPRING\THMBNAIL.PNG, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\STRTEDGE\PREVIEW.GIF.id-9C354B42.[support@qbmail.biz].nqix, size = 234 True 1
Fn
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\STRTEDGE\PREVIEW.GIF True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\WATER\PREVIEW.GIF.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\SPRING\THMBNAIL.PNG, size = 1048560, size_out = 2668 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\WATER\PREVIEW.GIF.id-9C354B42.[support@qbmail.biz].nqix, size = 2672 True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\SPRING\THMBNAIL.PNG, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\WATER\PREVIEW.GIF.id-9C354B42.[support@qbmail.biz].nqix, size = 234 True 1
Fn
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\WATER\PREVIEW.GIF True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\SPRING\THMBNAIL.PNG, type = size, size_out = 42453 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\WATER\THMBNAIL.PNG, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\WATER\THMBNAIL.PNG.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\WATER\THMBNAIL.PNG, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\WATER\THMBNAIL.PNG.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\WATER\THMBNAIL.PNG, size = 1048560, size_out = 42453 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\WATER\THMBNAIL.PNG.id-9C354B42.[support@qbmail.biz].nqix, size = 42464 True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\WATER\THMBNAIL.PNG, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\WATER\THMBNAIL.PNG.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\WATER\THMBNAIL.PNG True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\WATERMAR\PREVIEW.GIF.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\WATER\THMBNAIL.PNG, size = 1048560, size_out = 1571 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\WATERMAR\PREVIEW.GIF.id-9C354B42.[support@qbmail.biz].nqix, size = 1584 True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\WATER\THMBNAIL.PNG, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\WATERMAR\PREVIEW.GIF.id-9C354B42.[support@qbmail.biz].nqix, size = 234 True 1
Fn
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\WATERMAR\PREVIEW.GIF True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\WATER\THMBNAIL.PNG, type = size, size_out = 30170 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\WATERMAR\THMBNAIL.PNG, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\WATERMAR\THMBNAIL.PNG.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\WATERMAR\THMBNAIL.PNG, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\WATERMAR\THMBNAIL.PNG.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\WATERMAR\THMBNAIL.PNG, size = 1048560, size_out = 30170 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\WATERMAR\THMBNAIL.PNG.id-9C354B42.[support@qbmail.biz].nqix, size = 30176 True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\WATERMAR\THMBNAIL.PNG, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\WATERMAR\THMBNAIL.PNG.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\WATERMAR\THMBNAIL.PNG True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.config.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\VBA\VBA7\1033\VBLR6.CHM, size = 1048560, size_out = 716 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.config.id-9C354B42.[support@qbmail.biz].nqix, size = 720 True 1
Fn
File Read filename = C:\Program Files\DVD Maker\Shared\DissolveNoise.png, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.config.id-9C354B42.[support@qbmail.biz].nqix, size = 252 True 1
Fn
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\VSTO\10.0\VSTOInstaller.config True 1
Fn
File Move source_filename = C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\Title_Page.wmv, destination_filename = C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\Title_Page.wmv.id-9C354B42.[support@qbmail.biz].nqix False 1
Fn
File Move source_filename = C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\Title_Page_PAL.wmv, destination_filename = C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\Title_Page_PAL.wmv.id-9C354B42.[support@qbmail.biz].nqix False 1
Fn
File Get Info filename = C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\setup.exe, type = size, size_out = 5072 True 1
Fn
File Get Info filename = C:\Program Files\DVD Maker\Shared\DvdStyles\rectangle_photo_Thumbnail.bmp, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\DVD Maker\Shared\DvdStyles\rectangle_photo_Thumbnail.bmp.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\DVD Maker\Shared\DvdStyles\rectangle_photo_Thumbnail.bmp, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Move source_filename = C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsMainBackground.wmv, destination_filename = C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsMainBackground.wmv.id-9C354B42.[support@qbmail.biz].nqix False 1
Fn
File Move source_filename = C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsMainToScenesBackground.wmv, destination_filename = C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsMainToScenesBackground.wmv.id-9C354B42.[support@qbmail.biz].nqix False 1
Fn
File Move source_filename = C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsMainToScenesBackground_PAL.wmv, destination_filename = C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsMainToScenesBackground_PAL.wmv.id-9C354B42.[support@qbmail.biz].nqix False 1
Fn
File Move source_filename = C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsNotesBackground.wmv, destination_filename = C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsNotesBackground.wmv.id-9C354B42.[support@qbmail.biz].nqix False 1
Fn
File Move source_filename = C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsNotesBackground_PAL.wmv, destination_filename = C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsNotesBackground_PAL.wmv.id-9C354B42.[support@qbmail.biz].nqix False 1
Fn
File Move source_filename = C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsScenesBackground.wmv, destination_filename = C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsScenesBackground.wmv.id-9C354B42.[support@qbmail.biz].nqix False 1
Fn
File Move source_filename = C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsScenesBackground_PAL.wmv, destination_filename = C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsScenesBackground_PAL.wmv.id-9C354B42.[support@qbmail.biz].nqix False 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00004_.GIF.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\DESIGNER\MSADDNDR.DLL, size = 1048560, size_out = 9024 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00004_.GIF.id-9C354B42.[support@qbmail.biz].nqix, size = 9040 True 1
Fn
File Read filename = C:\Program Files\Common Files\DESIGNER\MSADDNDR.DLL, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00004_.GIF.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
File Delete filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00004_.GIF True 1
Fn
File Get Info filename = C:\Program Files\Common Files\DESIGNER\MSADDNDR.DLL, type = size, size_out = 7216 True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00011_.GIF, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00011_.GIF.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00011_.GIF, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00011_.GIF.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00011_.GIF, size = 1048560, size_out = 7216 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00011_.GIF.id-9C354B42.[support@qbmail.biz].nqix, size = 7232 True 1
Fn
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00011_.GIF, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00011_.GIF.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
File Delete filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00011_.GIF True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00011_.GIF, type = size, size_out = 14873 True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00021_.GIF, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00021_.GIF.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00021_.GIF, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00021_.GIF.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00021_.GIF, size = 1048560, size_out = 14873 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00021_.GIF.id-9C354B42.[support@qbmail.biz].nqix, size = 14880 True 1
Fn
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00021_.GIF, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00021_.GIF.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
File Delete filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00021_.GIF True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00021_.GIF, type = size, size_out = 6684 True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00037_.GIF, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00037_.GIF.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00037_.GIF, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00037_.GIF.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00037_.GIF, size = 1048560, size_out = 6684 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00037_.GIF.id-9C354B42.[support@qbmail.biz].nqix, size = 6688 True 1
Fn
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00037_.GIF, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00037_.GIF.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
File Delete filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00037_.GIF True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00174_.GIF.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\Filters\msgfilt.dll.id-9C354B42.[support@qbmail.biz].nqix, size = 1048560, size_out = 3966 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00174_.GIF.id-9C354B42.[support@qbmail.biz].nqix, size = 3968 True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\Filters\msgfilt.dll.id-9C354B42.[support@qbmail.biz].nqix, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00174_.GIF.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
File Delete filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00174_.GIF True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00176_.GIF.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\Filters\msgfilt.dll.id-9C354B42.[support@qbmail.biz].nqix, size = 1048560, size_out = 3120 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00176_.GIF.id-9C354B42.[support@qbmail.biz].nqix, size = 3136 True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\Filters\msgfilt.dll.id-9C354B42.[support@qbmail.biz].nqix, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00176_.GIF.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
File Delete filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00176_.GIF True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN00010_.WMF.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\Filters\msgfilt.dll.id-9C354B42.[support@qbmail.biz].nqix, size = 1048560, size_out = 3026 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN00010_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 3040 True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\Filters\msgfilt.dll.id-9C354B42.[support@qbmail.biz].nqix, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN00010_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
File Delete filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN00010_.WMF True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN00015_.WMF.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\Filters\msgfilt.dll.id-9C354B42.[support@qbmail.biz].nqix, size = 1048560, size_out = 4734 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN00015_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 4736 True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\Filters\msgfilt.dll.id-9C354B42.[support@qbmail.biz].nqix, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN00015_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
File Delete filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN00015_.WMF True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN00790_.WMF.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\Filters\msgfilt.dll.id-9C354B42.[support@qbmail.biz].nqix, size = 1048560, size_out = 5684 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN00790_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 5696 True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\Filters\msgfilt.dll.id-9C354B42.[support@qbmail.biz].nqix, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN00790_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
File Delete filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN00790_.WMF True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN00853_.WMF.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\Filters\msgfilt.dll.id-9C354B42.[support@qbmail.biz].nqix, size = 1048560, size_out = 20578 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN00853_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 20592 True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\Filters\msgfilt.dll.id-9C354B42.[support@qbmail.biz].nqix, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN00853_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
File Delete filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN00853_.WMF True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\CGMIMP32.FLT, type = size, size_out = 1832 True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01084_.WMF, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01084_.WMF.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01084_.WMF, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01084_.WMF.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01084_.WMF, size = 1048560, size_out = 1832 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01084_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 1840 True 1
Fn
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01084_.WMF, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01084_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
File Delete filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01084_.WMF True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01173_.WMF.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01084_.WMF, size = 1048560, size_out = 26332 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01173_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 26336 True 1
Fn
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01084_.WMF, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01173_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
File Delete filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01173_.WMF True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01174_.WMF.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01084_.WMF, size = 1048560, size_out = 27858 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01174_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 27872 True 1
Fn
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01084_.WMF, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01174_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
File Delete filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01174_.WMF True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01184_.WMF.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01084_.WMF, size = 1048560, size_out = 3746 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01184_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 3760 True 1
Fn
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01084_.WMF, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01184_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
File Delete filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01184_.WMF True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01216_.WMF.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01084_.WMF, size = 1048560, size_out = 5836 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01216_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 5840 True 1
Fn
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00175_.GIF.id-9C354B42.[support@qbmail.biz].nqix, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01216_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
File Delete filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01216_.WMF True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04108_.WMF.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read size = 1048560, size_out = 2344 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04108_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 2352 True 1
Fn
File Read size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04108_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
File Delete filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04108_.WMF True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04117_.WMF.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read size = 1048560, size_out = 6060 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04117_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 6064 True 1
Fn
File Read size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04117_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
File Delete filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04117_.WMF True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04134_.WMF.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read size = 1048560, size_out = 3416 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01060_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 3424 True 1
Fn
File Read size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01060_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
File Delete filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04134_.WMF True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04174_.WMF.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read size = 1048560, size_out = 2636 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04174_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 2640 True 1
Fn
File Read size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04174_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
File Delete filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04174_.WMF True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04323_.WMF.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04174_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 1048560, size_out = 2492 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04323_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 2496 True 1
Fn
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04174_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04323_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
File Delete filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04323_.WMF True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04326_.WMF.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04174_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 1048560, size_out = 3348 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04326_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 3360 True 1
Fn
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04174_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04326_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
File Delete filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04326_.WMF True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04332_.WMF.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04174_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 1048560, size_out = 4296 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04332_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 4304 True 1
Fn
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04174_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04332_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
File Delete filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04332_.WMF True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04355_.WMF.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04174_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 1048560, size_out = 3228 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04355_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 3232 True 1
Fn
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04174_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04355_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
File Delete filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04355_.WMF True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04369_.WMF.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04174_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 1048560, size_out = 4808 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04369_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 4816 True 1
Fn
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04174_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04369_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
File Delete filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04369_.WMF True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04384_.WMF.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04174_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 1048560, size_out = 4996 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04384_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 5008 True 1
Fn
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04174_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04384_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
File Delete filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04384_.WMF True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD06102_.WMF.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\WPGIMP32.FLT, size = 1048560, size_out = 16112 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD06102_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 16128 True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\WPGIMP32.FLT, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD06102_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
File Delete filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD06102_.WMF True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD06200_.WMF.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\WPGIMP32.FLT, size = 1048560, size_out = 16676 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD06200_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 16688 True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\WPGIMP32.FLT, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD06200_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
File Delete filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD06200_.WMF True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD07761_.WMF.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\WPGIMP32.FLT, size = 1048560, size_out = 26748 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD07761_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 26752 True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\WPGIMP32.FLT, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD07761_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
File Delete filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD07761_.WMF True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD07804_.WMF.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\WPGIMP32.FLT, size = 1048560, size_out = 4924 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD07804_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 4928 True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\WPGIMP32.FLT, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD07804_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
File Delete filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD07804_.WMF True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD07831_.WMF.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\WPGIMP32.FLT, size = 1048560, size_out = 4066 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD07831_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 4080 True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\WPGIMP32.FLT, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD07831_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
File Delete filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD07831_.WMF True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD08758_.WMF.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\WPGIMP32.FLT, size = 1048560, size_out = 24320 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD08758_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 24336 True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\WPGIMP32.FLT, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD08758_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
File Delete filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD08758_.WMF True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD19582_.GIF.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\WPGIMP32.FLT, size = 1048560, size_out = 15733 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD19582_.GIF.id-9C354B42.[support@qbmail.biz].nqix, size = 15744 True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\WPGIMP32.FLT, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD19582_.GIF.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
File Delete filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD19582_.GIF True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD19695_.WMF.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\WPGIMP32.FLT, size = 1048560, size_out = 12982 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD19695_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 12992 True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\WPGIMP32.FLT, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD19695_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
File Delete filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD19695_.WMF True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD19827_.WMF.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\WPGIMP32.FLT, size = 1048560, size_out = 9710 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD19827_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 9712 True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\WPGIMP32.FLT, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD19827_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
File Delete filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD19827_.WMF True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD19828_.WMF.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\WPGIMP32.FLT, size = 1048560, size_out = 8772 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD19828_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 8784 True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\WPGIMP32.FLT, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD19828_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
Thread 0xa40
1830 0
»
Category Operation Information Success Count Logfile
Module Get Handle module_name = c:\windows\syswow64\kernel32.dll, base_address = 0x76c20000 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = Wow64DisableWow64FsRedirection, address_out = 0x76c4d650 True 1
Fn
System Sleep duration = 100 milliseconds (0.100 seconds) True 1
Fn
File Create filename = C:\Boot\Fonts\wgl4_boot.ttf, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Boot\Fonts\wgl4_boot.ttf, type = size, size_out = 47452 True 1
Fn
File Get Info filename = C:\Boot\Fonts\wgl4_boot.ttf, type = file_attributes True 1
Fn
File Get Info filename = C:\Boot\Fonts\wgl4_boot.ttf.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Boot\Fonts\wgl4_boot.ttf, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Boot\fr-FR\bootmgr.exe.mui, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Boot\fr-FR\bootmgr.exe.mui, type = size, size_out = 93248 True 1
Fn
File Get Info filename = C:\Boot\fr-FR\bootmgr.exe.mui, type = file_attributes True 1
Fn
File Get Info filename = C:\Boot\fr-FR\bootmgr.exe.mui.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Boot\fr-FR\bootmgr.exe.mui, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Boot\hu-HU\bootmgr.exe.mui, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Boot\hu-HU\bootmgr.exe.mui, type = size, size_out = 90688 True 1
Fn
File Get Info filename = C:\Boot\hu-HU\bootmgr.exe.mui, type = file_attributes True 1
Fn
File Get Info filename = C:\Boot\hu-HU\bootmgr.exe.mui.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Boot\hu-HU\bootmgr.exe.mui, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Boot\it-IT\bootmgr.exe.mui, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Boot\it-IT\bootmgr.exe.mui, type = size, size_out = 90704 True 1
Fn
File Get Info filename = C:\Boot\it-IT\bootmgr.exe.mui, type = file_attributes True 1
Fn
File Get Info filename = C:\Boot\it-IT\bootmgr.exe.mui.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Boot\it-IT\bootmgr.exe.mui, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Boot\ja-JP\bootmgr.exe.mui, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Boot\ja-JP\bootmgr.exe.mui, type = size, size_out = 76352 True 1
Fn
File Get Info filename = C:\Boot\ja-JP\bootmgr.exe.mui, type = file_attributes True 1
Fn
File Get Info filename = C:\Boot\ja-JP\bootmgr.exe.mui.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Boot\ja-JP\bootmgr.exe.mui, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Boot\ko-KR\bootmgr.exe.mui, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Boot\ko-KR\bootmgr.exe.mui, type = size, size_out = 75344 True 1
Fn
File Get Info filename = C:\Boot\ko-KR\bootmgr.exe.mui, type = file_attributes True 1
Fn
File Get Info filename = C:\Boot\ko-KR\bootmgr.exe.mui.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Boot\ko-KR\bootmgr.exe.mui, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Boot\memtest.exe, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Boot\memtest.exe, type = size, size_out = 485760 True 1
Fn
File Get Info filename = C:\Boot\memtest.exe, type = file_attributes True 1
Fn
File Get Info filename = C:\Boot\memtest.exe.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Boot\memtest.exe, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Boot\memtest.exe, type = size, size_out = 88144 True 1
Fn
File Get Info filename = C:\Boot\nb-NO\bootmgr.exe.mui, type = file_attributes True 1
Fn
File Get Info filename = C:\Boot\nb-NO\bootmgr.exe.mui.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Boot\nb-NO\bootmgr.exe.mui, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Boot\memtest.exe, type = size, size_out = 90704 True 1
Fn
File Get Info filename = C:\Boot\nl-NL\bootmgr.exe.mui, type = file_attributes True 1
Fn
File Get Info filename = C:\Boot\nl-NL\bootmgr.exe.mui.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Boot\nl-NL\bootmgr.exe.mui, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Boot\memtest.exe, type = size, size_out = 90704 True 1
Fn
File Get Info filename = C:\Boot\pl-PL\bootmgr.exe.mui, type = file_attributes True 1
Fn
File Get Info filename = C:\Boot\pl-PL\bootmgr.exe.mui.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Boot\pl-PL\bootmgr.exe.mui, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Boot\memtest.exe, type = size, size_out = 90176 True 1
Fn
File Get Info filename = C:\Boot\pt-BR\bootmgr.exe.mui, type = file_attributes True 1
Fn
File Get Info filename = C:\Boot\pt-BR\bootmgr.exe.mui.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Boot\pt-BR\bootmgr.exe.mui, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Boot\memtest.exe, type = size, size_out = 89664 True 1
Fn
File Get Info filename = C:\Boot\pt-PT\bootmgr.exe.mui, type = file_attributes True 1
Fn
File Get Info filename = C:\Boot\pt-PT\bootmgr.exe.mui.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Boot\pt-PT\bootmgr.exe.mui, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Boot\memtest.exe, type = size, size_out = 90192 True 1
Fn
File Get Info filename = C:\Boot\ru-RU\bootmgr.exe.mui, type = file_attributes True 1
Fn
File Get Info filename = C:\Boot\ru-RU\bootmgr.exe.mui.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Boot\ru-RU\bootmgr.exe.mui, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Boot\memtest.exe, type = size, size_out = 87616 True 1
Fn
File Get Info filename = C:\Boot\sv-SE\bootmgr.exe.mui, type = file_attributes True 1
Fn
File Get Info filename = C:\Boot\sv-SE\bootmgr.exe.mui.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Boot\sv-SE\bootmgr.exe.mui, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Boot\memtest.exe, type = size, size_out = 87104 True 1
Fn
File Get Info filename = C:\Boot\tr-TR\bootmgr.exe.mui, type = file_attributes True 1
Fn
File Get Info filename = C:\Boot\tr-TR\bootmgr.exe.mui.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Boot\tr-TR\bootmgr.exe.mui, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Boot\memtest.exe, type = size, size_out = 70720 True 1
Fn
File Get Info filename = C:\Boot\zh-CN\bootmgr.exe.mui, type = file_attributes True 1
Fn
File Get Info filename = C:\Boot\zh-CN\bootmgr.exe.mui.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Boot\zh-CN\bootmgr.exe.mui, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Boot\memtest.exe, type = size, size_out = 70224 True 1
Fn
File Get Info filename = C:\Boot\zh-HK\bootmgr.exe.mui, type = file_attributes True 1
Fn
File Get Info filename = C:\Boot\zh-HK\bootmgr.exe.mui.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Boot\zh-HK\bootmgr.exe.mui, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Boot\memtest.exe, type = size, size_out = 70208 True 1
Fn
File Get Info filename = C:\Boot\zh-TW\bootmgr.exe.mui, type = file_attributes True 1
Fn
File Get Info filename = C:\Boot\zh-TW\bootmgr.exe.mui.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Boot\zh-TW\bootmgr.exe.mui, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Boot\memtest.exe, type = size, size_out = 383786 True 1
Fn
File Get Info filename = C:\bootmgr, type = file_attributes True 1
Fn
File Get Info filename = C:\bootmgr.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\bootmgr, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Boot\memtest.exe, type = size, size_out = 16972987 True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0016-0409-1000-0000000FF1CE}-C\ExcelLR.cab, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0016-0409-1000-0000000FF1CE}-C\ExcelLR.cab.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Move source_filename = C:\MSOCache\All Users\{90140000-0016-0409-1000-0000000FF1CE}-C\ExcelLR.cab, destination_filename = C:\MSOCache\All Users\{90140000-0016-0409-1000-0000000FF1CE}-C\ExcelLR.cab.id-9C354B42.[support@qbmail.biz].nqix True 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-0016-0409-1000-0000000FF1CE}-C\ExcelLR.cab.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
File Read filename = C:\MSOCache\All Users\{90140000-0016-0409-1000-0000000FF1CE}-C\ExcelLR.cab.id-9C354B42.[support@qbmail.biz].nqix, size = 262144, size_out = 262144 True 3
Fn
Data
File Write filename = C:\MSOCache\All Users\{90140000-0016-0409-1000-0000000FF1CE}-C\ExcelLR.cab.id-9C354B42.[support@qbmail.biz].nqix, size = 786690 True 1
Fn
Data
File Write filename = C:\MSOCache\All Users\{90140000-0016-0409-1000-0000000FF1CE}-C\ExcelLR.cab.id-9C354B42.[support@qbmail.biz].nqix, size = 262144 True 3
Fn
Data
File Create filename = C:\MSOCache\All Users\{90140000-001A-0409-1000-0000000FF1CE}-C\OutlookMUI.msi, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-001A-0409-1000-0000000FF1CE}-C\OutlookMUI.msi, type = size, size_out = 2865664 True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-001A-0409-1000-0000000FF1CE}-C\OutlookMUI.msi, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-001A-0409-1000-0000000FF1CE}-C\OutlookMUI.msi.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Move source_filename = C:\MSOCache\All Users\{90140000-001A-0409-1000-0000000FF1CE}-C\OutlookMUI.msi, destination_filename = C:\MSOCache\All Users\{90140000-001A-0409-1000-0000000FF1CE}-C\OutlookMUI.msi.id-9C354B42.[support@qbmail.biz].nqix True 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-001A-0409-1000-0000000FF1CE}-C\OutlookMUI.msi.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
File Read filename = C:\MSOCache\All Users\{90140000-001A-0409-1000-0000000FF1CE}-C\OutlookMUI.msi.id-9C354B42.[support@qbmail.biz].nqix, size = 262144, size_out = 262144 True 3
Fn
Data
File Write filename = C:\MSOCache\All Users\{90140000-001A-0409-1000-0000000FF1CE}-C\OutlookMUI.msi.id-9C354B42.[support@qbmail.biz].nqix, size = 786696 True 1
Fn
Data
File Write filename = C:\MSOCache\All Users\{90140000-001A-0409-1000-0000000FF1CE}-C\OutlookMUI.msi.id-9C354B42.[support@qbmail.biz].nqix, size = 262144 True 3
Fn
Data
File Create filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.en\Proof.cab, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.en\Proof.cab, type = size, size_out = 11482605 True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.en\Proof.cab, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.en\Proof.cab.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Move source_filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.en\Proof.cab, destination_filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.en\Proof.cab.id-9C354B42.[support@qbmail.biz].nqix True 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.en\Proof.cab.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
File Read filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.en\Proof.cab.id-9C354B42.[support@qbmail.biz].nqix, size = 262144, size_out = 262144 True 3
Fn
Data
File Write filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.en\Proof.cab.id-9C354B42.[support@qbmail.biz].nqix, size = 786686 True 1
Fn
Data
File Write filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.en\Proof.cab.id-9C354B42.[support@qbmail.biz].nqix, size = 262144 True 3
Fn
Data
File Create filename = C:\MSOCache\All Users\{90140000-0043-0409-1000-0000000FF1CE}-C\Office32MUI.msi, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0043-0409-1000-0000000FF1CE}-C\Office32MUI.msi, type = size, size_out = 873984 True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0043-0409-1000-0000000FF1CE}-C\Office32MUI.msi, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0043-0409-1000-0000000FF1CE}-C\Office32MUI.msi.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-0043-0409-1000-0000000FF1CE}-C\Office32MUI.msi, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-0043-0409-1000-0000000FF1CE}-C\Office32MUI.msi.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\MSOCache\All Users\{90140000-0043-0409-1000-0000000FF1CE}-C\Office32MUI.msi, size = 1048560, size_out = 873984 True 1
Fn
Data
File Write filename = C:\MSOCache\All Users\{90140000-0043-0409-1000-0000000FF1CE}-C\Office32MUI.msi.id-9C354B42.[support@qbmail.biz].nqix, size = 874000 True 1
Fn
Data
File Read filename = C:\MSOCache\All Users\{90140000-0043-0409-1000-0000000FF1CE}-C\Office32MUI.msi, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\MSOCache\All Users\{90140000-0043-0409-1000-0000000FF1CE}-C\Office32MUI.msi.id-9C354B42.[support@qbmail.biz].nqix, size = 242 True 1
Fn
Data
File Delete filename = C:\MSOCache\All Users\{90140000-0043-0409-1000-0000000FF1CE}-C\Office32MUI.msi True 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-0044-0409-1000-0000000FF1CE}-C\InfLR.cab, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0044-0409-1000-0000000FF1CE}-C\InfLR.cab, type = size, size_out = 18874884 True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0044-0409-1000-0000000FF1CE}-C\InfLR.cab, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0044-0409-1000-0000000FF1CE}-C\InfLR.cab.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Move source_filename = C:\MSOCache\All Users\{90140000-0044-0409-1000-0000000FF1CE}-C\InfLR.cab, destination_filename = C:\MSOCache\All Users\{90140000-0044-0409-1000-0000000FF1CE}-C\InfLR.cab.id-9C354B42.[support@qbmail.biz].nqix True 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-0044-0409-1000-0000000FF1CE}-C\InfLR.cab.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
File Read filename = C:\MSOCache\All Users\{90140000-0044-0409-1000-0000000FF1CE}-C\InfLR.cab.id-9C354B42.[support@qbmail.biz].nqix, size = 262144, size_out = 262144 True 3
Fn
Data
File Write filename = C:\MSOCache\All Users\{90140000-0044-0409-1000-0000000FF1CE}-C\InfLR.cab.id-9C354B42.[support@qbmail.biz].nqix, size = 786686 True 1
Fn
Data
File Write filename = C:\MSOCache\All Users\{90140000-0044-0409-1000-0000000FF1CE}-C\InfLR.cab.id-9C354B42.[support@qbmail.biz].nqix, size = 262144 True 3
Fn
Data
File Create filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\dwtrig20.exe, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\dwtrig20.exe, type = size, size_out = 519584 True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\dwtrig20.exe, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\dwtrig20.exe.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\dwtrig20.exe, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\dwtrig20.exe.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\dwtrig20.exe, size = 1048560, size_out = 519584 True 1
Fn
Data
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\CANYON\THMBNAIL.PNG.id-9C354B42.[support@qbmail.biz].nqix, size = 519600 True 1
Fn
Data
File Read filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\dwtrig20.exe, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\CANYON\THMBNAIL.PNG.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
Data
File Delete filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\dwtrig20.exe True 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\msvcr90.dll, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\msvcr90.dll, type = size, size_out = 655872 True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\msvcr90.dll, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\msvcr90.dll.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\msvcr90.dll, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\msvcr90.dll.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\msvcr90.dll, size = 1048560, size_out = 655872 True 1
Fn
Data
File Write filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\msvcr90.dll.id-9C354B42.[support@qbmail.biz].nqix, size = 655888 True 1
Fn
Data
File Read filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\msvcr90.dll, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\msvcr90.dll.id-9C354B42.[support@qbmail.biz].nqix, size = 234 True 1
Fn
Data
File Delete filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\msvcr90.dll True 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\OfficeMUISet.msi, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\OfficeMUISet.msi, type = size, size_out = 868864 True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\OfficeMUISet.msi, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\OfficeMUISet.msi.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\OfficeMUISet.msi, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\OfficeMUISet.msi.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\OfficeMUISet.msi, size = 1048560, size_out = 868864 True 1
Fn
Data
File Write filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\OfficeMUISet.msi.id-9C354B42.[support@qbmail.biz].nqix, size = 868880 True 1
Fn
Data
File Read filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\OfficeMUISet.msi, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\OfficeMUISet.msi.id-9C354B42.[support@qbmail.biz].nqix, size = 244 True 1
Fn
Data
File Delete filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\OfficeMUISet.msi True 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\osetupui.dll, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\osetupui.dll, type = size, size_out = 191872 True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\osetupui.dll, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\osetupui.dll.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\osetupui.dll, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\osetupui.dll.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\osetupui.dll, size = 1048560, size_out = 191872 True 1
Fn
Data
File Write filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\osetupui.dll.id-9C354B42.[support@qbmail.biz].nqix, size = 191888 True 1
Fn
Data
File Read filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\osetupui.dll, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\osetupui.dll.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
Data
File Delete filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\osetupui.dll True 1
Fn
File Create filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\Office32WW.msi, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\Office32WW.msi, type = size, size_out = 1992192 True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\Office32WW.msi, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\Office32WW.msi.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Move source_filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\Office32WW.msi, destination_filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\Office32WW.msi.id-9C354B42.[support@qbmail.biz].nqix True 1
Fn
File Create filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\Office32WW.msi.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
File Read filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\Office32WW.msi.id-9C354B42.[support@qbmail.biz].nqix, size = 262144, size_out = 262144 True 3
Fn
Data
File Write filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\Office32WW.msi.id-9C354B42.[support@qbmail.biz].nqix, size = 786696 True 1
Fn
Data
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\PIXEL\PREVIEW.GIF.id-9C354B42.[support@qbmail.biz].nqix, size = 262144 True 3
Fn
Data
File Create filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\OWOW32WW.cab, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\OWOW32WW.cab, type = size, size_out = 36233052 True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\OWOW32WW.cab, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\OWOW32WW.cab.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Move source_filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\OWOW32WW.cab, destination_filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\OWOW32WW.cab.id-9C354B42.[support@qbmail.biz].nqix True 1
Fn
File Create filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\OWOW32WW.cab.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
File Read filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\OWOW32WW.cab.id-9C354B42.[support@qbmail.biz].nqix, size = 262144, size_out = 262144 True 3
Fn
Data
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\PROFILE\THMBNAIL.PNG, size = 786692 True 1
Fn
Data
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\PROFILE\THMBNAIL.PNG, size = 262144 True 3
Fn
File Create filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\ProPrWW2.cab, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\ProPrWW2.cab, type = size, size_out = 222948913 True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\ProPrWW2.cab, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\ProPrWW2.cab.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Move source_filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\ProPrWW2.cab, destination_filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\ProPrWW2.cab.id-9C354B42.[support@qbmail.biz].nqix True 1
Fn
File Create filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\ProPrWW2.cab.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
File Read filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\ProPrWW2.cab.id-9C354B42.[support@qbmail.biz].nqix, size = 262144, size_out = 262144 True 3
Fn
File Write filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\ProPrWW2.cab.id-9C354B42.[support@qbmail.biz].nqix, size = 786692 True 1
Fn
File Write filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\ProPrWW2.cab.id-9C354B42.[support@qbmail.biz].nqix, size = 262144 True 3
Fn
File Create filename = C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\Office32WW.msi, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\VBA\VBA7\1033\VBUI6.CHM, type = size, size_out = 1992192 True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\Office32WW.msi, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\Office32WW.msi.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Move source_filename = C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\Office32WW.msi, destination_filename = C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\Office32WW.msi.id-9C354B42.[support@qbmail.biz].nqix True 1
Fn
File Create filename = C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\Office32WW.msi.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
File Read filename = C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\Office32WW.msi.id-9C354B42.[support@qbmail.biz].nqix, size = 262144, size_out = 262144 True 3
Fn
File Write filename = C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\Office32WW.msi.id-9C354B42.[support@qbmail.biz].nqix, size = 786696 True 1
Fn
File Write filename = C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\Office32WW.msi.id-9C354B42.[support@qbmail.biz].nqix, size = 262144 True 3
Fn
File Create filename = C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\PrjPrrWW.cab, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\PrjPrrWW.cab, type = size, size_out = 162970271 True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\PrjPrrWW.cab, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\PrjPrrWW.cab.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Move source_filename = C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\PrjPrrWW.cab, destination_filename = C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\PrjPrrWW.cab.id-9C354B42.[support@qbmail.biz].nqix True 1
Fn
File Create filename = C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\PrjPrrWW.cab.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
File Read filename = C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\PrjPrrWW.cab.id-9C354B42.[support@qbmail.biz].nqix, size = 262144, size_out = 262144 True 3
Fn
File Write filename = C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\PrjPrrWW.cab.id-9C354B42.[support@qbmail.biz].nqix, size = 786692 True 1
Fn
File Write filename = C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\PrjPrrWW.cab.id-9C354B42.[support@qbmail.biz].nqix, size = 262144 True 3
Fn
File Create filename = C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\osetup.dll, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\osetup.dll, type = size, size_out = 7378792 True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\osetup.dll, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\osetup.dll.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Move source_filename = C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\osetup.dll, destination_filename = C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\osetup.dll.id-9C354B42.[support@qbmail.biz].nqix True 1
Fn
File Create filename = C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\osetup.dll.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
File Read filename = C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\osetup.dll.id-9C354B42.[support@qbmail.biz].nqix, size = 262144, size_out = 262144 True 3
Fn
File Write filename = C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\osetup.dll.id-9C354B42.[support@qbmail.biz].nqix, size = 786688 True 1
Fn
File Write filename = C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\osetup.dll.id-9C354B42.[support@qbmail.biz].nqix, size = 262144 True 3
Fn
File Create filename = C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\VisiorWW.cab, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\VisiorWW.cab, type = size, size_out = 195011319 True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\VisiorWW.cab, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\VisiorWW.cab.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Move source_filename = C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\VisiorWW.cab, destination_filename = C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\VisiorWW.cab.id-9C354B42.[support@qbmail.biz].nqix True 1
Fn
File Create filename = C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\VisiorWW.cab.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
File Read filename = C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\VisiorWW.cab.id-9C354B42.[support@qbmail.biz].nqix, size = 262144, size_out = 262144 True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\DW\DBGHELP.DLL, size = 262144, size_out = 262144 True 2
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\DW\DBGHELP.DLL, size = 786692 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\DW\DW20.EXE, size = 262144 True 3
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\DW\DWTRIG20.EXE, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\DW\DW20.EXE.id-9C354B42.[support@qbmail.biz].nqix, type = size, size_out = 629664 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\DW\DWTRIG20.EXE, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\DW\DWTRIG20.EXE.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\DW\DWTRIG20.EXE, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\DW\DWTRIG20.EXE.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\DW\DWTRIG20.EXE, size = 1048560, size_out = 629664 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\DW\DWTRIG20.EXE.id-9C354B42.[support@qbmail.biz].nqix, size = 629680 True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\DW\DWTRIG20.EXE, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\DW\DWTRIG20.EXE.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\DW\DWTRIG20.EXE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\Filters\offfiltx.dll, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Filters\offfiltx.dll, type = size, size_out = 1486736 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Filters\offfiltx.dll, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Filters\offfiltx.dll.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\Filters\offfiltx.dll, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\Filters\offfiltx.dll.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\Filters\offfiltx.dll, size = 1048560, size_out = 1048560 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\Filters\offfiltx.dll.id-9C354B42.[support@qbmail.biz].nqix, size = 1048560 True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\Filters\offfiltx.dll, size = 1048560, size_out = 438176 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\Filters\offfiltx.dll.id-9C354B42.[support@qbmail.biz].nqix, size = 438192 True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\Filters\offfiltx.dll, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\Filters\offfiltx.dll.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\Filters\offfiltx.dll True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\MS.WPG, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\MS.WPG, type = size, size_out = 1382 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\MS.WPG, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\MS.WPG.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\MS.WPG, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\MS.WPG.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\MS.WPG, size = 1048560, size_out = 1382 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\MS.WPG.id-9C354B42.[support@qbmail.biz].nqix, size = 1392 True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\MS.WPG, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\MS.WPG.id-9C354B42.[support@qbmail.biz].nqix, size = 224 True 1
Fn
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\MS.WPG True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\PNG32.FLT, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\PNG32.FLT, type = size, size_out = 302976 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\PNG32.FLT, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\PNG32.FLT.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\PNG32.FLT, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\PNG32.FLT.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\PNG32.FLT, size = 1048560, size_out = 302976 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\PNG32.FLT.id-9C354B42.[support@qbmail.biz].nqix, size = 302992 True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\PNG32.FLT, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\PNG32.FLT.id-9C354B42.[support@qbmail.biz].nqix, size = 230 True 1
Fn
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\PNG32.FLT True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\WPGIMP32.FLT, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\WPGIMP32.FLT, type = size, size_out = 280448 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\WPGIMP32.FLT, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\WPGIMP32.FLT.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\WPGIMP32.FLT, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\WPGIMP32.FLT.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\WPGIMP32.FLT, size = 1048560, size_out = 280448 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\WPGIMP32.FLT.id-9C354B42.[support@qbmail.biz].nqix, size = 280464 True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\WPGIMP32.FLT, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\WPGIMP32.FLT.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\WPGIMP32.FLT True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\ink\ar-SA\tipresx.dll.mui, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD09031_.WMF.id-9C354B42.[support@qbmail.biz].nqix, type = size, size_out = 3584 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\ink\ar-SA\tipresx.dll.mui, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\ink\ar-SA\tipresx.dll.mui.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\ink\ar-SA\tipresx.dll.mui, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\ink\bg-BG\tipresx.dll.mui, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\ink\bg-BG\tipresx.dll.mui, type = size, size_out = 4096 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\ink\bg-BG\tipresx.dll.mui, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\ink\bg-BG\tipresx.dll.mui.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\ink\bg-BG\tipresx.dll.mui, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\ink\ConvertInkStore.exe, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\ink\ConvertInkStore.exe, type = size, size_out = 193024 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\ink\ConvertInkStore.exe, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\ink\ConvertInkStore.exe.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\ink\ConvertInkStore.exe, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\ink\cs-CZ\tipresx.dll.mui, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\ink\cs-CZ\tipresx.dll.mui, type = size, size_out = 3584 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\ink\cs-CZ\tipresx.dll.mui, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\ink\cs-CZ\tipresx.dll.mui.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\ink\cs-CZ\tipresx.dll.mui, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\ink\da-DK\tipresx.dll.mui, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\ink\da-DK\tipresx.dll.mui, type = size, size_out = 3584 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\ink\da-DK\tipresx.dll.mui, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\ink\da-DK\tipresx.dll.mui.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\ink\da-DK\tipresx.dll.mui, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\ink\de-DE\tipresx.dll.mui, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\ink\de-DE\tipresx.dll.mui, type = size, size_out = 4096 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\ink\de-DE\tipresx.dll.mui, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\ink\de-DE\tipresx.dll.mui.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\ink\de-DE\tipresx.dll.mui, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Move source_filename = C:\Program Files\Common Files\Microsoft Shared\ink\InkObj.dll, destination_filename = C:\Program Files\Common Files\Microsoft Shared\ink\InkObj.dll.id-9C354B42.[support@qbmail.biz].nqix False 1
Fn
File Move source_filename = C:\Program Files\Common Files\Microsoft Shared\ink\micaut.dll, destination_filename = C:\Program Files\Common Files\Microsoft Shared\ink\micaut.dll.id-9C354B42.[support@qbmail.biz].nqix False 1
Fn
File Move source_filename = C:\Program Files\Common Files\Microsoft Shared\ink\mraut.dll, destination_filename = C:\Program Files\Common Files\Microsoft Shared\ink\mraut.dll.id-9C354B42.[support@qbmail.biz].nqix False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\MSClientDataMgr\MSCDM.DLL.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\DW\DWTRIG20.EXE.id-9C354B42.[support@qbmail.biz].nqix, size = 1048560, size_out = 419232 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\MSClientDataMgr\MSCDM.DLL.id-9C354B42.[support@qbmail.biz].nqix, size = 419248 True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\DW\DWTRIG20.EXE.id-9C354B42.[support@qbmail.biz].nqix, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\MSClientDataMgr\MSCDM.DLL.id-9C354B42.[support@qbmail.biz].nqix, size = 230 True 1
Fn
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\MSClientDataMgr\MSCDM.DLL True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\MSOINTL.DLL, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\MSOINTL.DLL, type = size, size_out = 2528128 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\MSOINTL.DLL, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\MSOINTL.DLL.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Move source_filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\MSOINTL.DLL, destination_filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\MSOINTL.DLL.id-9C354B42.[support@qbmail.biz].nqix True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\MSOINTL.DLL.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\MSOINTL.DLL.id-9C354B42.[support@qbmail.biz].nqix, size = 262144, size_out = 262144 True 3
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\MSOINTL.DLL.id-9C354B42.[support@qbmail.biz].nqix, size = 786690 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\MSOINTL.DLL.id-9C354B42.[support@qbmail.biz].nqix, size = 262144 True 3
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\OARPMANR.DLL, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\OARPMANR.DLL, type = size, size_out = 11656 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\OARPMANR.DLL, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\OARPMANR.DLL.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\OARPMANR.DLL, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\OARPMANR.DLL.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\OARPMANR.DLL, size = 1048560, size_out = 11656 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\OARPMANR.DLL.id-9C354B42.[support@qbmail.biz].nqix, size = 11664 True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\OARPMANR.DLL, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\OARPMANR.DLL.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\OARPMANR.DLL True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\xlsrvintl.dll, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\xlsrvintl.dll, type = size, size_out = 105344 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\xlsrvintl.dll, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\xlsrvintl.dll.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\xlsrvintl.dll, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\xlsrvintl.dll.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
Thread 0xa44
3562 0
»
Category Operation Information Success Count Logfile
Module Get Handle module_name = c:\windows\syswow64\kernel32.dll, base_address = 0x76c20000 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = Wow64DisableWow64FsRedirection, address_out = 0x76c4d650 True 1
Fn
System Sleep duration = 100 milliseconds (0.100 seconds) True 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-0016-0409-1000-0000000FF1CE}-C\Setup.xml, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0018-0409-1000-0000000FF1CE}-C\Setup.xml, type = size, size_out = 2296 True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0016-0409-1000-0000000FF1CE}-C\Setup.xml, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0016-0409-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-0016-0409-1000-0000000FF1CE}-C\Setup.xml, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-0016-0409-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\MSOCache\All Users\{90140000-001B-0409-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[support@qbmail.biz].nqix, size = 1048560, size_out = 2296 True 1
Fn
Data
File Write filename = C:\MSOCache\All Users\{90140000-001B-0409-1000-0000000FF1CE}-C\WordMUI.xml, size = 2304 True 1
Fn
Data
File Read filename = C:\MSOCache\All Users\{90140000-001B-0409-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[support@qbmail.biz].nqix, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\MSOCache\All Users\{90140000-001B-0409-1000-0000000FF1CE}-C\WordMUI.xml, size = 230 True 1
Fn
Data
File Delete filename = C:\MSOCache\All Users\{90140000-0016-0409-1000-0000000FF1CE}-C\Setup.xml True 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.fr\Proof.xml, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.fr\Proof.xml, type = size, size_out = 1458 True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.fr\Proof.xml, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.fr\Proof.xml.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.fr\Proof.xml, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.fr\Proof.xml.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.fr\Proof.xml, size = 1048560, size_out = 1458 True 1
Fn
Data
File Write filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.fr\Proof.xml.id-9C354B42.[support@qbmail.biz].nqix, size = 1472 True 1
Fn
Data
File Read filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.fr\Proof.xml, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.fr\Proof.xml.id-9C354B42.[support@qbmail.biz].nqix, size = 230 True 1
Fn
Data
File Delete filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.fr\Proof.xml True 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proofing.xml, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proofing.xml, type = size, size_out = 811 True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proofing.xml, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proofing.xml.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proofing.xml, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proofing.xml.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proofing.xml, size = 1048560, size_out = 811 True 1
Fn
Data
File Write filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proofing.xml.id-9C354B42.[support@qbmail.biz].nqix, size = 816 True 1
Fn
Data
File Read filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proofing.xml, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proofing.xml.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
Data
File Delete filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proofing.xml True 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Setup.xml, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Setup.xml, type = size, size_out = 5884 True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Setup.xml, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Setup.xml, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Setup.xml, size = 1048560, size_out = 5884 True 1
Fn
Data
File Write filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[support@qbmail.biz].nqix, size = 5888 True 1
Fn
Data
File Read filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Setup.xml, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[support@qbmail.biz].nqix, size = 230 True 1
Fn
Data
File Delete filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Setup.xml True 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-00A1-0409-1000-0000000FF1CE}-C\OneNoteMUI.xml, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-00A1-0409-1000-0000000FF1CE}-C\OneNoteMUI.xml, type = size, size_out = 1606 True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-00A1-0409-1000-0000000FF1CE}-C\OneNoteMUI.xml, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-00A1-0409-1000-0000000FF1CE}-C\OneNoteMUI.xml.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-00A1-0409-1000-0000000FF1CE}-C\OneNoteMUI.xml, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-00A1-0409-1000-0000000FF1CE}-C\OneNoteMUI.xml.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\MSOCache\All Users\{90140000-00A1-0409-1000-0000000FF1CE}-C\OneNoteMUI.xml, size = 1048560, size_out = 1606 True 1
Fn
Data
File Write filename = C:\MSOCache\All Users\{90140000-00A1-0409-1000-0000000FF1CE}-C\OneNoteMUI.xml.id-9C354B42.[support@qbmail.biz].nqix, size = 1616 True 1
Fn
Data
File Read filename = C:\MSOCache\All Users\{90140000-0054-0409-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[support@qbmail.biz].nqix, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\MSOCache\All Users\{90140000-00A1-0409-1000-0000000FF1CE}-C\OneNoteMUI.xml.id-9C354B42.[support@qbmail.biz].nqix, size = 240 True 1
Fn
Data
File Delete filename = C:\MSOCache\All Users\{90140000-00A1-0409-1000-0000000FF1CE}-C\OneNoteMUI.xml True 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-00BA-0409-1000-0000000FF1CE}-C\GrooveMUI.xml, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-00BA-0409-1000-0000000FF1CE}-C\GrooveMUI.xml, type = size, size_out = 913 True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-00BA-0409-1000-0000000FF1CE}-C\GrooveMUI.xml, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-00BA-0409-1000-0000000FF1CE}-C\GrooveMUI.xml.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-00BA-0409-1000-0000000FF1CE}-C\GrooveMUI.xml, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-00BA-0409-1000-0000000FF1CE}-C\GrooveMUI.xml.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\MSOCache\All Users\{90140000-00BA-0409-1000-0000000FF1CE}-C\GrooveMUI.xml, size = 1048560, size_out = 913 True 1
Fn
Data
File Write filename = C:\MSOCache\All Users\{90140000-00BA-0409-1000-0000000FF1CE}-C\GrooveMUI.xml.id-9C354B42.[support@qbmail.biz].nqix, size = 928 True 1
Fn
Data
File Read filename = C:\MSOCache\All Users\{90140000-00BA-0409-1000-0000000FF1CE}-C\GrooveMUI.xml, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\MSOCache\All Users\{90140000-00BA-0409-1000-0000000FF1CE}-C\GrooveMUI.xml.id-9C354B42.[support@qbmail.biz].nqix, size = 238 True 1
Fn
Data
File Delete filename = C:\MSOCache\All Users\{90140000-00BA-0409-1000-0000000FF1CE}-C\GrooveMUI.xml True 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\branding.xml, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\branding.xml, type = size, size_out = 596341 True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\branding.xml, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\branding.xml.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\branding.xml, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\branding.xml.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\branding.xml, size = 1048560, size_out = 596341 True 1
Fn
Data
File Write filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\branding.xml.id-9C354B42.[support@qbmail.biz].nqix, size = 596352 True 1
Fn
Data
File Read filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\branding.xml, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\branding.xml.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
Data
File Delete filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\branding.xml True 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\Setup.xml, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\Setup.xml, type = size, size_out = 9352 True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\Setup.xml, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\Setup.xml, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\Setup.xml, size = 1048560, size_out = 9352 True 1
Fn
Data
File Write filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[support@qbmail.biz].nqix, size = 9360 True 1
Fn
Data
File Read filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\Setup.xml, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[support@qbmail.biz].nqix, size = 230 True 1
Fn
Data
File Delete filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\Setup.xml True 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-0117-0409-1000-0000000FF1CE}-C\AccessMUISet.xml, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0117-0409-1000-0000000FF1CE}-C\AccessMUISet.xml, type = size, size_out = 819 True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0117-0409-1000-0000000FF1CE}-C\AccessMUISet.xml, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0117-0409-1000-0000000FF1CE}-C\AccessMUISet.xml.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-0117-0409-1000-0000000FF1CE}-C\AccessMUISet.xml, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-0117-0409-1000-0000000FF1CE}-C\AccessMUISet.xml.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\MSOCache\All Users\{90140000-0117-0409-1000-0000000FF1CE}-C\AccessMUISet.xml, size = 1048560, size_out = 819 True 1
Fn
Data
File Write filename = C:\MSOCache\All Users\{90140000-0117-0409-1000-0000000FF1CE}-C\AccessMUISet.xml.id-9C354B42.[support@qbmail.biz].nqix, size = 832 True 1
Fn
Data
File Read filename = C:\MSOCache\All Users\{90140000-0117-0409-1000-0000000FF1CE}-C\AccessMUISet.xml, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\MSOCache\All Users\{90140000-0117-0409-1000-0000000FF1CE}-C\AccessMUISet.xml.id-9C354B42.[support@qbmail.biz].nqix, size = 244 True 1
Fn
Data
File Delete filename = C:\MSOCache\All Users\{90140000-0117-0409-1000-0000000FF1CE}-C\AccessMUISet.xml True 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-0117-0409-1000-0000000FF1CE}-C\Setup.xml, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0117-0409-1000-0000000FF1CE}-C\Setup.xml, type = size, size_out = 2624 True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0117-0409-1000-0000000FF1CE}-C\Setup.xml, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0117-0409-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-0117-0409-1000-0000000FF1CE}-C\Setup.xml, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-0117-0409-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\MSOCache\All Users\{90140000-0117-0409-1000-0000000FF1CE}-C\Setup.xml, size = 1048560, size_out = 2624 True 1
Fn
Data
File Write filename = C:\MSOCache\All Users\{90140000-0117-0409-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[support@qbmail.biz].nqix, size = 2640 True 1
Fn
Data
File Read filename = C:\MSOCache\All Users\{90140000-0117-0409-1000-0000000FF1CE}-C\Setup.xml, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\MSOCache\All Users\{90140000-0117-0409-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[support@qbmail.biz].nqix, size = 230 True 1
Fn
Data
File Delete filename = C:\MSOCache\All Users\{90140000-0117-0409-1000-0000000FF1CE}-C\Setup.xml True 1
Fn
File Create filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\Office32WW.xml, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\Office32WW.xml, type = size, size_out = 4274 True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\Office32WW.xml, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\Office32WW.xml.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\Office32WW.xml, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\Office32WW.xml.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\Office32WW.xml, size = 1048560, size_out = 4274 True 1
Fn
Data
File Write filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\Office32WW.xml.id-9C354B42.[support@qbmail.biz].nqix, size = 4288 True 1
Fn
Data
File Read filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\Office32WW.xml, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\Office32WW.xml.id-9C354B42.[support@qbmail.biz].nqix, size = 240 True 1
Fn
Data
File Delete filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\Office32WW.xml True 1
Fn
File Create filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\ProPlusrWW.xml, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\ProPlusrWW.xml, type = size, size_out = 16852 True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\ProPlusrWW.xml, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\ProPlusrWW.xml.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\ProPlusrWW.xml, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\ProPlusrWW.xml.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\ProPlusrWW.xml, size = 1048560, size_out = 16852 True 1
Fn
Data
File Write filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\ProPlusrWW.xml.id-9C354B42.[support@qbmail.biz].nqix, size = 16864 True 1
Fn
Data
File Read filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\ProPlusrWW.xml, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\ProPlusrWW.xml.id-9C354B42.[support@qbmail.biz].nqix, size = 240 True 1
Fn
Data
File Delete filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\ProPlusrWW.xml True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\MS.JPG, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\MS.JPG, type = size, size_out = 1061 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\MS.JPG, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\MS.JPG.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\MS.JPG, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\MS.JPG.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\MS.JPG, size = 1048560, size_out = 1061 True 1
Fn
Data
File Write filename = C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\MS.JPG.id-9C354B42.[support@qbmail.biz].nqix, size = 1072 True 1
Fn
Data
File Read filename = C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\MS.JPG, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\MS.JPG.id-9C354B42.[support@qbmail.biz].nqix, size = 224 True 1
Fn
Data
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\MS.JPG True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\ink\Alphabet.xml, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\ink\Alphabet.xml, type = size, size_out = 791686 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\ink\Alphabet.xml, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\ink\Alphabet.xml.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\ink\Alphabet.xml, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\ink\Content.xml, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\ink\Content.xml, type = size, size_out = 27045 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\ink\Content.xml, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\ink\Content.xml.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\ink\Content.xml, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\ink\en-US\boxed-correct.avi, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\ink\en-US\boxed-correct.avi, type = size, size_out = 89600 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\ink\en-US\boxed-correct.avi, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\ink\en-US\boxed-correct.avi.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\ink\en-US\boxed-correct.avi, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\ink\en-US\boxed-delete.avi, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\ink\en-US\boxed-delete.avi, type = size, size_out = 31744 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\ink\en-US\boxed-delete.avi, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\ink\en-US\boxed-delete.avi.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\ink\en-US\boxed-delete.avi, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\ink\en-US\boxed-join.avi, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\ink\en-US\boxed-join.avi, type = size, size_out = 33280 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\ink\en-US\boxed-join.avi, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\ink\en-US\boxed-join.avi.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\ink\en-US\boxed-join.avi, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\ink\en-US\boxed-split.avi, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\ink\en-US\boxed-split.avi, type = size, size_out = 62976 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\ink\en-US\boxed-split.avi, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\ink\en-US\boxed-split.avi.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\ink\en-US\boxed-split.avi, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Move source_filename = C:\Program Files\Common Files\Microsoft Shared\ink\hwruklm.dat, destination_filename = C:\Program Files\Common Files\Microsoft Shared\ink\hwruklm.dat.id-9C354B42.[support@qbmail.biz].nqix False 1
Fn
File Move source_filename = C:\Program Files\Common Files\Microsoft Shared\ink\hwruksh.dat, destination_filename = C:\Program Files\Common Files\Microsoft Shared\ink\hwruksh.dat.id-9C354B42.[support@qbmail.biz].nqix False 1
Fn
File Move source_filename = C:\Program Files\Common Files\Microsoft Shared\ink\hwrusalm.dat, destination_filename = C:\Program Files\Common Files\Microsoft Shared\ink\hwrusalm.dat.id-9C354B42.[support@qbmail.biz].nqix False 1
Fn
File Move source_filename = C:\Program Files\Common Files\Microsoft Shared\ink\hwrusash.dat, destination_filename = C:\Program Files\Common Files\Microsoft Shared\ink\hwrusash.dat.id-9C354B42.[support@qbmail.biz].nqix False 1
Fn
File Move source_filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\ADO210.CHM, destination_filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\ADO210.CHM.id-9C354B42.[support@qbmail.biz].nqix True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\ADO210.CHM.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\ADO210.CHM.id-9C354B42.[support@qbmail.biz].nqix, size = 262144, size_out = 262144 True 3
Fn
Data
File Write filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\ADO210.CHM.id-9C354B42.[support@qbmail.biz].nqix, size = 786688 True 1
Fn
Data
File Write filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\ADO210.CHM.id-9C354B42.[support@qbmail.biz].nqix, size = 262144 True 3
Fn
Data
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\PSS10R.CHM, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\PSS10R.CHM, type = size, size_out = 27195 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\PSS10R.CHM, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\PSS10R.CHM.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\PSS10R.CHM, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\PSS10R.CHM.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\PSS10R.CHM, size = 1048560, size_out = 27195 True 1
Fn
Data
File Write filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\PSS10R.CHM.id-9C354B42.[support@qbmail.biz].nqix, size = 27200 True 1
Fn
Data
File Read filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\PSS10R.CHM, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\PSS10R.CHM.id-9C354B42.[support@qbmail.biz].nqix, size = 232 True 1
Fn
Data
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\PSS10R.CHM True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office32.en-us\Office32MUI.XML, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office32.en-us\Office32MUI.XML, type = size, size_out = 1383 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office32.en-us\Office32MUI.XML, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office32.en-us\Office32MUI.XML.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office32.en-us\Office32MUI.XML, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office32.en-us\Office32MUI.XML.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office32.en-us\Office32MUI.XML, size = 1048560, size_out = 1383 True 1
Fn
Data
File Write filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office32.en-us\Office32MUI.XML.id-9C354B42.[support@qbmail.biz].nqix, size = 1392 True 1
Fn
Data
File Read filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office32.en-us\Office32MUI.XML, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office32.en-us\Office32MUI.XML.id-9C354B42.[support@qbmail.biz].nqix, size = 242 True 1
Fn
Data
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office32.en-us\Office32MUI.XML True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office32.en-us\SETUP.XML, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office32.en-us\SETUP.XML, type = size, size_out = 2362 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office32.en-us\SETUP.XML, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office32.en-us\SETUP.XML.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office32.en-us\SETUP.XML, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office32.en-us\SETUP.XML.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office32.en-us\SETUP.XML, size = 1048560, size_out = 2362 True 1
Fn
Data
File Write filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office32.en-us\SETUP.XML.id-9C354B42.[support@qbmail.biz].nqix, size = 2368 True 1
Fn
Data
File Read filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office32.en-us\SETUP.XML, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office32.en-us\SETUP.XML.id-9C354B42.[support@qbmail.biz].nqix, size = 230 True 1
Fn
Data
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office32.en-us\SETUP.XML True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office32.WW\Office32WW.XML, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office32.WW\Office32WW.XML, type = size, size_out = 4274 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office32.WW\Office32WW.XML, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office32.WW\Office32WW.XML.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office32.WW\Office32WW.XML, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office32.WW\Office32WW.XML.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office32.WW\Office32WW.XML, size = 1048560, size_out = 4274 True 1
Fn
Data
File Write filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office32.WW\Office32WW.XML.id-9C354B42.[support@qbmail.biz].nqix, size = 4288 True 1
Fn
Data
File Read filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office32.WW\Office32WW.XML, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office32.WW\Office32WW.XML.id-9C354B42.[support@qbmail.biz].nqix, size = 240 True 1
Fn
Data
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office32.WW\Office32WW.XML True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\OneNote.en-us\OneNoteMUI.XML, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\OneNote.en-us\OneNoteMUI.XML, type = size, size_out = 1606 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\OneNote.en-us\OneNoteMUI.XML, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\OneNote.en-us\OneNoteMUI.XML.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\OneNote.en-us\OneNoteMUI.XML, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\OneNote.en-us\OneNoteMUI.XML.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\OneNote.en-us\OneNoteMUI.XML, size = 1048560, size_out = 1606 True 1
Fn
Data
File Write filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\OneNote.en-us\OneNoteMUI.XML.id-9C354B42.[support@qbmail.biz].nqix, size = 1616 True 1
Fn
Data
File Read filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.fr\Proof.msi, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\OneNote.en-us\OneNoteMUI.XML.id-9C354B42.[support@qbmail.biz].nqix, size = 240 True 1
Fn
Data
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\OneNote.en-us\OneNoteMUI.XML True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Project.en-us\SETUP.XML, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Project.en-us\SETUP.XML, type = size, size_out = 1872 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Project.en-us\SETUP.XML, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Project.en-us\SETUP.XML.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Project.en-us\SETUP.XML, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Project.en-us\SETUP.XML.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Project.en-us\SETUP.XML, size = 1048560, size_out = 1872 True 1
Fn
Data
File Write filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Project.en-us\SETUP.XML.id-9C354B42.[support@qbmail.biz].nqix, size = 1888 True 1
Fn
Data
File Read filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Project.en-us\SETUP.XML, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Project.en-us\SETUP.XML.id-9C354B42.[support@qbmail.biz].nqix, size = 230 True 1
Fn
Data
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Project.en-us\SETUP.XML True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PROPLUSR\ProPlusrWW.XML, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PROPLUSR\ProPlusrWW.XML, type = size, size_out = 16852 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PROPLUSR\ProPlusrWW.XML, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PROPLUSR\ProPlusrWW.XML.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PROPLUSR\ProPlusrWW.XML, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PROPLUSR\ProPlusrWW.XML.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PROPLUSR\ProPlusrWW.XML, size = 1048560, size_out = 16852 True 1
Fn
Data
File Write filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PROPLUSR\ProPlusrWW.XML.id-9C354B42.[support@qbmail.biz].nqix, size = 16864 True 1
Fn
Data
File Read filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PROPLUSR\ProPlusrWW.XML, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PROPLUSR\ProPlusrWW.XML.id-9C354B42.[support@qbmail.biz].nqix, size = 240 True 1
Fn
Data
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PROPLUSR\ProPlusrWW.XML True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PROPLUSR\SETUP.XML, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PROPLUSR\SETUP.XML, type = size, size_out = 31094 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PROPLUSR\SETUP.XML, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PROPLUSR\SETUP.XML.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PROPLUSR\SETUP.XML, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PROPLUSR\SETUP.XML.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PROPLUSR\SETUP.XML, size = 1048560, size_out = 31094 True 1
Fn
Data
File Write filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PROPLUSR\SETUP.XML.id-9C354B42.[support@qbmail.biz].nqix, size = 31104 True 1
Fn
Data
File Read filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PROPLUSR\SETUP.XML, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PROPLUSR\SETUP.XML.id-9C354B42.[support@qbmail.biz].nqix, size = 230 True 1
Fn
Data
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PROPLUSR\SETUP.XML True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Publisher.en-us\PublisherMUI.XML, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Publisher.en-us\PublisherMUI.XML, type = size, size_out = 1450 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Publisher.en-us\PublisherMUI.XML, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Publisher.en-us\PublisherMUI.XML.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Publisher.en-us\PublisherMUI.XML, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Publisher.en-us\PublisherMUI.XML.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Publisher.en-us\PublisherMUI.XML, size = 1048560, size_out = 1450 True 1
Fn
Data
File Write filename = C:\MSOCache\All Users\{90140000-0043-0409-1000-0000000FF1CE}-C\Office32MUI.msi.id-9C354B42.[support@qbmail.biz].nqix, size = 1456 True 1
Fn
Data
File Read filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Publisher.en-us\PublisherMUI.XML, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\MSOCache\All Users\{90140000-0043-0409-1000-0000000FF1CE}-C\Office32MUI.msi.id-9C354B42.[support@qbmail.biz].nqix, size = 244 True 1
Fn
Data
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Publisher.en-us\PublisherMUI.XML True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\1033\PHONE.XML, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\1033\PHONE.XML, type = size, size_out = 1844 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\1033\PHONE.XML, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\1033\PHONE.XML.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\1033\PHONE.XML, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\1033\PHONE.XML.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\1033\PHONE.XML, size = 1048560, size_out = 1844 True 1
Fn
Data
File Write filename = C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\1033\PHONE.XML.id-9C354B42.[support@qbmail.biz].nqix, size = 1856 True 1
Fn
Data
File Read filename = C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\1033\PHONE.XML, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\1033\PHONE.XML.id-9C354B42.[support@qbmail.biz].nqix, size = 230 True 1
Fn
Data
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\1033\PHONE.XML True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\1033\STOCKS.DAT, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\1033\STOCKS.DAT, type = size, size_out = 39017 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\1033\STOCKS.DAT, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\1033\STOCKS.DAT.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\1033\STOCKS.DAT, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\1033\STOCKS.DAT.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\1033\STOCKS.DAT, size = 1048560, size_out = 39017 True 1
Fn
Data
File Write filename = C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\1033\STOCKS.DAT.id-9C354B42.[support@qbmail.biz].nqix, size = 39024 True 1
Fn
Data
File Read filename = C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\1033\STOCKS.DAT, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\1033\STOCKS.DAT.id-9C354B42.[support@qbmail.biz].nqix, size = 232 True 1
Fn
Data
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\1033\STOCKS.DAT True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\1033\STOCKS.XML, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\1033\STOCKS.XML, type = size, size_out = 2687 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\1033\STOCKS.XML, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\1033\STOCKS.XML.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\1033\STOCKS.XML, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\1033\STOCKS.XML.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\1033\STOCKS.XML, size = 1048560, size_out = 2687 True 1
Fn
Data
File Write filename = C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\1033\STOCKS.XML.id-9C354B42.[support@qbmail.biz].nqix, size = 2688 True 1
Fn
Data
File Read filename = C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\1033\STOCKS.XML, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\1033\STOCKS.XML.id-9C354B42.[support@qbmail.biz].nqix, size = 232 True 1
Fn
Data
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\1033\STOCKS.XML True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\1033\TIME.XML, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\1033\TIME.XML, type = size, size_out = 8564 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\1033\TIME.XML, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\1033\TIME.XML.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\1033\TIME.XML, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\1033\TIME.XML.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\1033\TIME.XML, size = 1048560, size_out = 8564 True 1
Fn
Data
File Write filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\Bears.htm, size = 8576 True 1
Fn
Data
File Read filename = C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\1033\TIME.XML, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\Bears.htm, size = 228 True 1
Fn
Data
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\1033\TIME.XML True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\Green Bubbles.htm, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\grid_(inch).wmf, type = size, size_out = 237 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\Green Bubbles.htm, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\Green Bubbles.htm.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\Green Bubbles.htm, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\ARCTIC\PREVIEW.GIF, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\ARCTIC\THMBNAIL.PNG, type = size, size_out = 2985 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\ARCTIC\PREVIEW.GIF, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\ARCTIC\PREVIEW.GIF.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\ARCTIC\PREVIEW.GIF, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\ARCTIC\PREVIEW.GIF.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\ARCTIC\PREVIEW.GIF, size = 1048560, size_out = 2985 True 1
Fn
Data
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\ARCTIC\PREVIEW.GIF.id-9C354B42.[support@qbmail.biz].nqix, size = 2992 True 1
Fn
Data
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\ARCTIC\PREVIEW.GIF, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\ARCTIC\PREVIEW.GIF.id-9C354B42.[support@qbmail.biz].nqix, size = 234 True 1
Fn
Data
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\ARCTIC\PREVIEW.GIF True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\BOLDSTRI\THMBNAIL.PNG, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\BOLDSTRI\THMBNAIL.PNG, type = size, size_out = 31837 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\BOLDSTRI\THMBNAIL.PNG, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\BOLDSTRI\THMBNAIL.PNG.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\BOLDSTRI\THMBNAIL.PNG, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\BOLDSTRI\THMBNAIL.PNG.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\BOLDSTRI\THMBNAIL.PNG, size = 1048560, size_out = 31837 True 1
Fn
Data
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\BOLDSTRI\THMBNAIL.PNG.id-9C354B42.[support@qbmail.biz].nqix, size = 31840 True 1
Fn
Data
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\BREEZE\PREVIEW.GIF.id-9C354B42.[support@qbmail.biz].nqix, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\BOLDSTRI\THMBNAIL.PNG.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
Data
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\BOLDSTRI\THMBNAIL.PNG True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\BREEZE\THMBNAIL.PNG, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\BREEZE\THMBNAIL.PNG, type = size, size_out = 43276 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\BREEZE\THMBNAIL.PNG, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\BREEZE\THMBNAIL.PNG.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\BREEZE\THMBNAIL.PNG, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\BREEZE\THMBNAIL.PNG.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\BREEZE\THMBNAIL.PNG, size = 1048560, size_out = 43276 True 1
Fn
Data
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\BREEZE\THMBNAIL.PNG.id-9C354B42.[support@qbmail.biz].nqix, size = 43280 True 1
Fn
Data
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\BREEZE\THMBNAIL.PNG, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\BREEZE\THMBNAIL.PNG.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
Data
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\BREEZE\THMBNAIL.PNG True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\DEEPBLUE\THMBNAIL.PNG, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\EDGE\PREVIEW.GIF.id-9C354B42.[support@qbmail.biz].nqix, type = size, size_out = 33277 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\DEEPBLUE\THMBNAIL.PNG, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\DEEPBLUE\THMBNAIL.PNG.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\DEEPBLUE\THMBNAIL.PNG, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\DEEPBLUE\THMBNAIL.PNG.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\DEEPBLUE\THMBNAIL.PNG, size = 1048560, size_out = 33277 True 1
Fn
Data
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\DEEPBLUE\THMBNAIL.PNG.id-9C354B42.[support@qbmail.biz].nqix, size = 33280 True 1
Fn
Data
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\DEEPBLUE\THMBNAIL.PNG, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\DEEPBLUE\THMBNAIL.PNG.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
Data
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\DEEPBLUE\THMBNAIL.PNG True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\EVRGREEN\PREVIEW.GIF, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\EVRGREEN\PREVIEW.GIF, type = size, size_out = 1354 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\EVRGREEN\PREVIEW.GIF, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\EVRGREEN\PREVIEW.GIF.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\EVRGREEN\PREVIEW.GIF, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\EVRGREEN\PREVIEW.GIF.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\EVRGREEN\PREVIEW.GIF, size = 1048560, size_out = 1354 True 1
Fn
Data
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\EVRGREEN\PREVIEW.GIF.id-9C354B42.[support@qbmail.biz].nqix, size = 1360 True 1
Fn
Data
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\EVRGREEN\PREVIEW.GIF, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\EVRGREEN\PREVIEW.GIF.id-9C354B42.[support@qbmail.biz].nqix, size = 234 True 1
Fn
Data
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\EVRGREEN\PREVIEW.GIF True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\EVRGREEN\THMBNAIL.PNG, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\EVRGREEN\THMBNAIL.PNG, type = size, size_out = 32433 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\EVRGREEN\THMBNAIL.PNG, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\EVRGREEN\THMBNAIL.PNG.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\EVRGREEN\THMBNAIL.PNG, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\EVRGREEN\THMBNAIL.PNG.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\EVRGREEN\THMBNAIL.PNG, size = 1048560, size_out = 32433 True 1
Fn
Data
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\EVRGREEN\THMBNAIL.PNG.id-9C354B42.[support@qbmail.biz].nqix, size = 32448 True 1
Fn
Data
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\EVRGREEN\THMBNAIL.PNG, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\EVRGREEN\THMBNAIL.PNG.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
Data
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\EVRGREEN\THMBNAIL.PNG True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\EXPEDITN\PREVIEW.GIF, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\EXPEDITN\PREVIEW.GIF, type = size, size_out = 5120 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\EXPEDITN\PREVIEW.GIF, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\EXPEDITN\PREVIEW.GIF.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\EXPEDITN\PREVIEW.GIF, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\EXPEDITN\PREVIEW.GIF.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\EXPEDITN\PREVIEW.GIF, size = 1048560, size_out = 5120 True 1
Fn
Data
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\EXPEDITN\PREVIEW.GIF.id-9C354B42.[support@qbmail.biz].nqix, size = 5136 True 1
Fn
Data
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\EXPEDITN\PREVIEW.GIF, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\EXPEDITN\PREVIEW.GIF.id-9C354B42.[support@qbmail.biz].nqix, size = 234 True 1
Fn
Data
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\EXPEDITN\PREVIEW.GIF True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\EXPEDITN\THMBNAIL.PNG, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\EXPEDITN\THMBNAIL.PNG, type = size, size_out = 60724 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\EXPEDITN\THMBNAIL.PNG, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\EXPEDITN\THMBNAIL.PNG.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\EXPEDITN\THMBNAIL.PNG, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\EXPEDITN\THMBNAIL.PNG.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\EXPEDITN\THMBNAIL.PNG, size = 1048560, size_out = 60724 True 1
Fn
Data
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\EXPEDITN\THMBNAIL.PNG.id-9C354B42.[support@qbmail.biz].nqix, size = 60736 True 1
Fn
Data
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\EXPEDITN\THMBNAIL.PNG, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\EXPEDITN\THMBNAIL.PNG.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
Data
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\EXPEDITN\THMBNAIL.PNG True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\JOURNAL\THMBNAIL.PNG, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\JOURNAL\THMBNAIL.PNG, type = size, size_out = 18413 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\JOURNAL\THMBNAIL.PNG, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\JOURNAL\THMBNAIL.PNG.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\JOURNAL\THMBNAIL.PNG, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\JOURNAL\THMBNAIL.PNG.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\JOURNAL\THMBNAIL.PNG, size = 1048560, size_out = 18413 True 1
Fn
Data
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\JOURNAL\THMBNAIL.PNG.id-9C354B42.[support@qbmail.biz].nqix, size = 18416 True 1
Fn
Data
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\JOURNAL\THMBNAIL.PNG, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\JOURNAL\THMBNAIL.PNG.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
Data
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\JOURNAL\THMBNAIL.PNG True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\PIXEL\THMBNAIL.PNG, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\PROFILE\PREVIEW.GIF.id-9C354B42.[support@qbmail.biz].nqix, type = size, size_out = 21745 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\PIXEL\THMBNAIL.PNG, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\PIXEL\THMBNAIL.PNG.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\PIXEL\THMBNAIL.PNG, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\PIXEL\THMBNAIL.PNG.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\PIXEL\THMBNAIL.PNG, size = 1048560, size_out = 21745 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\PIXEL\THMBNAIL.PNG.id-9C354B42.[support@qbmail.biz].nqix, size = 21760 True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\PIXEL\THMBNAIL.PNG, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\PIXEL\THMBNAIL.PNG.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\PIXEL\THMBNAIL.PNG True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\REFINED\THMBNAIL.PNG, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\SATIN\PREVIEW.GIF, type = size, size_out = 15737 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\REFINED\THMBNAIL.PNG, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\REFINED\THMBNAIL.PNG.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\REFINED\THMBNAIL.PNG, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\REFINED\THMBNAIL.PNG.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\REFINED\THMBNAIL.PNG, size = 1048560, size_out = 15737 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\REFINED\THMBNAIL.PNG.id-9C354B42.[support@qbmail.biz].nqix, size = 15744 True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\REFINED\THMBNAIL.PNG, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\REFINED\THMBNAIL.PNG.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\REFINED\THMBNAIL.PNG True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\STRTEDGE\THMBNAIL.PNG, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\OWOW32WW.cab, type = size, size_out = 33479 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\STRTEDGE\THMBNAIL.PNG, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\STRTEDGE\THMBNAIL.PNG.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\STRTEDGE\THMBNAIL.PNG, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\STRTEDGE\THMBNAIL.PNG.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\STRTEDGE\THMBNAIL.PNG, size = 1048560, size_out = 33479 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\STRTEDGE\THMBNAIL.PNG.id-9C354B42.[support@qbmail.biz].nqix, size = 33488 True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\STRTEDGE\THMBNAIL.PNG, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\STRTEDGE\THMBNAIL.PNG.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\STRTEDGE\THMBNAIL.PNG True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\VBA\VBA7\1033\FM20.CHM, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\VBA\VBA7\1033\FM20.CHM, type = size, size_out = 334427 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\VBA\VBA7\1033\FM20.CHM, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\VBA\VBA7\1033\FM20.CHM.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\VBA\VBA7\1033\FM20.CHM, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\VBA\VBA7\1033\FM20.CHM.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\VBA\VBA7\1033\FM20.CHM, size = 1048560, size_out = 334427 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\VBA\VBA7\1033\FM20.CHM.id-9C354B42.[support@qbmail.biz].nqix, size = 334432 True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\VBA\VBA7\1033\FM20.CHM, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\VBA\VBA7\1033\FM20.CHM.id-9C354B42.[support@qbmail.biz].nqix, size = 228 True 1
Fn
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\VBA\VBA7\1033\FM20.CHM True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\VBA\VBA7\1033\VBCN6.CHM, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\VBA\VBA7\1033\VBCN6.CHM, type = size, size_out = 109718 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\VBA\VBA7\1033\VBCN6.CHM, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\VBA\VBA7\1033\VBCN6.CHM.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\VBA\VBA7\1033\VBCN6.CHM, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\VBA\VBA7\1033\VBCN6.CHM.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\VBA\VBA7\1033\VBCN6.CHM, size = 1048560, size_out = 109718 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\VBA\VBA7\1033\VBCN6.CHM.id-9C354B42.[support@qbmail.biz].nqix, size = 109728 True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\VBA\VBA7\1033\VBCN6.CHM, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\VBA\VBA7\1033\VBCN6.CHM.id-9C354B42.[support@qbmail.biz].nqix, size = 230 True 1
Fn
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\VBA\VBA7\1033\VBCN6.CHM True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\Web Server Extensions\14\BIN\1033\FPEXT.MSG, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Web Server Extensions\14\BIN\1033\FPEXT.MSG, type = size, size_out = 169637 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Web Server Extensions\14\BIN\1033\FPEXT.MSG, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Web Server Extensions\14\BIN\1033\FPEXT.MSG.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\Web Server Extensions\14\BIN\1033\FPEXT.MSG, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\Web Server Extensions\14\BIN\1033\FPEXT.MSG.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\Web Server Extensions\14\BIN\1033\FPEXT.MSG, size = 1048560, size_out = 169637 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\Web Server Extensions\14\BIN\1033\FPEXT.MSG.id-9C354B42.[support@qbmail.biz].nqix, size = 169648 True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\Web Server Extensions\14\BIN\1033\FPEXT.MSG, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\Web Server Extensions\14\BIN\1033\FPEXT.MSG.id-9C354B42.[support@qbmail.biz].nqix, size = 230 True 1
Fn
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\Web Server Extensions\14\BIN\1033\FPEXT.MSG True 1
Fn
File Create filename = C:\Program Files\Common Files\Services\verisign.bmp, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Services\verisign.bmp, type = size, size_out = 2702 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Services\verisign.bmp, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Services\verisign.bmp.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Services\verisign.bmp, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Program Files\Common Files\System\ado\adojavas.inc, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\System\ado\adojavas.inc, type = size, size_out = 14610 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\System\ado\adojavas.inc, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\System\ado\adojavas.inc.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\System\ado\adojavas.inc, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Program Files\Common Files\System\ado\adovbs.inc, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\System\ado\adovbs.inc, type = size, size_out = 14951 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\System\ado\adovbs.inc, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\System\ado\adovbs.inc.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\System\ado\adovbs.inc, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Program Files\Common Files\System\msadc\adcjavas.inc, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\System\Ole DB\oledbvbs.inc, type = size, size_out = 630 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\System\msadc\adcjavas.inc, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\System\msadc\adcjavas.inc.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\System\msadc\adcjavas.inc, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Program Files\desktop.ini, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\desktop.ini, type = size, size_out = 174 True 1
Fn
File Get Info filename = C:\Program Files\desktop.ini, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\desktop.ini.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\desktop.ini, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\desktop.ini.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\desktop.ini, size = 1048560, size_out = 174 True 1
Fn
File Write filename = C:\Program Files\desktop.ini.id-9C354B42.[support@qbmail.biz].nqix, size = 176 True 1
Fn
File Read filename = C:\Program Files\desktop.ini, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\desktop.ini.id-9C354B42.[support@qbmail.biz].nqix, size = 234 True 1
Fn
File Delete filename = C:\Program Files\desktop.ini True 1
Fn
File Create filename = C:\Program Files\DVD Maker\Shared\DissolveAnother.png, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\DVD Maker\Shared\DvdStyles\16to9Squareframe_VideoInset.png, type = size, size_out = 27935 True 1
Fn
File Get Info filename = C:\Program Files\DVD Maker\Shared\DissolveAnother.png, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\DVD Maker\Shared\DissolveAnother.png.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\DVD Maker\Shared\DissolveAnother.png, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Program Files\DVD Maker\Shared\DvdStyles\4to3Squareframe_Buttongraphic.png, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\DVD Maker\Shared\DvdStyles\4to3Squareframe_Buttongraphic.png, type = size, size_out = 11861 True 1
Fn
File Get Info filename = C:\Program Files\DVD Maker\Shared\DvdStyles\4to3Squareframe_Buttongraphic.png, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\DVD Maker\Shared\DvdStyles\4to3Squareframe_Buttongraphic.png.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\DVD Maker\Shared\DvdStyles\4to3Squareframe_Buttongraphic.png, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Program Files\DVD Maker\Shared\DvdStyles\HueCycle\colorcycle.png, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\DVD Maker\Shared\DvdStyles\HueCycle\colorcycle.png, type = size, size_out = 17378 True 1
Fn
File Get Info filename = C:\Program Files\DVD Maker\Shared\DvdStyles\HueCycle\colorcycle.png, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\DVD Maker\Shared\DvdStyles\HueCycle\colorcycle.png.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\DVD Maker\Shared\DvdStyles\HueCycle\colorcycle.png, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Program Files\DVD Maker\Shared\DvdStyles\rectangle_postage_Thumbnail.bmp, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\DVD Maker\Shared\DvdStyles\rectangle_postage_Thumbnail.bmp, type = size, size_out = 5072 True 1
Fn
File Get Info filename = C:\Program Files\DVD Maker\Shared\DvdStyles\rectangle_postage_Thumbnail.bmp, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\DVD Maker\Shared\DvdStyles\rectangle_postage_Thumbnail.bmp.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\DVD Maker\Shared\DvdStyles\rectangle_postage_Thumbnail.bmp, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Program Files\DVD Maker\Shared\DvdStyles\rectangle_specialocc_Thumbnail.bmp, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\DVD Maker\Shared\DvdStyles\rectangle_specialocc_Thumbnail.bmp, type = size, size_out = 5072 True 1
Fn
File Get Info filename = C:\Program Files\DVD Maker\Shared\DvdStyles\rectangle_specialocc_Thumbnail.bmp, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\DVD Maker\Shared\DvdStyles\rectangle_specialocc_Thumbnail.bmp.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\DVD Maker\Shared\DvdStyles\rectangle_specialocc_Thumbnail.bmp, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Program Files\DVD Maker\Shared\DvdStyles\rectangle_travel_Thumbnail.bmp, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\DVD Maker\Shared\DvdStyles\rectangle_travel_Thumbnail.bmp, type = size, size_out = 5072 True 1
Fn
File Get Info filename = C:\Program Files\DVD Maker\Shared\DvdStyles\rectangle_travel_Thumbnail.bmp, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\DVD Maker\Shared\DvdStyles\rectangle_travel_Thumbnail.bmp.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\DVD Maker\Shared\DvdStyles\rectangle_travel_Thumbnail.bmp, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Program Files\DVD Maker\Shared\DvdStyles\rectangle_widescreen_Thumbnail.bmp, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\DVD Maker\Shared\DvdStyles\rectangle_widescreen_Thumbnail.bmp, type = size, size_out = 5072 True 1
Fn
File Get Info filename = C:\Program Files\DVD Maker\Shared\DvdStyles\rectangle_widescreen_Thumbnail.bmp, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\DVD Maker\Shared\DvdStyles\rectangle_widescreen_Thumbnail.bmp.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\DVD Maker\Shared\DvdStyles\rectangle_widescreen_Thumbnail.bmp, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Program Files\DVD Maker\Shared\DvdStyles\ResizingPanels\1047x576black.png, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\DVD Maker\Shared\DvdStyles\ResizingPanels\1047x576black.png, type = size, size_out = 4570 True 1
Fn
File Get Info filename = C:\Program Files\DVD Maker\Shared\DvdStyles\ResizingPanels\1047x576black.png, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\DVD Maker\Shared\DvdStyles\ResizingPanels\1047x576black.png.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\DVD Maker\Shared\DvdStyles\ResizingPanels\1047x576black.png, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\as80.xsl.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read size = 1048560, size_out = 17248 True 1
Fn
File Write filename = C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\as80.xsl.id-9C354B42.[support@qbmail.biz].nqix, size = 17264 True 1
Fn
File Read size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\as80.xsl.id-9C354B42.[support@qbmail.biz].nqix, size = 228 True 1
Fn
File Delete filename = C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\as80.xsl True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\setup.exe, type = size, size_out = 18738 True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\as90.xsl, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\as90.xsl.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\as90.xsl, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\as90.xsl.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\as90.xsl, size = 1048560, size_out = 18738 True 1
Fn
File Write filename = C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\as90.xsl.id-9C354B42.[support@qbmail.biz].nqix, size = 18752 True 1
Fn
File Read filename = C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\as90.xsl, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\as90.xsl.id-9C354B42.[support@qbmail.biz].nqix, size = 228 True 1
Fn
File Delete filename = C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\as90.xsl True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00120_.GIF.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\setup.exe.id-9C354B42.[support@qbmail.biz].nqix, size = 1048560, size_out = 3484 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00120_.GIF.id-9C354B42.[support@qbmail.biz].nqix, size = 3488 True 1
Fn
File Read filename = C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\setup.exe.id-9C354B42.[support@qbmail.biz].nqix, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00120_.GIF.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
File Delete filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00120_.GIF True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00165_.GIF.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\setup.exe.id-9C354B42.[support@qbmail.biz].nqix, size = 1048560, size_out = 8582 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00165_.GIF.id-9C354B42.[support@qbmail.biz].nqix, size = 8592 True 1
Fn
File Read filename = C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\setup.exe.id-9C354B42.[support@qbmail.biz].nqix, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00165_.GIF.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
File Delete filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00165_.GIF True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00167_.GIF.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\setup.exe.id-9C354B42.[support@qbmail.biz].nqix, size = 1048560, size_out = 4894 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00167_.GIF.id-9C354B42.[support@qbmail.biz].nqix, size = 4896 True 1
Fn
File Read filename = C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\setup.exe.id-9C354B42.[support@qbmail.biz].nqix, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00167_.GIF.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
File Delete filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00167_.GIF True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00169_.GIF.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\setup.exe.id-9C354B42.[support@qbmail.biz].nqix, size = 1048560, size_out = 5375 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00169_.GIF.id-9C354B42.[support@qbmail.biz].nqix, size = 5376 True 1
Fn
File Read filename = C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\setup.exe.id-9C354B42.[support@qbmail.biz].nqix, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00169_.GIF.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
File Delete filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00169_.GIF True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00170_.GIF.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\setup.exe.id-9C354B42.[support@qbmail.biz].nqix, size = 1048560, size_out = 9248 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00170_.GIF.id-9C354B42.[support@qbmail.biz].nqix, size = 9264 True 1
Fn
File Read filename = C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\setup.exe.id-9C354B42.[support@qbmail.biz].nqix, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00170_.GIF.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
File Delete filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00170_.GIF True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00171_.GIF.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\setup.exe.id-9C354B42.[support@qbmail.biz].nqix, size = 1048560, size_out = 5016 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00171_.GIF.id-9C354B42.[support@qbmail.biz].nqix, size = 5024 True 1
Fn
File Read filename = C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\setup.exe.id-9C354B42.[support@qbmail.biz].nqix, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00171_.GIF.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
File Delete filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00171_.GIF True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00172_.GIF.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read size = 1048560, size_out = 4390 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00172_.GIF.id-9C354B42.[support@qbmail.biz].nqix, size = 4400 True 1
Fn
File Read size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00172_.GIF.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
File Delete filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00172_.GIF True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN00914_.WMF.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read size = 1048560, size_out = 10832 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN00914_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 10848 True 1
Fn
File Read size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN00914_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
File Delete filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN00914_.WMF True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN00932_.WMF.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read size = 1048560, size_out = 14428 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN00932_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 14432 True 1
Fn
File Read size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN00932_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
File Delete filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN00932_.WMF True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN00965_.WMF.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read size = 1048560, size_out = 7072 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN00965_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 7088 True 1
Fn
File Read size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN00965_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
File Delete filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN00965_.WMF True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01039_.WMF.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read size = 1048560, size_out = 3344 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01039_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 3360 True 1
Fn
File Read size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01039_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
File Delete filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01039_.WMF True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01044_.WMF.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read size = 1048560, size_out = 1596 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01044_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 1600 True 1
Fn
File Read size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01044_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
File Delete filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01044_.WMF True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01060_.WMF.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01044_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 1048560, size_out = 7968 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01060_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 7984 True 1
Fn
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01044_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01060_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
File Delete filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01060_.WMF True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04191_.WMF.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01044_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 1048560, size_out = 6636 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04191_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 6640 True 1
Fn
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01044_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04191_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
File Delete filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04191_.WMF True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04195_.WMF.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01044_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 1048560, size_out = 4612 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04195_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 4624 True 1
Fn
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01044_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04195_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
File Delete filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04195_.WMF True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04196_.WMF.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01044_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 1048560, size_out = 3144 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04196_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 3152 True 1
Fn
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01044_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04196_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
File Delete filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04196_.WMF True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04206_.WMF.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01044_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 1048560, size_out = 7668 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04206_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 7680 True 1
Fn
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01044_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04206_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
File Delete filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04206_.WMF True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04225_.WMF.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01044_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 1048560, size_out = 8492 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04225_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 8496 True 1
Fn
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01044_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04225_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
File Delete filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04225_.WMF True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD00173_.WMF.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\EPSIMP32.FLT.id-9C354B42.[support@qbmail.biz].nqix, size = 1048560, size_out = 16180 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\Help\hxds.dll, size = 16192 True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\EPSIMP32.FLT.id-9C354B42.[support@qbmail.biz].nqix, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\Help\hxds.dll, size = 236 True 1
Fn
File Delete filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD00173_.WMF True 1
Fn
Thread 0xa48
1657 0
»
Category Operation Information Success Count Logfile
Module Get Handle module_name = c:\windows\syswow64\kernel32.dll, base_address = 0x76c20000 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = Wow64DisableWow64FsRedirection, address_out = 0x76c4d650 True 1
Fn
System Sleep duration = 100 milliseconds (0.100 seconds) True 1
Fn
File Create filename = C:\Boot\Fonts\kor_boot.ttf, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Boot\Fonts\kor_boot.ttf, type = size, size_out = 2371360 True 1
Fn
File Get Info filename = C:\Boot\Fonts\kor_boot.ttf, type = file_attributes True 1
Fn
File Get Info filename = C:\Boot\Fonts\kor_boot.ttf.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Move source_filename = C:\Boot\Fonts\kor_boot.ttf, destination_filename = C:\Boot\Fonts\kor_boot.ttf.id-9C354B42.[support@qbmail.biz].nqix False 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-0016-0409-1000-0000000FF1CE}-C\ExcelMUI.msi, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0016-0409-1000-0000000FF1CE}-C\ExcelMUI.msi, type = size, size_out = 2506240 True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0016-0409-1000-0000000FF1CE}-C\ExcelMUI.msi, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0016-0409-1000-0000000FF1CE}-C\ExcelMUI.msi.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Move source_filename = C:\MSOCache\All Users\{90140000-0016-0409-1000-0000000FF1CE}-C\ExcelMUI.msi, destination_filename = C:\MSOCache\All Users\{90140000-0016-0409-1000-0000000FF1CE}-C\ExcelMUI.msi.id-9C354B42.[support@qbmail.biz].nqix True 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-0016-0409-1000-0000000FF1CE}-C\ExcelMUI.msi.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
File Read filename = C:\MSOCache\All Users\{90140000-0016-0409-1000-0000000FF1CE}-C\ExcelMUI.msi.id-9C354B42.[support@qbmail.biz].nqix, size = 262144, size_out = 262144 True 3
Fn
Data
File Write filename = C:\MSOCache\All Users\{90140000-0016-0409-1000-0000000FF1CE}-C\ExcelMUI.msi.id-9C354B42.[support@qbmail.biz].nqix, size = 786692 True 1
Fn
Data
File Write filename = C:\MSOCache\All Users\{90140000-0016-0409-1000-0000000FF1CE}-C\ExcelMUI.msi.id-9C354B42.[support@qbmail.biz].nqix, size = 262144 True 3
Fn
Data
File Create filename = C:\MSOCache\All Users\{90140000-0019-0409-1000-0000000FF1CE}-C\PubLR.cab, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0019-0409-1000-0000000FF1CE}-C\PubLR.cab, type = size, size_out = 9958388 True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0019-0409-1000-0000000FF1CE}-C\PubLR.cab, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0019-0409-1000-0000000FF1CE}-C\PubLR.cab.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Move source_filename = C:\MSOCache\All Users\{90140000-0019-0409-1000-0000000FF1CE}-C\PubLR.cab, destination_filename = C:\MSOCache\All Users\{90140000-0019-0409-1000-0000000FF1CE}-C\PubLR.cab.id-9C354B42.[support@qbmail.biz].nqix True 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-0019-0409-1000-0000000FF1CE}-C\PubLR.cab.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
File Read filename = C:\MSOCache\All Users\{90140000-0019-0409-1000-0000000FF1CE}-C\PubLR.cab.id-9C354B42.[support@qbmail.biz].nqix, size = 262144, size_out = 262144 True 3
Fn
Data
File Write filename = C:\MSOCache\All Users\{90140000-0019-0409-1000-0000000FF1CE}-C\PubLR.cab.id-9C354B42.[support@qbmail.biz].nqix, size = 786686 True 1
Fn
Data
File Write filename = C:\MSOCache\All Users\{90140000-0019-0409-1000-0000000FF1CE}-C\PubLR.cab.id-9C354B42.[support@qbmail.biz].nqix, size = 262144 True 3
Fn
Data
File Create filename = C:\MSOCache\All Users\{90140000-001B-0409-1000-0000000FF1CE}-C\WordMUI.msi, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-001B-0409-1000-0000000FF1CE}-C\WordMUI.msi, type = size, size_out = 2522624 True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-001B-0409-1000-0000000FF1CE}-C\WordMUI.msi, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-001B-0409-1000-0000000FF1CE}-C\WordMUI.msi.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Move source_filename = C:\MSOCache\All Users\{90140000-001B-0409-1000-0000000FF1CE}-C\WordMUI.msi, destination_filename = C:\MSOCache\All Users\{90140000-001B-0409-1000-0000000FF1CE}-C\WordMUI.msi.id-9C354B42.[support@qbmail.biz].nqix True 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-001B-0409-1000-0000000FF1CE}-C\WordMUI.msi.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
File Read filename = C:\MSOCache\All Users\{90140000-001B-0409-1000-0000000FF1CE}-C\WordMUI.msi.id-9C354B42.[support@qbmail.biz].nqix, size = 262144, size_out = 262144 True 3
Fn
Data
File Write filename = C:\MSOCache\All Users\{90140000-001B-0409-1000-0000000FF1CE}-C\WordMUI.msi.id-9C354B42.[support@qbmail.biz].nqix, size = 786690 True 1
Fn
Data
File Write filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\SETUP.CHM, size = 262144 True 3
Fn
Data
File Create filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.es\Proof.cab, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.es\Proof.cab, type = size, size_out = 13642474 True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.es\Proof.cab, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.es\Proof.cab.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Move source_filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.es\Proof.cab, destination_filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.es\Proof.cab.id-9C354B42.[support@qbmail.biz].nqix True 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.es\Proof.cab.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
File Read filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.es\Proof.cab.id-9C354B42.[support@qbmail.biz].nqix, size = 262144, size_out = 262144 True 3
Fn
Data
File Write filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.es\Proof.cab.id-9C354B42.[support@qbmail.biz].nqix, size = 786686 True 1
Fn
Data
File Write filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.es\Proof.cab.id-9C354B42.[support@qbmail.biz].nqix, size = 262144 True 3
Fn
Data
File Create filename = C:\MSOCache\All Users\{90140000-0054-0409-1000-0000000FF1CE}-C\VisioLR.cab, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0054-0409-1000-0000000FF1CE}-C\VisioLR.cab, type = size, size_out = 50823389 True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0054-0409-1000-0000000FF1CE}-C\VisioLR.cab, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0054-0409-1000-0000000FF1CE}-C\VisioLR.cab.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Move source_filename = C:\MSOCache\All Users\{90140000-0054-0409-1000-0000000FF1CE}-C\VisioLR.cab, destination_filename = C:\MSOCache\All Users\{90140000-0054-0409-1000-0000000FF1CE}-C\VisioLR.cab.id-9C354B42.[support@qbmail.biz].nqix True 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-0054-0409-1000-0000000FF1CE}-C\VisioLR.cab.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
File Read filename = C:\MSOCache\All Users\{90140000-0054-0409-1000-0000000FF1CE}-C\VisioLR.cab.id-9C354B42.[support@qbmail.biz].nqix, size = 262144, size_out = 262144 True 3
Fn
Data
File Write filename = C:\MSOCache\All Users\{90140000-0054-0409-1000-0000000FF1CE}-C\VisioLR.cab.id-9C354B42.[support@qbmail.biz].nqix, size = 786690 True 1
Fn
Data
File Write filename = C:\MSOCache\All Users\{90140000-0054-0409-1000-0000000FF1CE}-C\VisioLR.cab.id-9C354B42.[support@qbmail.biz].nqix, size = 262144 True 3
Fn
Data
File Create filename = C:\MSOCache\All Users\{90140000-0054-0409-1000-0000000FF1CE}-C\VisioMUI.msi, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0054-0409-1000-0000000FF1CE}-C\VisioMUI.msi, type = size, size_out = 2797568 True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0054-0409-1000-0000000FF1CE}-C\VisioMUI.msi, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0054-0409-1000-0000000FF1CE}-C\VisioMUI.msi.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Move source_filename = C:\MSOCache\All Users\{90140000-0054-0409-1000-0000000FF1CE}-C\VisioMUI.msi, destination_filename = C:\MSOCache\All Users\{90140000-0054-0409-1000-0000000FF1CE}-C\VisioMUI.msi.id-9C354B42.[support@qbmail.biz].nqix True 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-0054-0409-1000-0000000FF1CE}-C\VisioMUI.msi.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
File Read filename = C:\MSOCache\All Users\{90140000-0054-0409-1000-0000000FF1CE}-C\VisioMUI.msi.id-9C354B42.[support@qbmail.biz].nqix, size = 262144, size_out = 262144 True 3
Fn
Data
File Write filename = C:\MSOCache\All Users\{90140000-0054-0409-1000-0000000FF1CE}-C\VisioMUI.msi.id-9C354B42.[support@qbmail.biz].nqix, size = 786692 True 1
Fn
Data
File Write filename = C:\MSOCache\All Users\{90140000-0054-0409-1000-0000000FF1CE}-C\VisioMUI.msi.id-9C354B42.[support@qbmail.biz].nqix, size = 262144 True 3
Fn
Data
File Create filename = C:\MSOCache\All Users\{90140000-00B4-0409-1000-0000000FF1CE}-C\ProjLR.cab, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-00B4-0409-1000-0000000FF1CE}-C\ProjLR.cab, type = size, size_out = 8265165 True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-00B4-0409-1000-0000000FF1CE}-C\ProjLR.cab, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-00B4-0409-1000-0000000FF1CE}-C\ProjLR.cab.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Move source_filename = C:\MSOCache\All Users\{90140000-00B4-0409-1000-0000000FF1CE}-C\ProjLR.cab, destination_filename = C:\MSOCache\All Users\{90140000-00B4-0409-1000-0000000FF1CE}-C\ProjLR.cab.id-9C354B42.[support@qbmail.biz].nqix True 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-00B4-0409-1000-0000000FF1CE}-C\ProjLR.cab.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
File Read filename = C:\MSOCache\All Users\{90140000-00B4-0409-1000-0000000FF1CE}-C\ProjLR.cab.id-9C354B42.[support@qbmail.biz].nqix, size = 262144, size_out = 262144 True 3
Fn
Data
File Write filename = C:\MSOCache\All Users\{90140000-00B4-0409-1000-0000000FF1CE}-C\ProjLR.cab.id-9C354B42.[support@qbmail.biz].nqix, size = 786688 True 1
Fn
Data
File Write filename = C:\MSOCache\All Users\{90140000-00B4-0409-1000-0000000FF1CE}-C\ProjLR.cab.id-9C354B42.[support@qbmail.biz].nqix, size = 262144 True 3
Fn
Data
File Create filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\1033\dwintl20.dll, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\1033\dwintl20.dll, type = size, size_out = 107912 True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\1033\dwintl20.dll, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\1033\dwintl20.dll.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\1033\dwintl20.dll, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\1033\dwintl20.dll.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\1033\dwintl20.dll, size = 1048560, size_out = 107912 True 1
Fn
Data
File Write filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\1033\dwintl20.dll.id-9C354B42.[support@qbmail.biz].nqix, size = 107920 True 1
Fn
Data
File Read filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\1033\dwintl20.dll, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\1033\dwintl20.dll.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
Data
File Delete filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\1033\dwintl20.dll True 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\dwdcw20.dll, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\dwdcw20.dll, type = size, size_out = 526176 True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\dwdcw20.dll, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\dwdcw20.dll.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\dwdcw20.dll, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\dwdcw20.dll.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\dwdcw20.dll, size = 1048560, size_out = 526176 True 1
Fn
Data
File Write filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\dwdcw20.dll.id-9C354B42.[support@qbmail.biz].nqix, size = 526192 True 1
Fn
Data
File Read filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\Microsoft.VC90.CRT.manifest, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\dwdcw20.dll.id-9C354B42.[support@qbmail.biz].nqix, size = 234 True 1
Fn
Data
File Delete filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\dwdcw20.dll True 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\OfficeLR.cab, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\OfficeLR.cab, type = size, size_out = 14127746 True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\OfficeLR.cab, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\OfficeLR.cab.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Move source_filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\OfficeLR.cab, destination_filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\OfficeLR.cab.id-9C354B42.[support@qbmail.biz].nqix True 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\OfficeLR.cab.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
File Read filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\OfficeLR.cab.id-9C354B42.[support@qbmail.biz].nqix, size = 262144, size_out = 262144 True 3
Fn
Data
File Write filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\OfficeLR.cab.id-9C354B42.[support@qbmail.biz].nqix, size = 786692 True 1
Fn
Data
File Write filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\OfficeLR.cab.id-9C354B42.[support@qbmail.biz].nqix, size = 262144 True 3
Fn
Data
File Create filename = C:\MSOCache\All Users\{90140000-0117-0409-1000-0000000FF1CE}-C\Access.en-us\AccLR.cab, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0117-0409-1000-0000000FF1CE}-C\Access.en-us\AccLR.cab, type = size, size_out = 28016276 True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0117-0409-1000-0000000FF1CE}-C\Access.en-us\AccLR.cab, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0117-0409-1000-0000000FF1CE}-C\Access.en-us\AccLR.cab.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Move source_filename = C:\MSOCache\All Users\{90140000-0117-0409-1000-0000000FF1CE}-C\Access.en-us\AccLR.cab, destination_filename = C:\MSOCache\All Users\{90140000-0117-0409-1000-0000000FF1CE}-C\Access.en-us\AccLR.cab.id-9C354B42.[support@qbmail.biz].nqix True 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-0117-0409-1000-0000000FF1CE}-C\Access.en-us\AccLR.cab.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
File Read filename = C:\MSOCache\All Users\{90140000-0117-0409-1000-0000000FF1CE}-C\Access.en-us\AccLR.cab.id-9C354B42.[support@qbmail.biz].nqix, size = 262144, size_out = 262144 True 3
Fn
Data
File Write filename = C:\MSOCache\All Users\{90140000-0117-0409-1000-0000000FF1CE}-C\Access.en-us\AccLR.cab.id-9C354B42.[support@qbmail.biz].nqix, size = 786686 True 1
Fn
Data
File Write filename = C:\MSOCache\All Users\{90140000-0117-0409-1000-0000000FF1CE}-C\Access.en-us\AccLR.cab.id-9C354B42.[support@qbmail.biz].nqix, size = 262144 True 3
Fn
Data
File Create filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\ose.exe, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\ose.exe, type = size, size_out = 174440 True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\ose.exe, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\ose.exe.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\ose.exe, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\ose.exe.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\ose.exe, size = 1048560, size_out = 174440 True 1
Fn
Data
File Write filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\ose.exe.id-9C354B42.[support@qbmail.biz].nqix, size = 174448 True 1
Fn
Data
File Read filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\ose.exe, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\ose.exe.id-9C354B42.[support@qbmail.biz].nqix, size = 226 True 1
Fn
Data
File Delete filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\ose.exe True 1
Fn
File Create filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\pkeyconfig-office.xrm-ms, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\pkeyconfig-office.xrm-ms, type = size, size_out = 715834 True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\pkeyconfig-office.xrm-ms, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\pkeyconfig-office.xrm-ms.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\pkeyconfig-office.xrm-ms, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\pkeyconfig-office.xrm-ms.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\pkeyconfig-office.xrm-ms, size = 1048560, size_out = 715834 True 1
Fn
Data
File Write filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\pkeyconfig-office.xrm-ms.id-9C354B42.[support@qbmail.biz].nqix, size = 715840 True 1
Fn
Data
File Read filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\pkeyconfig-office.xrm-ms, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\pkeyconfig-office.xrm-ms.id-9C354B42.[support@qbmail.biz].nqix, size = 260 True 1
Fn
Data
File Delete filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\pkeyconfig-office.xrm-ms True 1
Fn
File Create filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\ProPlusrWW.msi, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\ProPlusrWW.msi, type = size, size_out = 27532288 True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\ProPlusrWW.msi, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\ProPlusrWW.msi.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Move source_filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\ProPlusrWW.msi, destination_filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\ProPlusrWW.msi.id-9C354B42.[support@qbmail.biz].nqix True 1
Fn
File Create filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\ProPlusrWW.msi.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
File Read filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\ProPlusrWW.msi.id-9C354B42.[support@qbmail.biz].nqix, size = 262144, size_out = 262144 True 3
Fn
File Write filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\ProPlusrWW.msi.id-9C354B42.[support@qbmail.biz].nqix, size = 786696 True 1
Fn
File Write filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\ProPlusrWW.msi.id-9C354B42.[support@qbmail.biz].nqix, size = 262144 True 3
Fn
File Create filename = C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\ose.exe, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\ose.exe, type = size, size_out = 174440 True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\ose.exe, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\ose.exe.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\ose.exe, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\ose.exe.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\ose.exe, size = 1048560, size_out = 174440 True 1
Fn
File Write filename = C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\ose.exe.id-9C354B42.[support@qbmail.biz].nqix, size = 174448 True 1
Fn
File Read filename = C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\ose.exe, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\ose.exe.id-9C354B42.[support@qbmail.biz].nqix, size = 226 True 1
Fn
File Delete filename = C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\ose.exe True 1
Fn
File Create filename = C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\PidGenX.dll, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\PidGenX.dll, type = size, size_out = 1463568 True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\PidGenX.dll, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\PidGenX.dll.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\PidGenX.dll, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\PidGenX.dll.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\PidGenX.dll, size = 1048560, size_out = 1048560 True 1
Fn
File Write filename = C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\PidGenX.dll.id-9C354B42.[support@qbmail.biz].nqix, size = 1048560 True 1
Fn
File Read filename = C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\PidGenX.dll, size = 1048560, size_out = 415008 True 1
Fn
File Write filename = C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\PidGenX.dll.id-9C354B42.[support@qbmail.biz].nqix, size = 415024 True 1
Fn
File Read filename = C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\PidGenX.dll, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\PidGenX.dll.id-9C354B42.[support@qbmail.biz].nqix, size = 234 True 1
Fn
File Delete filename = C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\PidGenX.dll True 1
Fn
File Create filename = C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\setup.exe, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\setup.exe, type = size, size_out = 1377656 True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\setup.exe, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\setup.exe.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\setup.exe, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\setup.exe.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\setup.exe, size = 1048560, size_out = 1048560 True 1
Fn
File Write filename = C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\setup.exe.id-9C354B42.[support@qbmail.biz].nqix, size = 1048560 True 1
Fn
File Read filename = C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\setup.exe, size = 1048560, size_out = 329096 True 1
Fn
File Write filename = C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\setup.exe.id-9C354B42.[support@qbmail.biz].nqix, size = 329104 True 1
Fn
File Read filename = C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\setup.exe, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\setup.exe.id-9C354B42.[support@qbmail.biz].nqix, size = 230 True 1
Fn
File Delete filename = C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\setup.exe True 1
Fn
File Create filename = C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\ose.exe, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\ose.exe, type = size, size_out = 174440 True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\ose.exe, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\ose.exe.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\ose.exe, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\ose.exe.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\ose.exe, size = 1048560, size_out = 174440 True 1
Fn
File Write filename = C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\ose.exe.id-9C354B42.[support@qbmail.biz].nqix, size = 174448 True 1
Fn
File Read filename = C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\ose.exe, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\ose.exe.id-9C354B42.[support@qbmail.biz].nqix, size = 226 True 1
Fn
File Delete filename = C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\ose.exe True 1
Fn
File Create filename = C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\setup.exe, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\setup.exe, type = size, size_out = 1377656 True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\setup.exe, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\setup.exe.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\setup.exe, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\setup.exe.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\setup.exe, size = 1048560, size_out = 1048560 True 1
Fn
File Write filename = C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\setup.exe.id-9C354B42.[support@qbmail.biz].nqix, size = 1048560 True 1
Fn
File Read filename = C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\setup.exe, size = 1048560, size_out = 329096 True 1
Fn
File Write filename = C:\Program Files\Common Files\DESIGNER\MSADDNDR.DLL, size = 329104 True 1
Fn
File Read filename = C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\setup.exe, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\DESIGNER\MSADDNDR.DLL, size = 230 True 1
Fn
File Delete filename = C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\setup.exe True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\DW\DBGHELP.DLL, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\DW\DW20.EXE, type = size, size_out = 1369952 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\DW\DBGHELP.DLL, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\DW\DBGHELP.DLL.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\DW\DBGHELP.DLL, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\DW\DBGHELP.DLL.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\DW\DBGHELP.DLL, size = 1048560, size_out = 1048560 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\DW\DBGHELP.DLL.id-9C354B42.[support@qbmail.biz].nqix, size = 1048560 True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\DW\DBGHELP.DLL, size = 1048560, size_out = 321392 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\DW\DBGHELP.DLL.id-9C354B42.[support@qbmail.biz].nqix, size = 321408 True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\DW\DBGHELP.DLL, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\DW\DBGHELP.DLL.id-9C354B42.[support@qbmail.biz].nqix, size = 234 True 1
Fn
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\DW\DBGHELP.DLL True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\CGMIMP32.CFG, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\CGMIMP32.CFG, type = size, size_out = 6811 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\CGMIMP32.CFG, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\CGMIMP32.CFG.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\CGMIMP32.CFG, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\CGMIMP32.CFG.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\CGMIMP32.CFG, size = 1048560, size_out = 6811 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\CGMIMP32.FLT, size = 6816 True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\CGMIMP32.CFG, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\CGMIMP32.FLT, size = 236 True 1
Fn
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\CGMIMP32.CFG True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\CGMIMP32.FNT, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\CGMIMP32.FNT, type = size, size_out = 606062 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\CGMIMP32.FNT, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\CGMIMP32.FNT.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\CGMIMP32.FNT, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\CGMIMP32.FNT.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\CGMIMP32.FNT, size = 1048560, size_out = 606062 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\CGMIMP32.FNT.id-9C354B42.[support@qbmail.biz].nqix, size = 606064 True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\CGMIMP32.FNT, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\CGMIMP32.FNT.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\CGMIMP32.FNT True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\PICTIM32.FLT, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Help\hxds.dll, type = size, size_out = 73080 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\PICTIM32.FLT, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\PICTIM32.FLT.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\PICTIM32.FLT, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\PICTIM32.FLT.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\PICTIM32.FLT, size = 1048560, size_out = 73080 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\PICTIM32.FLT.id-9C354B42.[support@qbmail.biz].nqix, size = 73088 True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\PICTIM32.FLT, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\PICTIM32.FLT.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\PICTIM32.FLT True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\Help\ITIRCL55.DLL, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Help\ITIRCL55.DLL, type = size, size_out = 1831424 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Help\ITIRCL55.DLL, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Help\ITIRCL55.DLL.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Move source_filename = C:\Program Files\Common Files\Microsoft Shared\Help\ITIRCL55.DLL, destination_filename = C:\Program Files\Common Files\Microsoft Shared\Help\ITIRCL55.DLL.id-9C354B42.[support@qbmail.biz].nqix True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\Help\ITIRCL55.DLL.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\Help\ITIRCL55.DLL.id-9C354B42.[support@qbmail.biz].nqix, size = 262144, size_out = 262144 True 3
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\Help\ITIRCL55.DLL.id-9C354B42.[support@qbmail.biz].nqix, size = 786692 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\Help\ITIRCL55.DLL.id-9C354B42.[support@qbmail.biz].nqix, size = 262144 True 3
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\MSInfo\en-US\msinfo32.exe.mui, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\MSInfo\en-US\msinfo32.exe.mui, type = size, size_out = 26624 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\MSInfo\en-US\msinfo32.exe.mui, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\MSInfo\en-US\msinfo32.exe.mui.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\MSInfo\en-US\msinfo32.exe.mui, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\MSInfo\msinfo32.exe, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\MSInfo\msinfo32.exe, type = size, size_out = 378880 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\MSInfo\msinfo32.exe, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\MSInfo\msinfo32.exe.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\MSInfo\msinfo32.exe, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\ACEINTL.DLL, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\ACEINTL.DLL, type = size, size_out = 198056 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\ACEINTL.DLL, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\ACEINTL.DLL.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\ACEINTL.DLL, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\ACEINTL.DLL.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\ACEINTL.DLL, size = 1048560, size_out = 198056 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\ACEINTL.DLL.id-9C354B42.[support@qbmail.biz].nqix, size = 198064 True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\ACEINTL.DLL, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\ACEINTL.DLL.id-9C354B42.[support@qbmail.biz].nqix, size = 234 True 1
Fn
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\ACEINTL.DLL True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\ACEODBCI.DLL, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\ACEODBCI.DLL, type = size, size_out = 52656 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\ACEODBCI.DLL, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\ACEODBCI.DLL.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\ACEODBCI.DLL, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\ACEODBCI.DLL.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\ACEODBCI.DLL, size = 1048560, size_out = 52656 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\ACEODBCI.DLL.id-9C354B42.[support@qbmail.biz].nqix, size = 52672 True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\ACEODBCI.DLL, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\ACEODBCI.DLL.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\ACEODBCI.DLL True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\ACERECR.DLL, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\ACERECR.DLL, type = size, size_out = 20944 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\ACERECR.DLL, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\ACERECR.DLL.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\ACERECR.DLL, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\ACERECR.DLL.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\ACERECR.DLL, size = 1048560, size_out = 20944 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\ACERECR.DLL.id-9C354B42.[support@qbmail.biz].nqix, size = 20960 True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\ACERECR.DLL, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\ACERECR.DLL.id-9C354B42.[support@qbmail.biz].nqix, size = 234 True 1
Fn
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\ACERECR.DLL True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\ACEWSTR.DLL, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\ACEWSTR.DLL, type = size, size_out = 862608 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\ACEWSTR.DLL, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\ACEWSTR.DLL.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\ACEWSTR.DLL, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\ACEWSTR.DLL.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\ACEWSTR.DLL, size = 1048560, size_out = 862608 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\ACEWSTR.DLL.id-9C354B42.[support@qbmail.biz].nqix, size = 862624 True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\ACEWSTR.DLL, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\ACEWSTR.DLL.id-9C354B42.[support@qbmail.biz].nqix, size = 234 True 1
Fn
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\ACEWSTR.DLL True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\ALRTINTL.DLL, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\ALRTINTL.DLL, type = size, size_out = 154448 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\ALRTINTL.DLL, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\ALRTINTL.DLL.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\ALRTINTL.DLL, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\ALRTINTL.DLL.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\ALRTINTL.DLL, size = 1048560, size_out = 154448 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\ALRTINTL.DLL.id-9C354B42.[support@qbmail.biz].nqix, size = 154464 True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\ALRTINTL.DLL, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\ALRTINTL.DLL.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\ALRTINTL.DLL True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\MSSOAPR3.DLL, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\OARPMANR.DLL.id-9C354B42.[support@qbmail.biz].nqix, type = size, size_out = 41864 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\MSSOAPR3.DLL, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\MSSOAPR3.DLL.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\MSSOAPR3.DLL, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\MSSOAPR3.DLL.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\MSSOAPR3.DLL, size = 1048560, size_out = 41864 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\MSSOAPR3.DLL.id-9C354B42.[support@qbmail.biz].nqix, size = 41872 True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\MSSOAPR3.DLL, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\MSSOAPR3.DLL.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
Thread 0xa4c
3902 0
»
Category Operation Information Success Count Logfile
Module Get Handle module_name = c:\windows\syswow64\kernel32.dll, base_address = 0x76c20000 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = Wow64DisableWow64FsRedirection, address_out = 0x76c4d650 True 1
Fn
System Sleep duration = 100 milliseconds (0.100 seconds) True 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-0016-0409-1000-0000000FF1CE}-C\ExcelMUI.xml, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0019-0409-1000-0000000FF1CE}-C\Setup.xml, type = size, size_out = 1565 True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0016-0409-1000-0000000FF1CE}-C\ExcelMUI.xml, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0016-0409-1000-0000000FF1CE}-C\ExcelMUI.xml.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-0016-0409-1000-0000000FF1CE}-C\ExcelMUI.xml, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-0016-0409-1000-0000000FF1CE}-C\ExcelMUI.xml.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\MSOCache\All Users\{90140000-0016-0409-1000-0000000FF1CE}-C\ExcelMUI.xml, size = 1048560, size_out = 1565 True 1
Fn
Data
File Write filename = C:\MSOCache\All Users\{90140000-0016-0409-1000-0000000FF1CE}-C\ExcelMUI.xml.id-9C354B42.[support@qbmail.biz].nqix, size = 1568 True 1
Fn
Data
File Read filename = C:\MSOCache\All Users\{90140000-0016-0409-1000-0000000FF1CE}-C\ExcelMUI.xml, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\MSOCache\All Users\{90140000-0016-0409-1000-0000000FF1CE}-C\ExcelMUI.xml.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
Data
File Delete filename = C:\MSOCache\All Users\{90140000-0016-0409-1000-0000000FF1CE}-C\ExcelMUI.xml True 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-001B-0409-1000-0000000FF1CE}-C\Setup.xml, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-001B-0409-1000-0000000FF1CE}-C\Setup.xml, type = size, size_out = 2424 True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-001B-0409-1000-0000000FF1CE}-C\Setup.xml, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-001B-0409-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-001B-0409-1000-0000000FF1CE}-C\Setup.xml, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-001B-0409-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\MSOCache\All Users\{90140000-001B-0409-1000-0000000FF1CE}-C\Setup.xml, size = 1048560, size_out = 2424 True 1
Fn
Data
File Write filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proofing.xml, size = 2432 True 1
Fn
Data
File Read filename = C:\MSOCache\All Users\{90140000-001B-0409-1000-0000000FF1CE}-C\Setup.xml, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proofing.xml, size = 230 True 1
Fn
Data
File Delete filename = C:\MSOCache\All Users\{90140000-001B-0409-1000-0000000FF1CE}-C\Setup.xml True 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-0043-0409-1000-0000000FF1CE}-C\Office32MUI.xml, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0043-0409-1000-0000000FF1CE}-C\Office32MUI.xml, type = size, size_out = 1383 True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0043-0409-1000-0000000FF1CE}-C\Office32MUI.xml, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0043-0409-1000-0000000FF1CE}-C\Office32MUI.xml.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-0043-0409-1000-0000000FF1CE}-C\Office32MUI.xml, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-0043-0409-1000-0000000FF1CE}-C\Office32MUI.xml.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\MSOCache\All Users\{90140000-0043-0409-1000-0000000FF1CE}-C\Office32MUI.xml, size = 1048560, size_out = 1383 True 1
Fn
Data
File Write filename = C:\MSOCache\All Users\{90140000-0043-0409-1000-0000000FF1CE}-C\Office32MUI.xml.id-9C354B42.[support@qbmail.biz].nqix, size = 1392 True 1
Fn
Data
File Read filename = C:\MSOCache\All Users\{90140000-0043-0409-1000-0000000FF1CE}-C\Office32MUI.xml, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\MSOCache\All Users\{90140000-0043-0409-1000-0000000FF1CE}-C\Office32MUI.xml.id-9C354B42.[support@qbmail.biz].nqix, size = 242 True 1
Fn
Data
File Delete filename = C:\MSOCache\All Users\{90140000-0043-0409-1000-0000000FF1CE}-C\Office32MUI.xml True 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-0044-0409-1000-0000000FF1CE}-C\Setup.xml, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0044-0409-1000-0000000FF1CE}-C\Setup.xml, type = size, size_out = 1852 True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0044-0409-1000-0000000FF1CE}-C\Setup.xml, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0044-0409-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-0044-0409-1000-0000000FF1CE}-C\Setup.xml, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-0044-0409-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\MSOCache\All Users\{90140000-0044-0409-1000-0000000FF1CE}-C\Setup.xml, size = 1048560, size_out = 1852 True 1
Fn
Data
File Write filename = C:\MSOCache\All Users\{90140000-0054-0409-1000-0000000FF1CE}-C\VisioMUI.xml, size = 1856 True 1
Fn
Data
File Read filename = C:\MSOCache\All Users\{90140000-0054-0409-1000-0000000FF1CE}-C\Setup.xml, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\MSOCache\All Users\{90140000-0054-0409-1000-0000000FF1CE}-C\VisioMUI.xml, size = 230 True 1
Fn
Data
File Delete filename = C:\MSOCache\All Users\{90140000-0044-0409-1000-0000000FF1CE}-C\Setup.xml True 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-00A1-0409-1000-0000000FF1CE}-C\Setup.xml, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-00A1-0409-1000-0000000FF1CE}-C\Setup.xml, type = size, size_out = 1988 True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-00A1-0409-1000-0000000FF1CE}-C\Setup.xml, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-00A1-0409-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-00A1-0409-1000-0000000FF1CE}-C\Setup.xml, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-00A1-0409-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\MSOCache\All Users\{90140000-00A1-0409-1000-0000000FF1CE}-C\Setup.xml, size = 1048560, size_out = 1988 True 1
Fn
Data
File Write filename = C:\MSOCache\All Users\{90140000-00A1-0409-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[support@qbmail.biz].nqix, size = 2000 True 1
Fn
Data
File Read filename = C:\MSOCache\All Users\{90140000-00A1-0409-1000-0000000FF1CE}-C\Setup.xml, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\MSOCache\All Users\{90140000-00A1-0409-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[support@qbmail.biz].nqix, size = 230 True 1
Fn
Data
File Delete filename = C:\MSOCache\All Users\{90140000-00A1-0409-1000-0000000FF1CE}-C\Setup.xml True 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\setup.chm, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\setup.chm, type = size, size_out = 67190 True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\setup.chm, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\setup.chm.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\setup.chm, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\setup.chm.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\setup.chm, size = 1048560, size_out = 67190 True 1
Fn
Data
File Write filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\setup.chm.id-9C354B42.[support@qbmail.biz].nqix, size = 67200 True 1
Fn
Data
File Read filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\setup.chm, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\setup.chm.id-9C354B42.[support@qbmail.biz].nqix, size = 230 True 1
Fn
Data
File Delete filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\setup.chm True 1
Fn
File Create filename = C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\Office32WW.xml, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\Office32WW.xml, type = size, size_out = 4274 True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\Office32WW.xml, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\Office32WW.xml.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\Office32WW.xml, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\Office32WW.xml.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\Office32WW.xml, size = 1048560, size_out = 4274 True 1
Fn
Data
File Write filename = C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\Office32WW.xml.id-9C354B42.[support@qbmail.biz].nqix, size = 4288 True 1
Fn
Data
File Read filename = C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\Office32WW.xml, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\Office32WW.xml.id-9C354B42.[support@qbmail.biz].nqix, size = 240 True 1
Fn
Data
File Delete filename = C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\Office32WW.xml True 1
Fn
File Create filename = C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\Setup.xml, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\Setup.xml, type = size, size_out = 20577 True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\Setup.xml, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\Setup.xml, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\Setup.xml, size = 1048560, size_out = 20577 True 1
Fn
Data
File Write filename = C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[support@qbmail.biz].nqix, size = 20592 True 1
Fn
Data
File Read filename = C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\Setup.xml, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[support@qbmail.biz].nqix, size = 230 True 1
Fn
Data
File Delete filename = C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\Setup.xml True 1
Fn
File Create filename = C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\VisiorWW.xml, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\VisiorWW.xml, type = size, size_out = 8723 True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\VisiorWW.xml, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\VisiorWW.xml.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\VisiorWW.xml, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\VisiorWW.xml.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\VisiorWW.xml, size = 1048560, size_out = 8723 True 1
Fn
Data
File Write filename = C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\VisiorWW.xml.id-9C354B42.[support@qbmail.biz].nqix, size = 8736 True 1
Fn
Data
File Read filename = C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\VisiorWW.xml, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\VisiorWW.xml.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
Data
File Delete filename = C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\VisiorWW.xml True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\MS.EPS, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\MS.EPS, type = size, size_out = 15067 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\MS.EPS, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\MS.EPS.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\MS.EPS, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\MS.EPS.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\MS.EPS, size = 1048560, size_out = 15067 True 1
Fn
Data
File Write filename = C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\MS.EPS.id-9C354B42.[support@qbmail.biz].nqix, size = 15072 True 1
Fn
Data
File Read filename = C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\MS.EPS, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\MS.EPS.id-9C354B42.[support@qbmail.biz].nqix, size = 224 True 1
Fn
Data
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\MS.EPS True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\keypad.xml, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\keypad.xml, type = size, size_out = 727 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\keypad.xml, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\keypad.xml.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\keypad.xml, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\base_ca.xml, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\base_ca.xml, type = size, size_out = 3166 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\base_ca.xml, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\base_ca.xml.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\base_ca.xml, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\base_heb.xml, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\base_heb.xml, type = size, size_out = 738 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\base_heb.xml, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\base_heb.xml.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\base_heb.xml, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\base_jpn.xml, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\base_jpn.xml, type = size, size_out = 804 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\base_jpn.xml, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\base_jpn.xml.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\base_jpn.xml, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\base_kor.xml, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\base_kor.xml, type = size, size_out = 488 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\base_kor.xml, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\base_kor.xml.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\base_kor.xml, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Access.en-us\AccessMUI.XML, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Access.en-us\AccessMUI.XML, type = size, size_out = 1349 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Access.en-us\AccessMUI.XML, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Access.en-us\AccessMUI.XML.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Access.en-us\AccessMUI.XML, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Access.en-us\AccessMUI.XML.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Access.en-us\AccessMUI.XML, size = 1048560, size_out = 1349 True 1
Fn
Data
File Write filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Access.en-us\AccessMUI.XML.id-9C354B42.[support@qbmail.biz].nqix, size = 1360 True 1
Fn
Data
File Read filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Access.en-us\AccessMUI.XML, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Access.en-us\AccessMUI.XML.id-9C354B42.[support@qbmail.biz].nqix, size = 238 True 1
Fn
Data
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Access.en-us\AccessMUI.XML True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Access.en-us\AccessMUISet.XML, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Access.en-us\SETUP.XML, type = size, size_out = 819 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Access.en-us\AccessMUISet.XML, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Access.en-us\AccessMUISet.XML.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Access.en-us\AccessMUISet.XML, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Access.en-us\AccessMUISet.XML.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Access.en-us\AccessMUISet.XML, size = 1048560, size_out = 819 True 1
Fn
Data
File Write filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Access.en-us\AccessMUISet.XML.id-9C354B42.[support@qbmail.biz].nqix, size = 832 True 1
Fn
Data
File Read filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Access.en-us\AccessMUISet.XML, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Access.en-us\AccessMUISet.XML.id-9C354B42.[support@qbmail.biz].nqix, size = 244 True 1
Fn
Data
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Access.en-us\AccessMUISet.XML True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\InfoPath.en-us\InfoPathMUI.XML, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\InfoPath.en-us\InfoPathMUI.XML, type = size, size_out = 1231 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\InfoPath.en-us\InfoPathMUI.XML, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\InfoPath.en-us\InfoPathMUI.XML.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\InfoPath.en-us\InfoPathMUI.XML, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\InfoPath.en-us\InfoPathMUI.XML.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\InfoPath.en-us\InfoPathMUI.XML, size = 1048560, size_out = 1231 True 1
Fn
Data
File Write filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\InfoPath.en-us\InfoPathMUI.XML.id-9C354B42.[support@qbmail.biz].nqix, size = 1232 True 1
Fn
Data
File Read filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\InfoPath.en-us\InfoPathMUI.XML, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\InfoPath.en-us\InfoPathMUI.XML.id-9C354B42.[support@qbmail.biz].nqix, size = 242 True 1
Fn
Data
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\InfoPath.en-us\InfoPathMUI.XML True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\InfoPath.en-us\SETUP.XML, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\InfoPath.en-us\SETUP.XML, type = size, size_out = 1852 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\InfoPath.en-us\SETUP.XML, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\InfoPath.en-us\SETUP.XML.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\InfoPath.en-us\SETUP.XML, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\InfoPath.en-us\SETUP.XML.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\InfoPath.en-us\SETUP.XML, size = 1048560, size_out = 1852 True 1
Fn
Data
File Write filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\InfoPath.en-us\SETUP.XML.id-9C354B42.[support@qbmail.biz].nqix, size = 1856 True 1
Fn
Data
File Read filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\InfoPath.en-us\SETUP.XML, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\InfoPath.en-us\SETUP.XML.id-9C354B42.[support@qbmail.biz].nqix, size = 230 True 1
Fn
Data
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\InfoPath.en-us\SETUP.XML True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\BRANDING.XML, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\BRANDING.XML, type = size, size_out = 596341 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\BRANDING.XML, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\BRANDING.XML.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\BRANDING.XML, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\BRANDING.XML.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\BRANDING.XML, size = 1048560, size_out = 596341 True 1
Fn
Data
File Write filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\BRANDING.XML.id-9C354B42.[support@qbmail.biz].nqix, size = 596352 True 1
Fn
Data
File Read filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\BRANDING.XML, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\BRANDING.XML.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
Data
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\BRANDING.XML True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\OCT.CHM, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\OCT.CHM, type = size, size_out = 71236 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\OCT.CHM, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\OCT.CHM.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\OCT.CHM, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\OCT.CHM.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\OCT.CHM, size = 1048560, size_out = 71236 True 1
Fn
Data
File Write filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\OCT.CHM.id-9C354B42.[support@qbmail.biz].nqix, size = 71248 True 1
Fn
Data
File Read filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\OCT.CHM, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\OCT.CHM.id-9C354B42.[support@qbmail.biz].nqix, size = 226 True 1
Fn
Data
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\OCT.CHM True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\SETUP.XML, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.es\Proof.msi.id-9C354B42.[support@qbmail.biz].nqix, type = size, size_out = 9352 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\SETUP.XML, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\SETUP.XML.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\SETUP.XML, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\SETUP.XML.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\SETUP.XML, size = 1048560, size_out = 9352 True 1
Fn
Data
File Write filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\SETUP.XML.id-9C354B42.[support@qbmail.biz].nqix, size = 9360 True 1
Fn
Data
File Read filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\SETUP.XML, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\SETUP.XML.id-9C354B42.[support@qbmail.biz].nqix, size = 230 True 1
Fn
Data
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\SETUP.XML True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PRJPROR\PrjProrWW.XML, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PRJPROR\PrjProrWW.XML, type = size, size_out = 6421 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PRJPROR\PrjProrWW.XML, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PRJPROR\PrjProrWW.XML.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PRJPROR\PrjProrWW.XML, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PRJPROR\PrjProrWW.XML.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PRJPROR\PrjProrWW.XML, size = 1048560, size_out = 6421 True 1
Fn
Data
File Write filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PRJPROR\PrjProrWW.XML.id-9C354B42.[support@qbmail.biz].nqix, size = 6432 True 1
Fn
Data
File Read filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PRJPROR\PrjProrWW.XML, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PRJPROR\PrjProrWW.XML.id-9C354B42.[support@qbmail.biz].nqix, size = 238 True 1
Fn
Data
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PRJPROR\PrjProrWW.XML True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PRJPROR\SETUP.XML, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PRJPROR\SETUP.XML, type = size, size_out = 16683 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PRJPROR\SETUP.XML, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PRJPROR\SETUP.XML.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PRJPROR\SETUP.XML, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PRJPROR\SETUP.XML.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PRJPROR\SETUP.XML, size = 1048560, size_out = 16683 True 1
Fn
Data
File Write filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PRJPROR\SETUP.XML.id-9C354B42.[support@qbmail.biz].nqix, size = 16688 True 1
Fn
Data
File Read filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PRJPROR\SETUP.XML, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PRJPROR\SETUP.XML.id-9C354B42.[support@qbmail.biz].nqix, size = 230 True 1
Fn
Data
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PRJPROR\SETUP.XML True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Project.en-us\ProjectMUI.XML, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Project.en-us\ProjectMUI.XML, type = size, size_out = 1452 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Project.en-us\ProjectMUI.XML, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Project.en-us\ProjectMUI.XML.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Project.en-us\ProjectMUI.XML, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Project.en-us\ProjectMUI.XML.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Project.en-us\ProjectMUI.XML, size = 1048560, size_out = 1452 True 1
Fn
Data
File Write filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Project.en-us\SETUP.XML, size = 1456 True 1
Fn
Data
File Read filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Project.en-us\ProjectMUI.XML, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Project.en-us\SETUP.XML, size = 240 True 1
Fn
Data
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Project.en-us\ProjectMUI.XML True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Publisher.en-us\SETUP.XML, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Publisher.en-us\SETUP.XML, type = size, size_out = 1608 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Publisher.en-us\SETUP.XML, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Publisher.en-us\SETUP.XML.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Publisher.en-us\SETUP.XML, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Publisher.en-us\SETUP.XML.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Publisher.en-us\SETUP.XML, size = 1048560, size_out = 1608 True 1
Fn
Data
File Write filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Publisher.en-us\SETUP.XML.id-9C354B42.[support@qbmail.biz].nqix, size = 1616 True 1
Fn
Data
File Read filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Publisher.en-us\SETUP.XML, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Publisher.en-us\SETUP.XML.id-9C354B42.[support@qbmail.biz].nqix, size = 230 True 1
Fn
Data
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Publisher.en-us\SETUP.XML True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\Bears.htm, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\Green Bubbles.htm, type = size, size_out = 255 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\Bears.htm, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\Bears.htm.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\Bears.htm, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\grid_(cm).wmf, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\grid_(cm).wmf, type = size, size_out = 2920 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\grid_(cm).wmf, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\grid_(cm).wmf.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\grid_(cm).wmf, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\grid_(inch).wmf, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\grid_(inch).wmf, type = size, size_out = 7498 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\grid_(inch).wmf, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\grid_(inch).wmf.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\grid_(inch).wmf, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\Hand Prints.htm, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\Hand Prints.htm, type = size, size_out = 235 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\Hand Prints.htm, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\Hand Prints.htm.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\Hand Prints.htm, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\HandPrints.jpg, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\HandPrints.jpg, type = size, size_out = 4222 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\HandPrints.jpg, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\HandPrints.jpg.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\HandPrints.jpg, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\AFTRNOON\THMBNAIL.PNG, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\AFTRNOON\THMBNAIL.PNG, type = size, size_out = 25234 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\AFTRNOON\THMBNAIL.PNG, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\AFTRNOON\THMBNAIL.PNG.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\AFTRNOON\THMBNAIL.PNG, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\AFTRNOON\THMBNAIL.PNG.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\AFTRNOON\THMBNAIL.PNG, size = 1048560, size_out = 25234 True 1
Fn
Data
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\AFTRNOON\THMBNAIL.PNG.id-9C354B42.[support@qbmail.biz].nqix, size = 25248 True 1
Fn
Data
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\AFTRNOON\THMBNAIL.PNG, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\AFTRNOON\THMBNAIL.PNG.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
Data
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\AFTRNOON\THMBNAIL.PNG True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLUECALM\PREVIEW.GIF, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLUECALM\PREVIEW.GIF, type = size, size_out = 1560 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLUECALM\PREVIEW.GIF, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLUECALM\PREVIEW.GIF.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLUECALM\PREVIEW.GIF, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLUECALM\PREVIEW.GIF.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLUECALM\PREVIEW.GIF, size = 1048560, size_out = 1560 True 1
Fn
Data
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLUECALM\PREVIEW.GIF.id-9C354B42.[support@qbmail.biz].nqix, size = 1568 True 1
Fn
Data
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLUECALM\PREVIEW.GIF, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLUECALM\PREVIEW.GIF.id-9C354B42.[support@qbmail.biz].nqix, size = 234 True 1
Fn
Data
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLUECALM\PREVIEW.GIF True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLUECALM\THMBNAIL.PNG, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLUECALM\THMBNAIL.PNG, type = size, size_out = 33009 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLUECALM\THMBNAIL.PNG, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLUECALM\THMBNAIL.PNG.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLUECALM\THMBNAIL.PNG, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLUECALM\THMBNAIL.PNG.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLUECALM\THMBNAIL.PNG, size = 1048560, size_out = 33009 True 1
Fn
Data
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLUECALM\THMBNAIL.PNG.id-9C354B42.[support@qbmail.biz].nqix, size = 33024 True 1
Fn
Data
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLUECALM\THMBNAIL.PNG, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLUECALM\THMBNAIL.PNG.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
Data
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLUECALM\THMBNAIL.PNG True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLUEPRNT\PREVIEW.GIF, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLUEPRNT\PREVIEW.GIF, type = size, size_out = 1925 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLUEPRNT\PREVIEW.GIF, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLUEPRNT\PREVIEW.GIF.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLUEPRNT\PREVIEW.GIF, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLUEPRNT\PREVIEW.GIF.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLUEPRNT\PREVIEW.GIF, size = 1048560, size_out = 1925 True 1
Fn
Data
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLUEPRNT\PREVIEW.GIF.id-9C354B42.[support@qbmail.biz].nqix, size = 1936 True 1
Fn
Data
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLUEPRNT\PREVIEW.GIF, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLUEPRNT\PREVIEW.GIF.id-9C354B42.[support@qbmail.biz].nqix, size = 234 True 1
Fn
Data
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLUEPRNT\PREVIEW.GIF True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\DEEPBLUE\PREVIEW.GIF, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\DEEPBLUE\PREVIEW.GIF, type = size, size_out = 3957 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\DEEPBLUE\PREVIEW.GIF, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\DEEPBLUE\PREVIEW.GIF.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\DEEPBLUE\PREVIEW.GIF, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\DEEPBLUE\PREVIEW.GIF.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\DEEPBLUE\PREVIEW.GIF, size = 1048560, size_out = 3957 True 1
Fn
Data
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\DEEPBLUE\THMBNAIL.PNG, size = 3968 True 1
Fn
Data
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\DEEPBLUE\PREVIEW.GIF, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\DEEPBLUE\THMBNAIL.PNG, size = 234 True 1
Fn
Data
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\DEEPBLUE\PREVIEW.GIF True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\ECLIPSE\PREVIEW.GIF, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\ECLIPSE\PREVIEW.GIF, type = size, size_out = 1347 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\ECLIPSE\PREVIEW.GIF, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\ECLIPSE\PREVIEW.GIF.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\ECLIPSE\PREVIEW.GIF, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\ECLIPSE\PREVIEW.GIF.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\ECLIPSE\PREVIEW.GIF, size = 1048560, size_out = 1347 True 1
Fn
Data
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\ECLIPSE\PREVIEW.GIF.id-9C354B42.[support@qbmail.biz].nqix, size = 1360 True 1
Fn
Data
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\ECLIPSE\PREVIEW.GIF, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\ECLIPSE\PREVIEW.GIF.id-9C354B42.[support@qbmail.biz].nqix, size = 234 True 1
Fn
Data
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\ECLIPSE\PREVIEW.GIF True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\ECLIPSE\THMBNAIL.PNG, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\ECLIPSE\THMBNAIL.PNG, type = size, size_out = 32403 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\ECLIPSE\THMBNAIL.PNG, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\ECLIPSE\THMBNAIL.PNG.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\ECLIPSE\THMBNAIL.PNG, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\ECLIPSE\THMBNAIL.PNG.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\ECLIPSE\THMBNAIL.PNG, size = 1048560, size_out = 32403 True 1
Fn
Data
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\ECLIPSE\THMBNAIL.PNG.id-9C354B42.[support@qbmail.biz].nqix, size = 32416 True 1
Fn
Data
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\ECLIPSE\THMBNAIL.PNG, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\ECLIPSE\THMBNAIL.PNG.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
Data
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\ECLIPSE\THMBNAIL.PNG True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\EDGE\PREVIEW.GIF, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\EDGE\PREVIEW.GIF, type = size, size_out = 1347 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\EDGE\PREVIEW.GIF, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\EDGE\PREVIEW.GIF.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\EDGE\PREVIEW.GIF, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\EDGE\PREVIEW.GIF.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\EDGE\PREVIEW.GIF, size = 1048560, size_out = 1347 True 1
Fn
Data
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\EDGE\PREVIEW.GIF.id-9C354B42.[support@qbmail.biz].nqix, size = 1360 True 1
Fn
Data
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\EDGE\PREVIEW.GIF, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\EDGE\PREVIEW.GIF.id-9C354B42.[support@qbmail.biz].nqix, size = 234 True 1
Fn
Data
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\EDGE\PREVIEW.GIF True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\EDGE\THMBNAIL.PNG, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\EDGE\THMBNAIL.PNG, type = size, size_out = 26402 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\EDGE\THMBNAIL.PNG, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\EDGE\THMBNAIL.PNG.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\EDGE\THMBNAIL.PNG, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\EDGE\THMBNAIL.PNG.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\EDGE\THMBNAIL.PNG, size = 1048560, size_out = 26402 True 1
Fn
Data
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\EXPEDITN\THMBNAIL.PNG, size = 26416 True 1
Fn
Data
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\EDGE\THMBNAIL.PNG, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\EXPEDITN\THMBNAIL.PNG, size = 236 True 1
Fn
Data
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\EDGE\THMBNAIL.PNG True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\JOURNAL\PREVIEW.GIF, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\JOURNAL\PREVIEW.GIF, type = size, size_out = 1232 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\JOURNAL\PREVIEW.GIF, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\JOURNAL\PREVIEW.GIF.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\JOURNAL\PREVIEW.GIF, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\JOURNAL\PREVIEW.GIF.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\JOURNAL\PREVIEW.GIF, size = 1048560, size_out = 1232 True 1
Fn
Data
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\JOURNAL\THMBNAIL.PNG, size = 1248 True 1
Fn
Data
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\NETWORK\PREVIEW.GIF.id-9C354B42.[support@qbmail.biz].nqix, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\JOURNAL\THMBNAIL.PNG, size = 234 True 1
Fn
Data
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\JOURNAL\PREVIEW.GIF True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\NETWORK\THMBNAIL.PNG, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\NETWORK\THMBNAIL.PNG, type = size, size_out = 11573 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\NETWORK\THMBNAIL.PNG, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\NETWORK\THMBNAIL.PNG.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\NETWORK\THMBNAIL.PNG, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\NETWORK\THMBNAIL.PNG.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\NETWORK\THMBNAIL.PNG, size = 1048560, size_out = 11573 True 1
Fn
Data
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\NETWORK\THMBNAIL.PNG.id-9C354B42.[support@qbmail.biz].nqix, size = 11584 True 1
Fn
Data
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\NETWORK\THMBNAIL.PNG, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\NETWORK\THMBNAIL.PNG.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
Data
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\NETWORK\THMBNAIL.PNG True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\PROFILE\THMBNAIL.PNG, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\REFINED\THMBNAIL.PNG, type = size, size_out = 16738 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\PROFILE\THMBNAIL.PNG, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\PROFILE\THMBNAIL.PNG.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\PROFILE\THMBNAIL.PNG, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\PROFILE\THMBNAIL.PNG.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\PROFILE\THMBNAIL.PNG, size = 1048560, size_out = 16738 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\PROFILE\THMBNAIL.PNG.id-9C354B42.[support@qbmail.biz].nqix, size = 16752 True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\PROFILE\THMBNAIL.PNG, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\PROFILE\THMBNAIL.PNG.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\PROFILE\THMBNAIL.PNG True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\RMNSQUE\PREVIEW.GIF, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\RMNSQUE\PREVIEW.GIF, type = size, size_out = 4100 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\RMNSQUE\PREVIEW.GIF, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\RMNSQUE\PREVIEW.GIF.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\RMNSQUE\PREVIEW.GIF, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\RMNSQUE\PREVIEW.GIF.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\RMNSQUE\PREVIEW.GIF, size = 1048560, size_out = 4100 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\RMNSQUE\PREVIEW.GIF.id-9C354B42.[support@qbmail.biz].nqix, size = 4112 True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\RMNSQUE\PREVIEW.GIF, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\RMNSQUE\PREVIEW.GIF.id-9C354B42.[support@qbmail.biz].nqix, size = 234 True 1
Fn
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\RMNSQUE\PREVIEW.GIF True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\RMNSQUE\THMBNAIL.PNG, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\RMNSQUE\THMBNAIL.PNG, type = size, size_out = 47962 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\RMNSQUE\THMBNAIL.PNG, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\RMNSQUE\THMBNAIL.PNG.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\RMNSQUE\THMBNAIL.PNG, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\RMNSQUE\THMBNAIL.PNG.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\RMNSQUE\THMBNAIL.PNG, size = 1048560, size_out = 47962 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\RMNSQUE\THMBNAIL.PNG.id-9C354B42.[support@qbmail.biz].nqix, size = 47968 True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\RMNSQUE\THMBNAIL.PNG, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\RMNSQUE\THMBNAIL.PNG.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\RMNSQUE\THMBNAIL.PNG True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\SATIN\PREVIEW.GIF, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\SATIN\PREVIEW.GIF, type = size, size_out = 3611 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\SATIN\PREVIEW.GIF, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\SATIN\PREVIEW.GIF.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\SATIN\PREVIEW.GIF, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\SATIN\PREVIEW.GIF.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\SATIN\PREVIEW.GIF, size = 1048560, size_out = 3611 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\SATIN\PREVIEW.GIF.id-9C354B42.[support@qbmail.biz].nqix, size = 3616 True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\SATIN\PREVIEW.GIF, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\SATIN\PREVIEW.GIF.id-9C354B42.[support@qbmail.biz].nqix, size = 234 True 1
Fn
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\SATIN\PREVIEW.GIF True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\SLATE\THMBNAIL.PNG, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\SLATE\THMBNAIL.PNG, type = size, size_out = 27177 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\SLATE\THMBNAIL.PNG, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\SLATE\THMBNAIL.PNG.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\SLATE\THMBNAIL.PNG, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\SLATE\THMBNAIL.PNG.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\SLATE\THMBNAIL.PNG, size = 1048560, size_out = 27177 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\SLATE\THMBNAIL.PNG.id-9C354B42.[support@qbmail.biz].nqix, size = 27184 True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\SLATE\THMBNAIL.PNG, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\SLATE\THMBNAIL.PNG.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\SLATE\THMBNAIL.PNG True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\STUDIO\PREVIEW.GIF, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\STUDIO\PREVIEW.GIF, type = size, size_out = 1675 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\STUDIO\PREVIEW.GIF, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\STUDIO\PREVIEW.GIF.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\STUDIO\PREVIEW.GIF, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\STUDIO\PREVIEW.GIF.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\STUDIO\PREVIEW.GIF, size = 1048560, size_out = 1675 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\STUDIO\PREVIEW.GIF.id-9C354B42.[support@qbmail.biz].nqix, size = 1680 True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\STUDIO\PREVIEW.GIF, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\STUDIO\PREVIEW.GIF.id-9C354B42.[support@qbmail.biz].nqix, size = 234 True 1
Fn
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\STUDIO\PREVIEW.GIF True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\STUDIO\THMBNAIL.PNG, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\STUDIO\THMBNAIL.PNG, type = size, size_out = 18380 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\STUDIO\THMBNAIL.PNG, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\STUDIO\THMBNAIL.PNG.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\STUDIO\THMBNAIL.PNG, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\STUDIO\THMBNAIL.PNG.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\STUDIO\THMBNAIL.PNG, size = 1048560, size_out = 18380 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\STUDIO\THMBNAIL.PNG.id-9C354B42.[support@qbmail.biz].nqix, size = 18384 True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\STUDIO\THMBNAIL.PNG, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\STUDIO\THMBNAIL.PNG.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\STUDIO\THMBNAIL.PNG True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\SUMIPNTG\PREVIEW.GIF, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\SUMIPNTG\PREVIEW.GIF, type = size, size_out = 4991 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\SUMIPNTG\PREVIEW.GIF, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\SUMIPNTG\PREVIEW.GIF.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\SUMIPNTG\PREVIEW.GIF, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\SUMIPNTG\PREVIEW.GIF.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\SUMIPNTG\PREVIEW.GIF, size = 1048560, size_out = 4991 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\SUMIPNTG\PREVIEW.GIF.id-9C354B42.[support@qbmail.biz].nqix, size = 4992 True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\SUMIPNTG\PREVIEW.GIF, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\SUMIPNTG\PREVIEW.GIF.id-9C354B42.[support@qbmail.biz].nqix, size = 234 True 1
Fn
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\SUMIPNTG\PREVIEW.GIF True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\SUMIPNTG\THMBNAIL.PNG, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\SUMIPNTG\THMBNAIL.PNG, type = size, size_out = 44302 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\SUMIPNTG\THMBNAIL.PNG, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\SUMIPNTG\THMBNAIL.PNG.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\SUMIPNTG\THMBNAIL.PNG, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\SUMIPNTG\THMBNAIL.PNG.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\SUMIPNTG\THMBNAIL.PNG, size = 1048560, size_out = 44302 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\SUMIPNTG\THMBNAIL.PNG.id-9C354B42.[support@qbmail.biz].nqix, size = 44304 True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\SUMIPNTG\THMBNAIL.PNG, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\SUMIPNTG\THMBNAIL.PNG.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\SUMIPNTG\THMBNAIL.PNG True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\VBA\VBA7\1033\VBOB6.CHM, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\VBA\VBA7\1033\VBOB6.CHM, type = size, size_out = 123956 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\VBA\VBA7\1033\VBOB6.CHM, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\VBA\VBA7\1033\VBOB6.CHM.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\VBA\VBA7\1033\VBOB6.CHM, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\VBA\VBA7\1033\VBOB6.CHM.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\VBA\VBA7\1033\VBOB6.CHM, size = 1048560, size_out = 123956 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\VBA\VBA7\1033\VBOB6.CHM.id-9C354B42.[support@qbmail.biz].nqix, size = 123968 True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\VBA\VBA7\1033\VBOB6.CHM, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\VBA\VBA7\1033\VBOB6.CHM.id-9C354B42.[support@qbmail.biz].nqix, size = 230 True 1
Fn
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\VBA\VBA7\1033\VBOB6.CHM True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\VBA\VBA7\1033\VBUI6.CHM, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\VBA\VBA7\1033\VBUI6.CHM, type = size, size_out = 416918 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\VBA\VBA7\1033\VBUI6.CHM, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\VBA\VBA7\1033\VBUI6.CHM.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\VBA\VBA7\1033\VBUI6.CHM, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\VBA\VBA7\1033\VBUI6.CHM.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\VBA\VBA7\1033\VBUI6.CHM, size = 1048560, size_out = 416918 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\VBA\VBA7\1033\VBUI6.CHM.id-9C354B42.[support@qbmail.biz].nqix, size = 416928 True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\VBA\VBA7\1033\VBUI6.CHM, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\VBA\VBA7\1033\VBUI6.CHM.id-9C354B42.[support@qbmail.biz].nqix, size = 230 True 1
Fn
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\VBA\VBA7\1033\VBUI6.CHM True 1
Fn
File Create filename = C:\Program Files\Common Files\System\msadc\adcvbs.inc, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\System\msadc\adcvbs.inc, type = size, size_out = 623 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\System\msadc\adcvbs.inc, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\System\msadc\adcvbs.inc.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\System\msadc\adcvbs.inc, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Program Files\Common Files\System\Ole DB\oledbvbs.inc, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\desktop.ini, type = size, size_out = 9975 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\System\Ole DB\oledbvbs.inc, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\System\Ole DB\oledbvbs.inc.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\System\Ole DB\oledbvbs.inc, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Program Files\DVD Maker\Shared\DissolveNoise.png, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\DVD Maker\Shared\DissolveNoise.png, type = size, size_out = 751669 True 1
Fn
File Get Info filename = C:\Program Files\DVD Maker\Shared\DissolveNoise.png, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\DVD Maker\Shared\DissolveNoise.png.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\DVD Maker\Shared\DissolveNoise.png, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Program Files\DVD Maker\Shared\DvdStyles\16to9Squareframe_VideoInset.png, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\DVD Maker\Shared\DvdStyles\HueCycle\colorcycle.png, type = size, size_out = 3316 True 1
Fn
File Get Info filename = C:\Program Files\DVD Maker\Shared\DvdStyles\16to9Squareframe_VideoInset.png, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\DVD Maker\Shared\DvdStyles\16to9Squareframe_VideoInset.png.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\DVD Maker\Shared\DvdStyles\16to9Squareframe_VideoInset.png, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Program Files\DVD Maker\Shared\DvdStyles\HueCycle\huemainsubpicture2.png, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\DVD Maker\Shared\DvdStyles\HueCycle\huemainsubpicture2.png, type = size, size_out = 2903 True 1
Fn
File Get Info filename = C:\Program Files\DVD Maker\Shared\DvdStyles\HueCycle\huemainsubpicture2.png, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\DVD Maker\Shared\DvdStyles\HueCycle\huemainsubpicture2.png.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\DVD Maker\Shared\DvdStyles\HueCycle\huemainsubpicture2.png, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Program Files\DVD Maker\Shared\DvdStyles\HueCycle\NavigationLeft_SelectionSubpicture.png, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\DVD Maker\Shared\DvdStyles\HueCycle\NavigationLeft_SelectionSubpicture.png, type = size, size_out = 3130 True 1
Fn
File Get Info filename = C:\Program Files\DVD Maker\Shared\DvdStyles\HueCycle\NavigationLeft_SelectionSubpicture.png, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\DVD Maker\Shared\DvdStyles\HueCycle\NavigationLeft_SelectionSubpicture.png.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\DVD Maker\Shared\DvdStyles\HueCycle\NavigationLeft_SelectionSubpicture.png, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\Informix.xsl.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\OWOW32WW.cab.id-9C354B42.[support@qbmail.biz].nqix, size = 1048560, size_out = 30948 True 1
Fn
File Write filename = C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\Informix.xsl.id-9C354B42.[support@qbmail.biz].nqix, size = 30960 True 1
Fn
File Read filename = C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\OWOW32WW.cab.id-9C354B42.[support@qbmail.biz].nqix, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\Informix.xsl.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
File Delete filename = C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\Informix.xsl True 1
Fn
File Create filename = C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\msjet.xsl, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\msjet.xsl, type = size, size_out = 28974 True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\msjet.xsl, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\msjet.xsl.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\msjet.xsl, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\msjet.xsl.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\msjet.xsl, size = 1048560, size_out = 28974 True 1
Fn
File Write filename = C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\msjet.xsl.id-9C354B42.[support@qbmail.biz].nqix, size = 28976 True 1
Fn
File Read filename = C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\msjet.xsl, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\msjet.xsl.id-9C354B42.[support@qbmail.biz].nqix, size = 230 True 1
Fn
File Delete filename = C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\msjet.xsl True 1
Fn
File Create filename = C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\sql2000.xsl, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\sql2000.xsl, type = size, size_out = 34076 True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\sql2000.xsl, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\sql2000.xsl.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\sql2000.xsl, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\sql2000.xsl.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\sql2000.xsl, size = 1048560, size_out = 34076 True 1
Fn
File Write filename = C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\sql2000.xsl.id-9C354B42.[support@qbmail.biz].nqix, size = 34080 True 1
Fn
File Read filename = C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\sql2000.xsl, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\sql2000.xsl.id-9C354B42.[support@qbmail.biz].nqix, size = 234 True 1
Fn
File Delete filename = C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\sql2000.xsl True 1
Fn
File Create filename = C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\sql70.xsl, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\sql70.xsl, type = size, size_out = 32146 True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\sql70.xsl, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\sql70.xsl.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\sql70.xsl, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\sql70.xsl.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\sql70.xsl, size = 1048560, size_out = 32146 True 1
Fn
File Write filename = C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\sql70.xsl.id-9C354B42.[support@qbmail.biz].nqix, size = 32160 True 1
Fn
File Read filename = C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\sql70.xsl, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\sql70.xsl.id-9C354B42.[support@qbmail.biz].nqix, size = 230 True 1
Fn
File Delete filename = C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\sql70.xsl True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\sql70.xsl, type = size, size_out = 39515 True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\sql90.xsl, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\sql90.xsl.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\sql90.xsl, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\sql90.xsl.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\sql90.xsl, size = 1048560, size_out = 39515 True 1
Fn
File Write filename = C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\sql90.xsl.id-9C354B42.[support@qbmail.biz].nqix, size = 39520 True 1
Fn
File Read filename = C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\sql90.xsl, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\sql90.xsl.id-9C354B42.[support@qbmail.biz].nqix, size = 230 True 1
Fn
File Delete filename = C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\sql90.xsl True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00090_.GIF.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\sql90.xsl, size = 1048560, size_out = 517 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00090_.GIF.id-9C354B42.[support@qbmail.biz].nqix, size = 528 True 1
Fn
File Read filename = C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\sql90.xsl, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00090_.GIF.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
File Delete filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00090_.GIF True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00092_.GIF.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\sql90.xsl, size = 1048560, size_out = 502 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00092_.GIF.id-9C354B42.[support@qbmail.biz].nqix, size = 512 True 1
Fn
File Read filename = C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\sql90.xsl, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00092_.GIF.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
File Delete filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00092_.GIF True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00103_.GIF.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\as90.xsl.id-9C354B42.[support@qbmail.biz].nqix, size = 1048560, size_out = 12702 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00103_.GIF.id-9C354B42.[support@qbmail.biz].nqix, size = 12704 True 1
Fn
File Read filename = C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\as90.xsl.id-9C354B42.[support@qbmail.biz].nqix, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00103_.GIF.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
File Delete filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00103_.GIF True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00126_.GIF.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\as90.xsl.id-9C354B42.[support@qbmail.biz].nqix, size = 1048560, size_out = 3140 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00126_.GIF.id-9C354B42.[support@qbmail.biz].nqix, size = 3152 True 1
Fn
File Read filename = C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\as90.xsl.id-9C354B42.[support@qbmail.biz].nqix, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00126_.GIF.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
File Delete filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00126_.GIF True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00129_.GIF.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\as90.xsl.id-9C354B42.[support@qbmail.biz].nqix, size = 1048560, size_out = 12482 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00129_.GIF.id-9C354B42.[support@qbmail.biz].nqix, size = 12496 True 1
Fn
File Read filename = C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\as90.xsl.id-9C354B42.[support@qbmail.biz].nqix, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00129_.GIF.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
File Delete filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00129_.GIF True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00130_.GIF.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\as90.xsl.id-9C354B42.[support@qbmail.biz].nqix, size = 1048560, size_out = 5253 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00130_.GIF.id-9C354B42.[support@qbmail.biz].nqix, size = 5264 True 1
Fn
File Read filename = C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\as90.xsl.id-9C354B42.[support@qbmail.biz].nqix, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00130_.GIF.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
File Delete filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00130_.GIF True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00135_.GIF.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\as90.xsl.id-9C354B42.[support@qbmail.biz].nqix, size = 1048560, size_out = 2596 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00135_.GIF.id-9C354B42.[support@qbmail.biz].nqix, size = 2608 True 1
Fn
File Read filename = C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\as90.xsl.id-9C354B42.[support@qbmail.biz].nqix, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00135_.GIF.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
File Delete filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00135_.GIF True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00139_.GIF.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\as90.xsl.id-9C354B42.[support@qbmail.biz].nqix, size = 1048560, size_out = 10607 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00139_.GIF.id-9C354B42.[support@qbmail.biz].nqix, size = 10608 True 1
Fn
File Read filename = C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\as90.xsl.id-9C354B42.[support@qbmail.biz].nqix, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00139_.GIF.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
File Delete filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00139_.GIF True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00142_.GIF.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\as90.xsl.id-9C354B42.[support@qbmail.biz].nqix, size = 1048560, size_out = 15308 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00142_.GIF.id-9C354B42.[support@qbmail.biz].nqix, size = 15312 True 1
Fn
File Read filename = C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\as90.xsl.id-9C354B42.[support@qbmail.biz].nqix, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00142_.GIF.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
File Delete filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00142_.GIF True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00154_.GIF.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\as90.xsl.id-9C354B42.[support@qbmail.biz].nqix, size = 1048560, size_out = 5315 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00154_.GIF.id-9C354B42.[support@qbmail.biz].nqix, size = 5328 True 1
Fn
File Read filename = C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\as90.xsl.id-9C354B42.[support@qbmail.biz].nqix, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00154_.GIF.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
File Delete filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00154_.GIF True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Filters\VISFILT.DLL, type = size, size_out = 3378 True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00175_.GIF, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00175_.GIF.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00175_.GIF, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00175_.GIF.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00175_.GIF, size = 1048560, size_out = 3378 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00175_.GIF.id-9C354B42.[support@qbmail.biz].nqix, size = 3392 True 1
Fn
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00175_.GIF, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00175_.GIF.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
File Delete filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00175_.GIF True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01218_.WMF.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00175_.GIF, size = 1048560, size_out = 3012 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01218_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 3024 True 1
Fn
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00175_.GIF, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01218_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
File Delete filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01218_.WMF True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01251_.WMF.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00175_.GIF, size = 1048560, size_out = 2756 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01251_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 2768 True 1
Fn
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00175_.GIF, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01251_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
File Delete filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01251_.WMF True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01545_.WMF.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00175_.GIF, size = 1048560, size_out = 7372 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01545_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 7376 True 1
Fn
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00175_.GIF, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01545_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
File Delete filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01545_.WMF True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN02122_.WMF.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00175_.GIF, size = 1048560, size_out = 7540 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN02122_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 7552 True 1
Fn
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00175_.GIF, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN02122_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
File Delete filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN02122_.WMF True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN02559_.WMF.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00175_.GIF, size = 1048560, size_out = 6632 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN02559_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 6640 True 1
Fn
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00175_.GIF, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN02559_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
File Delete filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN02559_.WMF True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN02724_.WMF.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01044_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 1048560, size_out = 2108 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN02724_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 2112 True 1
Fn
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01044_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN02724_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
File Delete filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN02724_.WMF True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN01044_.WMF.id-9C354B42.[support@qbmail.biz].nqix, type = size, size_out = 7804 True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04235_.WMF, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04235_.WMF.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04235_.WMF, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04235_.WMF.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04235_.WMF, size = 1048560, size_out = 7804 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04235_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 7808 True 1
Fn
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04235_.WMF, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04235_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
File Delete filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04235_.WMF True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04267_.WMF.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04235_.WMF, size = 1048560, size_out = 7804 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04267_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 7808 True 1
Fn
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04235_.WMF, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04267_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
File Delete filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04267_.WMF True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04269_.WMF.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04235_.WMF, size = 1048560, size_out = 2016 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04269_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 2032 True 1
Fn
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04235_.WMF, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04269_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
File Delete filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04269_.WMF True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD05119_.WMF.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read size = 1048560, size_out = 17236 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD05119_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 17248 True 1
Fn
File Read size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD05119_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
File Delete filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD05119_.WMF True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD08773_.WMF.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read size = 1048560, size_out = 24778 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD08773_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 24784 True 1
Fn
File Read size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD08773_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
File Delete filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD08773_.WMF True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD08808_.WMF.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read size = 1048560, size_out = 47996 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD08808_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 48000 True 1
Fn
File Read size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD08808_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
File Delete filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD08808_.WMF True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD08868_.WMF.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read size = 1048560, size_out = 40206 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD08868_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 40208 True 1
Fn
File Read size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD08868_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
File Delete filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD08868_.WMF True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD09031_.WMF.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read size = 1048560, size_out = 47786 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD09031_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 47792 True 1
Fn
File Read size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD09031_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
File Delete filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD09031_.WMF True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD09194_.WMF.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read size = 1048560, size_out = 14540 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\OARPMANR.DLL.id-9C354B42.[support@qbmail.biz].nqix, size = 14544 True 1
Fn
File Read size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\OARPMANR.DLL.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
File Delete filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD09194_.WMF True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD09662_.WMF.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read size = 1048560, size_out = 20554 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD09662_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 20560 True 1
Fn
File Read size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD09662_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
File Delete filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD09662_.WMF True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD09664_.WMF.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read size = 1048560, size_out = 7966 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD09664_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 7968 True 1
Fn
File Read size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD09664_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
File Delete filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD09664_.WMF True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD10890_.GIF.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read size = 1048560, size_out = 13515 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD10890_.GIF.id-9C354B42.[support@qbmail.biz].nqix, size = 13520 True 1
Fn
File Read size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD10890_.GIF.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
File Delete filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD10890_.GIF True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD10972_.GIF.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read size = 1048560, size_out = 20189 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD10972_.GIF.id-9C354B42.[support@qbmail.biz].nqix, size = 20192 True 1
Fn
File Read size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD10972_.GIF.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
File Delete filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD10972_.GIF True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD19563_.GIF.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read size = 1048560, size_out = 20454 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD19563_.GIF.id-9C354B42.[support@qbmail.biz].nqix, size = 20464 True 1
Fn
File Read size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD19563_.GIF.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
File Delete filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD19563_.GIF False 1
Fn
Thread 0xa50
1724 0
»
Category Operation Information Success Count Logfile
Module Get Handle module_name = c:\windows\syswow64\kernel32.dll, base_address = 0x76c20000 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = Wow64DisableWow64FsRedirection, address_out = 0x76c4d650 True 1
Fn
System Sleep duration = 100 milliseconds (0.100 seconds) True 1
Fn
File Create filename = C:\Boot\Fonts\jpn_boot.ttf, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Boot\Fonts\jpn_boot.ttf, type = size, size_out = 1984228 True 1
Fn
File Get Info filename = C:\Boot\Fonts\jpn_boot.ttf, type = file_attributes True 1
Fn
File Get Info filename = C:\Boot\Fonts\jpn_boot.ttf.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Move source_filename = C:\Boot\Fonts\jpn_boot.ttf, destination_filename = C:\Boot\Fonts\jpn_boot.ttf.id-9C354B42.[support@qbmail.biz].nqix False 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-0018-0409-1000-0000000FF1CE}-C\PowerPointMUI.msi, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0018-0409-1000-0000000FF1CE}-C\PowerPointMUI.msi, type = size, size_out = 2503680 True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0018-0409-1000-0000000FF1CE}-C\PowerPointMUI.msi, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0018-0409-1000-0000000FF1CE}-C\PowerPointMUI.msi.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Move source_filename = C:\MSOCache\All Users\{90140000-0018-0409-1000-0000000FF1CE}-C\PowerPointMUI.msi, destination_filename = C:\MSOCache\All Users\{90140000-0018-0409-1000-0000000FF1CE}-C\PowerPointMUI.msi.id-9C354B42.[support@qbmail.biz].nqix True 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-0018-0409-1000-0000000FF1CE}-C\PowerPointMUI.msi.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
File Read filename = C:\MSOCache\All Users\{90140000-0018-0409-1000-0000000FF1CE}-C\PowerPointMUI.msi.id-9C354B42.[support@qbmail.biz].nqix, size = 262144, size_out = 262144 True 3
Fn
Data
File Write filename = C:\MSOCache\All Users\{90140000-0018-0409-1000-0000000FF1CE}-C\PowerPointMUI.msi.id-9C354B42.[support@qbmail.biz].nqix, size = 786702 True 1
Fn
Data
File Write filename = C:\MSOCache\All Users\{90140000-0018-0409-1000-0000000FF1CE}-C\PowerPointMUI.msi.id-9C354B42.[support@qbmail.biz].nqix, size = 262144 True 3
Fn
Data
File Create filename = C:\MSOCache\All Users\{90140000-0019-0409-1000-0000000FF1CE}-C\PublisherMUI.msi, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0019-0409-1000-0000000FF1CE}-C\PublisherMUI.msi, type = size, size_out = 2513920 True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0019-0409-1000-0000000FF1CE}-C\PublisherMUI.msi, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0019-0409-1000-0000000FF1CE}-C\PublisherMUI.msi.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Move source_filename = C:\MSOCache\All Users\{90140000-0019-0409-1000-0000000FF1CE}-C\PublisherMUI.msi, destination_filename = C:\MSOCache\All Users\{90140000-0019-0409-1000-0000000FF1CE}-C\PublisherMUI.msi.id-9C354B42.[support@qbmail.biz].nqix True 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-0019-0409-1000-0000000FF1CE}-C\PublisherMUI.msi.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
File Read filename = C:\MSOCache\All Users\{90140000-0019-0409-1000-0000000FF1CE}-C\PublisherMUI.msi.id-9C354B42.[support@qbmail.biz].nqix, size = 262144, size_out = 262144 True 3
Fn
Data
File Write filename = C:\MSOCache\All Users\{90140000-0019-0409-1000-0000000FF1CE}-C\PublisherMUI.msi.id-9C354B42.[support@qbmail.biz].nqix, size = 786700 True 1
Fn
Data
File Write filename = C:\MSOCache\All Users\{90140000-0019-0409-1000-0000000FF1CE}-C\PublisherMUI.msi.id-9C354B42.[support@qbmail.biz].nqix, size = 262144 True 3
Fn
Data
File Create filename = C:\MSOCache\All Users\{90140000-001A-0409-1000-0000000FF1CE}-C\OutlkLR.cab, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-001A-0409-1000-0000000FF1CE}-C\OutlkLR.cab, type = size, size_out = 14819276 True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-001A-0409-1000-0000000FF1CE}-C\OutlkLR.cab, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-001A-0409-1000-0000000FF1CE}-C\OutlkLR.cab.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Move source_filename = C:\MSOCache\All Users\{90140000-001A-0409-1000-0000000FF1CE}-C\OutlkLR.cab, destination_filename = C:\MSOCache\All Users\{90140000-001A-0409-1000-0000000FF1CE}-C\OutlkLR.cab.id-9C354B42.[support@qbmail.biz].nqix True 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-001A-0409-1000-0000000FF1CE}-C\OutlkLR.cab.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
File Read filename = C:\MSOCache\All Users\{90140000-001A-0409-1000-0000000FF1CE}-C\OutlkLR.cab.id-9C354B42.[support@qbmail.biz].nqix, size = 262144, size_out = 262144 True 3
Fn
Data
File Write filename = C:\MSOCache\All Users\{90140000-001A-0409-1000-0000000FF1CE}-C\OutlkLR.cab.id-9C354B42.[support@qbmail.biz].nqix, size = 786690 True 1
Fn
Data
File Write filename = C:\MSOCache\All Users\{90140000-001A-0409-1000-0000000FF1CE}-C\OutlkLR.cab.id-9C354B42.[support@qbmail.biz].nqix, size = 262144 True 3
Fn
Data
File Create filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.en\Proof.msi, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.en\Proof.msi, type = size, size_out = 875520 True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.en\Proof.msi, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.en\Proof.msi.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.en\Proof.msi, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.en\Proof.msi.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.en\Proof.msi, size = 1048560, size_out = 875520 True 1
Fn
Data
File Write filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.en\Proof.msi.id-9C354B42.[support@qbmail.biz].nqix, size = 875536 True 1
Fn
Data
File Read filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.en\Proof.msi, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.en\Proof.msi.id-9C354B42.[support@qbmail.biz].nqix, size = 230 True 1
Fn
Data
File Delete filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.en\Proof.msi True 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.es\Proof.msi, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.es\Proof.msi, type = size, size_out = 881152 True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.es\Proof.msi, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.es\Proof.msi.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.es\Proof.msi, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.es\Proof.msi.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.es\Proof.msi, size = 1048560, size_out = 881152 True 1
Fn
Data
File Write filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.es\Proof.msi.id-9C354B42.[support@qbmail.biz].nqix, size = 881168 True 1
Fn
Data
File Read filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.es\Proof.msi, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.es\Proof.msi.id-9C354B42.[support@qbmail.biz].nqix, size = 230 True 1
Fn
Data
File Delete filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.es\Proof.msi True 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.fr\Proof.cab, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.fr\Proof.cab, type = size, size_out = 21064532 True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.fr\Proof.cab, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.fr\Proof.cab.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Move source_filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.fr\Proof.cab, destination_filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.fr\Proof.cab.id-9C354B42.[support@qbmail.biz].nqix True 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.fr\Proof.cab.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
File Read filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.fr\Proof.cab.id-9C354B42.[support@qbmail.biz].nqix, size = 262144, size_out = 262144 True 3
Fn
Data
File Write filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.fr\Proof.cab.id-9C354B42.[support@qbmail.biz].nqix, size = 786686 True 1
Fn
Data
File Write filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.fr\Proof.cab.id-9C354B42.[support@qbmail.biz].nqix, size = 262144 True 3
Fn
Data
File Create filename = C:\MSOCache\All Users\{90140000-00A1-0409-1000-0000000FF1CE}-C\OneNoteMUI.msi, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-00A1-0409-1000-0000000FF1CE}-C\OneNoteMUI.msi, type = size, size_out = 2503680 True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-00A1-0409-1000-0000000FF1CE}-C\OneNoteMUI.msi, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-00A1-0409-1000-0000000FF1CE}-C\OneNoteMUI.msi.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Move source_filename = C:\MSOCache\All Users\{90140000-00A1-0409-1000-0000000FF1CE}-C\OneNoteMUI.msi, destination_filename = C:\MSOCache\All Users\{90140000-00A1-0409-1000-0000000FF1CE}-C\OneNoteMUI.msi.id-9C354B42.[support@qbmail.biz].nqix True 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-00A1-0409-1000-0000000FF1CE}-C\OneNoteMUI.msi.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
File Read filename = C:\MSOCache\All Users\{90140000-00A1-0409-1000-0000000FF1CE}-C\OneNoteMUI.msi.id-9C354B42.[support@qbmail.biz].nqix, size = 262144, size_out = 262144 True 3
Fn
Data
File Write filename = C:\MSOCache\All Users\{90140000-00A1-0409-1000-0000000FF1CE}-C\OneNoteMUI.msi.id-9C354B42.[support@qbmail.biz].nqix, size = 786696 True 1
Fn
Data
File Write filename = C:\MSOCache\All Users\{90140000-00A1-0409-1000-0000000FF1CE}-C\OneNoteMUI.msi.id-9C354B42.[support@qbmail.biz].nqix, size = 262144 True 3
Fn
Data
File Create filename = C:\MSOCache\All Users\{90140000-00B4-0409-1000-0000000FF1CE}-C\ProjectMUI.msi, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-00B4-0409-1000-0000000FF1CE}-C\ProjectMUI.msi, type = size, size_out = 2511872 True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-00B4-0409-1000-0000000FF1CE}-C\ProjectMUI.msi, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-00B4-0409-1000-0000000FF1CE}-C\ProjectMUI.msi.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Move source_filename = C:\MSOCache\All Users\{90140000-00B4-0409-1000-0000000FF1CE}-C\ProjectMUI.msi, destination_filename = C:\MSOCache\All Users\{90140000-00B4-0409-1000-0000000FF1CE}-C\ProjectMUI.msi.id-9C354B42.[support@qbmail.biz].nqix True 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-00B4-0409-1000-0000000FF1CE}-C\ProjectMUI.msi.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
File Read filename = C:\MSOCache\All Users\{90140000-00B4-0409-1000-0000000FF1CE}-C\ProjectMUI.msi.id-9C354B42.[support@qbmail.biz].nqix, size = 262144, size_out = 262144 True 3
Fn
Data
File Write filename = C:\MSOCache\All Users\{90140000-00B4-0409-1000-0000000FF1CE}-C\ProjectMUI.msi.id-9C354B42.[support@qbmail.biz].nqix, size = 786696 True 1
Fn
Data
File Write filename = C:\MSOCache\All Users\{90140000-00B4-0409-1000-0000000FF1CE}-C\ProjectMUI.msi.id-9C354B42.[support@qbmail.biz].nqix, size = 262144 True 3
Fn
Data
File Create filename = C:\MSOCache\All Users\{90140000-00BA-0409-1000-0000000FF1CE}-C\GrooveMUI.msi, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-00BA-0409-1000-0000000FF1CE}-C\GrooveMUI.msi, type = size, size_out = 2507776 True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-00BA-0409-1000-0000000FF1CE}-C\GrooveMUI.msi, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-00BA-0409-1000-0000000FF1CE}-C\GrooveMUI.msi.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Move source_filename = C:\MSOCache\All Users\{90140000-00BA-0409-1000-0000000FF1CE}-C\GrooveMUI.msi, destination_filename = C:\MSOCache\All Users\{90140000-00BA-0409-1000-0000000FF1CE}-C\GrooveMUI.msi.id-9C354B42.[support@qbmail.biz].nqix True 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-00BA-0409-1000-0000000FF1CE}-C\GrooveMUI.msi.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
File Read filename = C:\MSOCache\All Users\{90140000-00BA-0409-1000-0000000FF1CE}-C\GrooveMUI.msi.id-9C354B42.[support@qbmail.biz].nqix, size = 262144, size_out = 262144 True 3
Fn
Data
File Write filename = C:\MSOCache\All Users\{90140000-00BA-0409-1000-0000000FF1CE}-C\GrooveMUI.msi.id-9C354B42.[support@qbmail.biz].nqix, size = 786694 True 1
Fn
Data
File Write filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\1033\dwintl20.dll.id-9C354B42.[support@qbmail.biz].nqix, size = 262144 True 3
Fn
Data
File Create filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\DW20.EXE, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\DW20.EXE, type = size, size_out = 838536 True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\DW20.EXE, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\DW20.EXE.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\DW20.EXE, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\DW20.EXE.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\DW20.EXE, size = 1048560, size_out = 838536 True 1
Fn
Data
File Write filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\DW20.EXE.id-9C354B42.[support@qbmail.biz].nqix, size = 838544 True 1
Fn
Data
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\DEEPBLUE\PREVIEW.GIF.id-9C354B42.[support@qbmail.biz].nqix, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\DW20.EXE.id-9C354B42.[support@qbmail.biz].nqix, size = 228 True 1
Fn
Data
File Delete filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\DW20.EXE True 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\ShellUI.MST, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\ShellUI.MST, type = size, size_out = 3584 True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\ShellUI.MST, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\ShellUI.MST.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\ShellUI.MST, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\ShellUI.MST.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\ShellUI.MST, size = 1048560, size_out = 3584 True 1
Fn
Data
File Write filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\ShellUI.MST.id-9C354B42.[support@qbmail.biz].nqix, size = 3600 True 1
Fn
Data
File Read filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\ShellUI.MST, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\ShellUI.MST.id-9C354B42.[support@qbmail.biz].nqix, size = 234 True 1
Fn
Data
File Delete filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\ShellUI.MST True 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-0117-0409-1000-0000000FF1CE}-C\Access.en-us\AccessMUI.msi, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0117-0409-1000-0000000FF1CE}-C\Access.en-us\AccessMUI.msi, type = size, size_out = 2517504 True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0117-0409-1000-0000000FF1CE}-C\Access.en-us\AccessMUI.msi, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0117-0409-1000-0000000FF1CE}-C\Access.en-us\AccessMUI.msi.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Move source_filename = C:\MSOCache\All Users\{90140000-0117-0409-1000-0000000FF1CE}-C\Access.en-us\AccessMUI.msi, destination_filename = C:\MSOCache\All Users\{90140000-0117-0409-1000-0000000FF1CE}-C\Access.en-us\AccessMUI.msi.id-9C354B42.[support@qbmail.biz].nqix True 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-0117-0409-1000-0000000FF1CE}-C\Access.en-us\AccessMUI.msi.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
File Read filename = C:\MSOCache\All Users\{90140000-0117-0409-1000-0000000FF1CE}-C\Access.en-us\AccessMUI.msi.id-9C354B42.[support@qbmail.biz].nqix, size = 262144, size_out = 262144 True 3
Fn
Data
File Write filename = C:\MSOCache\All Users\{90140000-0117-0409-1000-0000000FF1CE}-C\Access.en-us\AccessMUI.msi.id-9C354B42.[support@qbmail.biz].nqix, size = 786694 True 1
Fn
Data
File Write filename = C:\MSOCache\All Users\{90140000-0117-0409-1000-0000000FF1CE}-C\Access.en-us\AccessMUI.msi.id-9C354B42.[support@qbmail.biz].nqix, size = 262144 True 3
Fn
Data
File Create filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\PidGenX.dll, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\PidGenX.dll, type = size, size_out = 1463568 True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\PidGenX.dll, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\PidGenX.dll.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\PidGenX.dll, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\PidGenX.dll.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\PidGenX.dll, size = 1048560, size_out = 1048560 True 1
Fn
Data
File Write filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\PidGenX.dll.id-9C354B42.[support@qbmail.biz].nqix, size = 1048560 True 1
Fn
File Read filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\PidGenX.dll, size = 1048560, size_out = 415008 True 1
Fn
File Write filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\PidGenX.dll.id-9C354B42.[support@qbmail.biz].nqix, size = 415024 True 1
Fn
File Read filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\PidGenX.dll, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\PidGenX.dll.id-9C354B42.[support@qbmail.biz].nqix, size = 234 True 1
Fn
File Delete filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\PidGenX.dll True 1
Fn
File Create filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\setup.exe, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\setup.exe, type = size, size_out = 1377656 True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\setup.exe, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\setup.exe.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\setup.exe, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\setup.exe.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\setup.exe, size = 1048560, size_out = 1048560 True 1
Fn
File Write filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\setup.exe.id-9C354B42.[support@qbmail.biz].nqix, size = 1048560 True 1
Fn
File Read filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\setup.exe, size = 1048560, size_out = 329096 True 1
Fn
File Write filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\setup.exe.id-9C354B42.[support@qbmail.biz].nqix, size = 329104 True 1
Fn
File Read filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\setup.exe, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\setup.exe.id-9C354B42.[support@qbmail.biz].nqix, size = 230 True 1
Fn
File Delete filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\setup.exe True 1
Fn
File Create filename = C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\OWOW32WW.cab, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\VBA\VBA7\1033\VBCN6.CHM, type = size, size_out = 36233052 True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\OWOW32WW.cab, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\OWOW32WW.cab.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Move source_filename = C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\OWOW32WW.cab, destination_filename = C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\OWOW32WW.cab.id-9C354B42.[support@qbmail.biz].nqix True 1
Fn
File Create filename = C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\OWOW32WW.cab.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
File Read filename = C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\OWOW32WW.cab.id-9C354B42.[support@qbmail.biz].nqix, size = 262144, size_out = 262144 True 3
Fn
File Write filename = C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\OWOW32WW.cab.id-9C354B42.[support@qbmail.biz].nqix, size = 786692 True 1
Fn
File Write filename = C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\OWOW32WW.cab.id-9C354B42.[support@qbmail.biz].nqix, size = 262144 True 3
Fn
File Create filename = C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\pkeyconfig-office.xrm-ms, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\pkeyconfig-office.xrm-ms, type = size, size_out = 715834 True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\pkeyconfig-office.xrm-ms, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\pkeyconfig-office.xrm-ms.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\pkeyconfig-office.xrm-ms, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\pkeyconfig-office.xrm-ms.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\pkeyconfig-office.xrm-ms, size = 1048560, size_out = 715834 True 1
Fn
File Write filename = C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\pkeyconfig-office.xrm-ms.id-9C354B42.[support@qbmail.biz].nqix, size = 715840 True 1
Fn
File Read filename = C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\pkeyconfig-office.xrm-ms, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\pkeyconfig-office.xrm-ms.id-9C354B42.[support@qbmail.biz].nqix, size = 260 True 1
Fn
File Delete filename = C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\pkeyconfig-office.xrm-ms True 1
Fn
File Create filename = C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\Office32WW.msi, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\Office32WW.msi, type = size, size_out = 1992192 True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\Office32WW.msi, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\Office32WW.msi.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Move source_filename = C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\Office32WW.msi, destination_filename = C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\Office32WW.msi.id-9C354B42.[support@qbmail.biz].nqix True 1
Fn
File Create filename = C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\Office32WW.msi.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
File Read filename = C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\Office32WW.msi.id-9C354B42.[support@qbmail.biz].nqix, size = 262144, size_out = 262144 True 3
Fn
File Write filename = C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\Office32WW.msi.id-9C354B42.[support@qbmail.biz].nqix, size = 786696 True 1
Fn
File Write filename = C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\Office32WW.msi.id-9C354B42.[support@qbmail.biz].nqix, size = 262144 True 1
Fn
File Write filename = C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\ose.exe, size = 262144 True 2
Fn
File Create filename = C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\PidGenX.dll, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\PidGenX.dll, type = size, size_out = 1463568 True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\PidGenX.dll, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\PidGenX.dll.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\PidGenX.dll, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\PidGenX.dll.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\PidGenX.dll, size = 1048560, size_out = 1048560 True 1
Fn
File Write filename = C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\PidGenX.dll.id-9C354B42.[support@qbmail.biz].nqix, size = 1048560 True 1
Fn
File Read filename = C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\PidGenX.dll, size = 1048560, size_out = 415008 True 1
Fn
File Write filename = C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\PidGenX.dll.id-9C354B42.[support@qbmail.biz].nqix, size = 415024 True 1
Fn
File Read filename = C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\PidGenX.dll, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\PidGenX.dll.id-9C354B42.[support@qbmail.biz].nqix, size = 234 True 1
Fn
File Delete filename = C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\PidGenX.dll True 1
Fn
File Create filename = C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\pkeyconfig-office.xrm-ms, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\pkeyconfig-office.xrm-ms, type = size, size_out = 715834 True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\pkeyconfig-office.xrm-ms, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\pkeyconfig-office.xrm-ms.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\pkeyconfig-office.xrm-ms, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\pkeyconfig-office.xrm-ms.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\pkeyconfig-office.xrm-ms, size = 1048560, size_out = 715834 True 1
Fn
File Write filename = C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\pkeyconfig-office.xrm-ms.id-9C354B42.[support@qbmail.biz].nqix, size = 715840 True 1
Fn
File Read filename = C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\pkeyconfig-office.xrm-ms, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\pkeyconfig-office.xrm-ms.id-9C354B42.[support@qbmail.biz].nqix, size = 260 True 1
Fn
File Delete filename = C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\pkeyconfig-office.xrm-ms True 1
Fn
File Create filename = C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\VisiorWW.msi, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\VisiorWW.msi, type = size, size_out = 12060672 True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\VisiorWW.msi, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\VisiorWW.msi.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Move source_filename = C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\VisiorWW.msi, destination_filename = C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\VisiorWW.msi.id-9C354B42.[support@qbmail.biz].nqix True 1
Fn
File Create filename = C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\VisiorWW.msi.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
File Read filename = C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\VisiorWW.msi.id-9C354B42.[support@qbmail.biz].nqix, size = 262144, size_out = 262144 True 3
Fn
File Write filename = C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\VisiorWW.msi.id-9C354B42.[support@qbmail.biz].nqix, size = 786692 True 1
Fn
File Write filename = C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\VisiorWW.msi.id-9C354B42.[support@qbmail.biz].nqix, size = 262144 True 3
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\EQUATION\1033\EEINTL.DLL, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\EQUATION\1033\EEINTL.DLL, type = size, size_out = 64096 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\EQUATION\1033\EEINTL.DLL, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\EQUATION\1033\EEINTL.DLL.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\EQUATION\1033\EEINTL.DLL, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\EQUATION\1033\EEINTL.DLL.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\EQUATION\1033\EEINTL.DLL, size = 1048560, size_out = 64096 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\EQUATION\1033\EEINTL.DLL.id-9C354B42.[support@qbmail.biz].nqix, size = 64112 True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\EQUATION\1033\EEINTL.DLL, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\EQUATION\1033\EEINTL.DLL.id-9C354B42.[support@qbmail.biz].nqix, size = 232 True 1
Fn
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\EQUATION\1033\EEINTL.DLL True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.CNT, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.CNT, type = size, size_out = 2557 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.CNT, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.CNT.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.CNT, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.CNT.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.CNT, size = 1048560, size_out = 2557 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.CNT.id-9C354B42.[support@qbmail.biz].nqix, size = 2560 True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.CNT, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.CNT.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.CNT True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE, type = size, size_out = 543304 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE, size = 1048560, size_out = 543304 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE.id-9C354B42.[support@qbmail.biz].nqix, size = 543312 True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\EQUATION\eqnedt32.exe.manifest, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\EQUATION\eqnedt32.exe.manifest, type = size, size_out = 566 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\EQUATION\eqnedt32.exe.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\EQUATION\eqnedt32.exe.manifest.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\EQUATION\eqnedt32.exe.manifest, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\EQUATION\eqnedt32.exe.manifest.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\EQUATION\eqnedt32.exe.manifest, size = 1048560, size_out = 566 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\EQUATION\eqnedt32.exe.manifest.id-9C354B42.[support@qbmail.biz].nqix, size = 576 True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\EQUATION\eqnedt32.exe.manifest, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\EQUATION\eqnedt32.exe.manifest.id-9C354B42.[support@qbmail.biz].nqix, size = 254 True 1
Fn
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\EQUATION\eqnedt32.exe.manifest True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.HLP, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.HLP, type = size, size_out = 176311 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.HLP, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.HLP.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.HLP, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.HLP.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.HLP, size = 1048560, size_out = 176311 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.HLP.id-9C354B42.[support@qbmail.biz].nqix, size = 176320 True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.HLP, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.HLP.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.HLP True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\EQUATION\MTEXTRA.TTF, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\EQUATION\MTEXTRA.TTF, type = size, size_out = 7656 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\EQUATION\MTEXTRA.TTF, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\EQUATION\MTEXTRA.TTF.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\EQUATION\MTEXTRA.TTF, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\EQUATION\MTEXTRA.TTF.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\EQUATION\MTEXTRA.TTF, size = 1048560, size_out = 7656 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\EQUATION\MTEXTRA.TTF.id-9C354B42.[support@qbmail.biz].nqix, size = 7664 True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\EQUATION\MTEXTRA.TTF, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\EQUATION\MTEXTRA.TTF.id-9C354B42.[support@qbmail.biz].nqix, size = 234 True 1
Fn
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\EQUATION\MTEXTRA.TTF True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\EURO\MSOEURO.DLL, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\EURO\MSOEURO.DLL, type = size, size_out = 31104 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\EURO\MSOEURO.DLL, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\EURO\MSOEURO.DLL.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\EURO\MSOEURO.DLL, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\EURO\MSOEURO.DLL.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\EURO\MSOEURO.DLL, size = 1048560, size_out = 31104 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\EURO\MSOEURO.DLL.id-9C354B42.[support@qbmail.biz].nqix, size = 31120 True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\EURO\MSOEURO.DLL, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\EURO\MSOEURO.DLL.id-9C354B42.[support@qbmail.biz].nqix, size = 234 True 1
Fn
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\EURO\MSOEURO.DLL True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\Filters\msgfilt.dll, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Filters\msgfilt.dll, type = size, size_out = 38768 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Filters\msgfilt.dll, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Filters\msgfilt.dll.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\Filters\msgfilt.dll, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\Filters\msgfilt.dll.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\Filters\msgfilt.dll, size = 1048560, size_out = 38768 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\Filters\msgfilt.dll.id-9C354B42.[support@qbmail.biz].nqix, size = 38784 True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\Filters\msgfilt.dll, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\Filters\msgfilt.dll.id-9C354B42.[support@qbmail.biz].nqix, size = 234 True 1
Fn
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\Filters\msgfilt.dll True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\Filters\odffilt.dll, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Filters\odffilt.dll, type = size, size_out = 1312656 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Filters\odffilt.dll, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Filters\odffilt.dll.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\Filters\odffilt.dll, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\Filters\odffilt.dll.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\Filters\odffilt.dll, size = 1048560, size_out = 1048560 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\Filters\odffilt.dll.id-9C354B42.[support@qbmail.biz].nqix, size = 1048560 True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\Filters\odffilt.dll, size = 1048560, size_out = 264096 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\Filters\odffilt.dll.id-9C354B42.[support@qbmail.biz].nqix, size = 264112 True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\Filters\odffilt.dll, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\Filters\odffilt.dll.id-9C354B42.[support@qbmail.biz].nqix, size = 234 True 1
Fn
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\Filters\odffilt.dll True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\CGMIMP32.FLT, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\CGMIMP32.FNT, type = size, size_out = 323936 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\CGMIMP32.FLT, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\CGMIMP32.FLT.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\CGMIMP32.FLT, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\CGMIMP32.FLT.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\CGMIMP32.FLT, size = 1048560, size_out = 323936 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\CGMIMP32.FLT.id-9C354B42.[support@qbmail.biz].nqix, size = 323952 True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\CGMIMP32.FLT, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\CGMIMP32.FLT.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\CGMIMP32.FLT True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\EPSIMP32.FLT, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\EPSIMP32.FLT, type = size, size_out = 712592 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\EPSIMP32.FLT, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\EPSIMP32.FLT.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\EPSIMP32.FLT, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\EPSIMP32.FLT.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\EPSIMP32.FLT, size = 1048560, size_out = 712592 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\EPSIMP32.FLT.id-9C354B42.[support@qbmail.biz].nqix, size = 712608 True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\EPSIMP32.FLT, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\EPSIMP32.FLT.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\EPSIMP32.FLT True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\Help\hxds.dll, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD00173_.WMF.id-9C354B42.[support@qbmail.biz].nqix, type = size, size_out = 1257984 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Help\hxds.dll, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Help\hxds.dll.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\Help\hxds.dll, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\Help\hxds.dll.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\Help\hxds.dll, size = 1048560, size_out = 1048560 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\Help\hxds.dll.id-9C354B42.[support@qbmail.biz].nqix, size = 1048560 True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\Help\hxds.dll, size = 1048560, size_out = 209424 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\Help\hxds.dll.id-9C354B42.[support@qbmail.biz].nqix, size = 209440 True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\Help\hxds.dll, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\Help\hxds.dll.id-9C354B42.[support@qbmail.biz].nqix, size = 228 True 1
Fn
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\Help\hxds.dll True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\ACECORE.DLL, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\ACECORE.DLL, type = size, size_out = 3213192 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\ACECORE.DLL, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\ACECORE.DLL.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Move source_filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\ACECORE.DLL, destination_filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\ACECORE.DLL.id-9C354B42.[support@qbmail.biz].nqix True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\ACECORE.DLL.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\ACECORE.DLL.id-9C354B42.[support@qbmail.biz].nqix, size = 262144, size_out = 262144 True 3
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\ACECORE.DLL.id-9C354B42.[support@qbmail.biz].nqix, size = 786690 True 1
Fn
Thread 0xa54
3885 0
»
Category Operation Information Success Count Logfile
Module Get Handle module_name = c:\windows\syswow64\kernel32.dll, base_address = 0x76c20000 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = Wow64DisableWow64FsRedirection, address_out = 0x76c4d650 True 1
Fn
System Sleep duration = 100 milliseconds (0.100 seconds) True 1
Fn
File Create filename = C:\$Recycle.Bin\S-1-5-21-3388679973-3930757225-3770151564-1000\desktop.ini, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\$Recycle.Bin\S-1-5-21-3388679973-3930757225-3770151564-1000\desktop.ini, type = size, size_out = 129 True 1
Fn
File Get Info filename = C:\$Recycle.Bin\S-1-5-21-3388679973-3930757225-3770151564-1000\desktop.ini, type = file_attributes True 1
Fn
File Get Info filename = C:\$Recycle.Bin\S-1-5-21-3388679973-3930757225-3770151564-1000\desktop.ini.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\$Recycle.Bin\S-1-5-21-3388679973-3930757225-3770151564-1000\desktop.ini, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\$Recycle.Bin\S-1-5-21-3388679973-3930757225-3770151564-1000\desktop.ini.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\$Recycle.Bin\S-1-5-21-3388679973-3930757225-3770151564-1000\desktop.ini, size = 1048560, size_out = 129 True 1
Fn
Data
File Write filename = C:\$Recycle.Bin\S-1-5-21-3388679973-3930757225-3770151564-1000\desktop.ini.id-9C354B42.[support@qbmail.biz].nqix, size = 144 True 1
Fn
Data
File Read filename = C:\$Recycle.Bin\S-1-5-21-3388679973-3930757225-3770151564-1000\desktop.ini, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\$Recycle.Bin\S-1-5-21-3388679973-3930757225-3770151564-1000\desktop.ini.id-9C354B42.[support@qbmail.biz].nqix, size = 234 True 1
Fn
Data
File Delete filename = C:\$Recycle.Bin\S-1-5-21-3388679973-3930757225-3770151564-1000\desktop.ini True 1
Fn
File Create filename = C:\Boot\BCD.LOG, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Boot\BOOTSTAT.DAT, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Boot\BOOTSTAT.DAT, type = size, size_out = 65536 True 1
Fn
File Get Info filename = C:\Boot\BOOTSTAT.DAT, type = file_attributes True 1
Fn
File Get Info filename = C:\Boot\BOOTSTAT.DAT.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Boot\BOOTSTAT.DAT, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Boot\BOOTSTAT.DAT.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Boot\BOOTSTAT.DAT, size = 1048560, size_out = 65536 True 1
Fn
Data
File Write filename = C:\Boot\BOOTSTAT.DAT.id-9C354B42.[support@qbmail.biz].nqix, size = 65552 True 1
Fn
Data
File Read filename = C:\Boot\BOOTSTAT.DAT, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Boot\BOOTSTAT.DAT.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
Data
File Delete filename = C:\Boot\BOOTSTAT.DAT True 1
Fn
File Create filename = C:\BOOTSECT.BAK, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0019-0409-1000-0000000FF1CE}-C\PublisherMUI.xml, type = size, size_out = 8192 True 1
Fn
File Get Info filename = C:\BOOTSECT.BAK, type = file_attributes True 1
Fn
File Get Info filename = C:\BOOTSECT.BAK.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\BOOTSECT.BAK, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\BOOTSECT.BAK.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\BOOTSECT.BAK, size = 1048560, size_out = 8192 True 1
Fn
Data
File Write filename = C:\BOOTSECT.BAK.id-9C354B42.[support@qbmail.biz].nqix, size = 8208 True 1
Fn
Data
File Read filename = C:\BOOTSECT.BAK, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\BOOTSECT.BAK.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
Data
File Delete filename = C:\BOOTSECT.BAK True 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-0019-0409-1000-0000000FF1CE}-C\Setup.xml, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0019-0409-1000-0000000FF1CE}-C\Setup.xml, type = size, size_out = 1608 True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0019-0409-1000-0000000FF1CE}-C\Setup.xml, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0019-0409-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-0019-0409-1000-0000000FF1CE}-C\Setup.xml, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-0019-0409-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\MSOCache\All Users\{90140000-0019-0409-1000-0000000FF1CE}-C\Setup.xml, size = 1048560, size_out = 1608 True 1
Fn
Data
File Write filename = C:\MSOCache\All Users\{90140000-0019-0409-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[support@qbmail.biz].nqix, size = 1616 True 1
Fn
Data
File Read filename = C:\MSOCache\All Users\{90140000-0019-0409-1000-0000000FF1CE}-C\Setup.xml, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\MSOCache\All Users\{90140000-0019-0409-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[support@qbmail.biz].nqix, size = 230 True 1
Fn
Data
File Delete filename = C:\MSOCache\All Users\{90140000-0019-0409-1000-0000000FF1CE}-C\Setup.xml True 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-001A-0409-1000-0000000FF1CE}-C\OutlookMUI.xml, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-001A-0409-1000-0000000FF1CE}-C\OutlookMUI.xml, type = size, size_out = 3186 True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-001A-0409-1000-0000000FF1CE}-C\OutlookMUI.xml, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-001A-0409-1000-0000000FF1CE}-C\OutlookMUI.xml.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-001A-0409-1000-0000000FF1CE}-C\OutlookMUI.xml, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-001A-0409-1000-0000000FF1CE}-C\OutlookMUI.xml.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\MSOCache\All Users\{90140000-001A-0409-1000-0000000FF1CE}-C\OutlookMUI.xml, size = 1048560, size_out = 3186 True 1
Fn
Data
File Write filename = C:\MSOCache\All Users\{90140000-001A-0409-1000-0000000FF1CE}-C\OutlookMUI.xml.id-9C354B42.[support@qbmail.biz].nqix, size = 3200 True 1
Fn
Data
File Read filename = C:\MSOCache\All Users\{90140000-001A-0409-1000-0000000FF1CE}-C\OutlookMUI.xml, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\MSOCache\All Users\{90140000-001A-0409-1000-0000000FF1CE}-C\OutlookMUI.xml.id-9C354B42.[support@qbmail.biz].nqix, size = 240 True 1
Fn
Data
File Delete filename = C:\MSOCache\All Users\{90140000-001A-0409-1000-0000000FF1CE}-C\OutlookMUI.xml True 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-001B-0409-1000-0000000FF1CE}-C\WordMUI.xml, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proofing.xml.id-9C354B42.[support@qbmail.biz].nqix, type = size, size_out = 1800 True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-001B-0409-1000-0000000FF1CE}-C\WordMUI.xml, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-001B-0409-1000-0000000FF1CE}-C\WordMUI.xml.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-001B-0409-1000-0000000FF1CE}-C\WordMUI.xml, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-001B-0409-1000-0000000FF1CE}-C\WordMUI.xml.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\MSOCache\All Users\{90140000-001B-0409-1000-0000000FF1CE}-C\WordMUI.xml, size = 1048560, size_out = 1800 True 1
Fn
Data
File Write filename = C:\MSOCache\All Users\{90140000-001B-0409-1000-0000000FF1CE}-C\WordMUI.xml.id-9C354B42.[support@qbmail.biz].nqix, size = 1808 True 1
Fn
Data
File Read filename = C:\MSOCache\All Users\{90140000-001B-0409-1000-0000000FF1CE}-C\WordMUI.xml, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\MSOCache\All Users\{90140000-001B-0409-1000-0000000FF1CE}-C\WordMUI.xml.id-9C354B42.[support@qbmail.biz].nqix, size = 234 True 1
Fn
Data
File Delete filename = C:\MSOCache\All Users\{90140000-001B-0409-1000-0000000FF1CE}-C\WordMUI.xml True 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-0043-0409-1000-0000000FF1CE}-C\Setup.xml, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0043-0409-1000-0000000FF1CE}-C\Setup.xml, type = size, size_out = 2362 True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0043-0409-1000-0000000FF1CE}-C\Setup.xml, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0043-0409-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-0043-0409-1000-0000000FF1CE}-C\Setup.xml, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-0043-0409-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\MSOCache\All Users\{90140000-0043-0409-1000-0000000FF1CE}-C\Setup.xml, size = 1048560, size_out = 2362 True 1
Fn
Data
File Write filename = C:\MSOCache\All Users\{90140000-0043-0409-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[support@qbmail.biz].nqix, size = 2368 True 1
Fn
Data
File Read filename = C:\MSOCache\All Users\{90140000-0043-0409-1000-0000000FF1CE}-C\Setup.xml, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\MSOCache\All Users\{90140000-0043-0409-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[support@qbmail.biz].nqix, size = 230 True 1
Fn
Data
File Delete filename = C:\MSOCache\All Users\{90140000-0043-0409-1000-0000000FF1CE}-C\Setup.xml True 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-0054-0409-1000-0000000FF1CE}-C\Setup.xml, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0054-0409-1000-0000000FF1CE}-C\Setup.xml, type = size, size_out = 6241 True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0054-0409-1000-0000000FF1CE}-C\Setup.xml, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0054-0409-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-0054-0409-1000-0000000FF1CE}-C\Setup.xml, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-0054-0409-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\MSOCache\All Users\{90140000-0054-0409-1000-0000000FF1CE}-C\Setup.xml, size = 1048560, size_out = 6241 True 1
Fn
Data
File Write filename = C:\MSOCache\All Users\{90140000-0054-0409-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[support@qbmail.biz].nqix, size = 6256 True 1
Fn
Data
File Read filename = C:\MSOCache\All Users\{90140000-0054-0409-1000-0000000FF1CE}-C\Setup.xml, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\MSOCache\All Users\{90140000-0054-0409-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[support@qbmail.biz].nqix, size = 230 True 1
Fn
Data
File Delete filename = C:\MSOCache\All Users\{90140000-0054-0409-1000-0000000FF1CE}-C\Setup.xml True 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-00BA-0409-1000-0000000FF1CE}-C\Setup.xml, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-00BA-0409-1000-0000000FF1CE}-C\Setup.xml, type = size, size_out = 1452 True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-00BA-0409-1000-0000000FF1CE}-C\Setup.xml, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-00BA-0409-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-00BA-0409-1000-0000000FF1CE}-C\Setup.xml, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-00BA-0409-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\MSOCache\All Users\{90140000-00BA-0409-1000-0000000FF1CE}-C\Setup.xml, size = 1048560, size_out = 1452 True 1
Fn
Data
File Write filename = C:\MSOCache\All Users\{90140000-00BA-0409-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[support@qbmail.biz].nqix, size = 1456 True 1
Fn
Data
File Read filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\branding.xml, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\MSOCache\All Users\{90140000-00BA-0409-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[support@qbmail.biz].nqix, size = 230 True 1
Fn
Data
File Delete filename = C:\MSOCache\All Users\{90140000-00BA-0409-1000-0000000FF1CE}-C\Setup.xml True 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\OfficeMUI.xml, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\OfficeMUI.xml, type = size, size_out = 5557 True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\OfficeMUI.xml, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\OfficeMUI.xml.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\OfficeMUI.xml, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\OfficeMUI.xml.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\OfficeMUI.xml, size = 1048560, size_out = 5557 True 1
Fn
Data
File Write filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\OfficeMUI.xml.id-9C354B42.[support@qbmail.biz].nqix, size = 5568 True 1
Fn
Data
File Read filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\OfficeMUI.xml, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\OfficeMUI.xml.id-9C354B42.[support@qbmail.biz].nqix, size = 238 True 1
Fn
Data
File Delete filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\OfficeMUI.xml True 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\OfficeMUISet.xml, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\OfficeMUISet.xml, type = size, size_out = 819 True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\OfficeMUISet.xml, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\OfficeMUISet.xml.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\OfficeMUISet.xml, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\OfficeMUISet.xml.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\OfficeMUISet.xml, size = 1048560, size_out = 819 True 1
Fn
Data
File Write filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\OfficeMUISet.xml.id-9C354B42.[support@qbmail.biz].nqix, size = 832 True 1
Fn
Data
File Read filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\OfficeMUISet.xml, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\OfficeMUISet.xml.id-9C354B42.[support@qbmail.biz].nqix, size = 244 True 1
Fn
Data
File Delete filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\OfficeMUISet.xml True 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-0117-0409-1000-0000000FF1CE}-C\Access.en-us\AccessMUI.xml, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0117-0409-1000-0000000FF1CE}-C\Access.en-us\AccessMUI.xml, type = size, size_out = 1349 True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0117-0409-1000-0000000FF1CE}-C\Access.en-us\AccessMUI.xml, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0117-0409-1000-0000000FF1CE}-C\Access.en-us\AccessMUI.xml.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-0117-0409-1000-0000000FF1CE}-C\Access.en-us\AccessMUI.xml, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-0117-0409-1000-0000000FF1CE}-C\Access.en-us\AccessMUI.xml.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\MSOCache\All Users\{90140000-0117-0409-1000-0000000FF1CE}-C\Access.en-us\AccessMUI.xml, size = 1048560, size_out = 1349 True 1
Fn
Data
File Write filename = C:\MSOCache\All Users\{90140000-0117-0409-1000-0000000FF1CE}-C\Access.en-us\AccessMUI.xml.id-9C354B42.[support@qbmail.biz].nqix, size = 1360 True 1
Fn
Data
File Read filename = C:\MSOCache\All Users\{90140000-0117-0409-1000-0000000FF1CE}-C\Access.en-us\AccessMUI.xml, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\MSOCache\All Users\{90140000-0117-0409-1000-0000000FF1CE}-C\Access.en-us\AccessMUI.xml.id-9C354B42.[support@qbmail.biz].nqix, size = 238 True 1
Fn
Data
File Delete filename = C:\MSOCache\All Users\{90140000-0117-0409-1000-0000000FF1CE}-C\Access.en-us\AccessMUI.xml True 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-0117-0409-1000-0000000FF1CE}-C\Access.en-us\branding.xml, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0117-0409-1000-0000000FF1CE}-C\Access.en-us\branding.xml, type = size, size_out = 596341 True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0117-0409-1000-0000000FF1CE}-C\Access.en-us\branding.xml, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0117-0409-1000-0000000FF1CE}-C\Access.en-us\branding.xml.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-0117-0409-1000-0000000FF1CE}-C\Access.en-us\branding.xml, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-0117-0409-1000-0000000FF1CE}-C\Access.en-us\branding.xml.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\MSOCache\All Users\{90140000-0117-0409-1000-0000000FF1CE}-C\Access.en-us\branding.xml, size = 1048560, size_out = 596341 True 1
Fn
Data
File Write filename = C:\MSOCache\All Users\{90140000-0117-0409-1000-0000000FF1CE}-C\Access.en-us\branding.xml.id-9C354B42.[support@qbmail.biz].nqix, size = 596352 True 1
Fn
Data
File Read filename = C:\MSOCache\All Users\{90140000-0117-0409-1000-0000000FF1CE}-C\Access.en-us\branding.xml, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\MSOCache\All Users\{90140000-0117-0409-1000-0000000FF1CE}-C\Access.en-us\branding.xml.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
Data
File Delete filename = C:\MSOCache\All Users\{90140000-0117-0409-1000-0000000FF1CE}-C\Access.en-us\branding.xml True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\MS.GIF, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\MS.GIF, type = size, size_out = 1069 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\MS.GIF, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\MS.GIF.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\MS.GIF, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\MS.GIF.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\MS.GIF, size = 1048560, size_out = 1069 True 1
Fn
Data
File Write filename = C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\MS.GIF.id-9C354B42.[support@qbmail.biz].nqix, size = 1072 True 1
Fn
Data
File Read filename = C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\keypad.xml, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\MS.GIF.id-9C354B42.[support@qbmail.biz].nqix, size = 224 True 1
Fn
Data
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\MS.GIF True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\base.xml, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\base_kor.xml, type = size, size_out = 3150 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\base.xml, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\base.xml.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\base.xml, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\README.HTM, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\README.HTM, type = size, size_out = 1941 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\README.HTM, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\README.HTM.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\README.HTM, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\README.HTM.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\README.HTM, size = 1048560, size_out = 1941 True 1
Fn
Data
File Write filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\README.HTM.id-9C354B42.[support@qbmail.biz].nqix, size = 1952 True 1
Fn
Data
File Read filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\README.HTM, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\README.HTM.id-9C354B42.[support@qbmail.biz].nqix, size = 232 True 1
Fn
Data
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\README.HTM True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Access.en-us\SETUP.XML, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Excel.en-us\SETUP.XML.id-9C354B42.[support@qbmail.biz].nqix, type = size, size_out = 2624 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Access.en-us\SETUP.XML, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Access.en-us\SETUP.XML.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Access.en-us\SETUP.XML, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Access.en-us\SETUP.XML.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Access.en-us\SETUP.XML, size = 1048560, size_out = 2624 True 1
Fn
Data
File Write filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Access.en-us\SETUP.XML.id-9C354B42.[support@qbmail.biz].nqix, size = 2640 True 1
Fn
Data
File Read filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Access.en-us\SETUP.XML, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Access.en-us\SETUP.XML.id-9C354B42.[support@qbmail.biz].nqix, size = 230 True 1
Fn
Data
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Access.en-us\SETUP.XML True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Groove.en-us\SETUP.XML, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Groove.en-us\SETUP.XML, type = size, size_out = 1452 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Groove.en-us\SETUP.XML, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Groove.en-us\SETUP.XML.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Groove.en-us\SETUP.XML, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Groove.en-us\SETUP.XML.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Groove.en-us\SETUP.XML, size = 1048560, size_out = 1452 True 1
Fn
Data
File Write filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Groove.en-us\SETUP.XML.id-9C354B42.[support@qbmail.biz].nqix, size = 1456 True 1
Fn
Data
File Read filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Groove.en-us\SETUP.XML, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Groove.en-us\SETUP.XML.id-9C354B42.[support@qbmail.biz].nqix, size = 230 True 1
Fn
Data
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Groove.en-us\SETUP.XML True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\SETUP.CHM, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office32.WW\Office32WW.XML.id-9C354B42.[support@qbmail.biz].nqix, type = size, size_out = 67190 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\SETUP.CHM, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\SETUP.CHM.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\SETUP.CHM, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\SETUP.CHM.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\SETUP.CHM, size = 1048560, size_out = 67190 True 1
Fn
Data
File Write filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\SETUP.CHM.id-9C354B42.[support@qbmail.biz].nqix, size = 67200 True 1
Fn
Data
File Read filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\SETUP.CHM, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\SETUP.CHM.id-9C354B42.[support@qbmail.biz].nqix, size = 230 True 1
Fn
Data
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\SETUP.CHM True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Outlook.en-us\OutlookMUI.XML, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Outlook.en-us\OutlookMUI.XML, type = size, size_out = 3186 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Outlook.en-us\OutlookMUI.XML, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Outlook.en-us\OutlookMUI.XML.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Outlook.en-us\OutlookMUI.XML, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Outlook.en-us\OutlookMUI.XML.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Outlook.en-us\OutlookMUI.XML, size = 1048560, size_out = 3186 True 1
Fn
Data
File Write filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Outlook.en-us\OutlookMUI.XML.id-9C354B42.[support@qbmail.biz].nqix, size = 3200 True 1
Fn
Data
File Read filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Outlook.en-us\OutlookMUI.XML, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Outlook.en-us\OutlookMUI.XML.id-9C354B42.[support@qbmail.biz].nqix, size = 240 True 1
Fn
Data
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Outlook.en-us\OutlookMUI.XML True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Outlook.en-us\SETUP.XML, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Outlook.en-us\SETUP.XML, type = size, size_out = 4207 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Outlook.en-us\SETUP.XML, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Outlook.en-us\SETUP.XML.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Outlook.en-us\SETUP.XML, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Outlook.en-us\SETUP.XML.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Outlook.en-us\SETUP.XML, size = 1048560, size_out = 4207 True 1
Fn
Data
File Write filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Outlook.en-us\SETUP.XML.id-9C354B42.[support@qbmail.biz].nqix, size = 4208 True 1
Fn
Data
File Read filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Outlook.en-us\SETUP.XML, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Outlook.en-us\SETUP.XML.id-9C354B42.[support@qbmail.biz].nqix, size = 230 True 1
Fn
Data
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Outlook.en-us\SETUP.XML True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PowerPoint.en-us\PowerPointMUI.XML, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PowerPoint.en-us\PowerPointMUI.XML, type = size, size_out = 1450 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PowerPoint.en-us\PowerPointMUI.XML, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PowerPoint.en-us\PowerPointMUI.XML.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PowerPoint.en-us\PowerPointMUI.XML, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PowerPoint.en-us\PowerPointMUI.XML.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PowerPoint.en-us\PowerPointMUI.XML, size = 1048560, size_out = 1450 True 1
Fn
Data
File Write filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PowerPoint.en-us\PowerPointMUI.XML.id-9C354B42.[support@qbmail.biz].nqix, size = 1456 True 1
Fn
Data
File Read filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PowerPoint.en-us\PowerPointMUI.XML, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PowerPoint.en-us\PowerPointMUI.XML.id-9C354B42.[support@qbmail.biz].nqix, size = 246 True 1
Fn
Data
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PowerPoint.en-us\PowerPointMUI.XML True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PowerPoint.en-us\SETUP.XML, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proof.fr\Proof.XML, type = size, size_out = 1886 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PowerPoint.en-us\SETUP.XML, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PowerPoint.en-us\SETUP.XML.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PowerPoint.en-us\SETUP.XML, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PowerPoint.en-us\SETUP.XML.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PowerPoint.en-us\SETUP.XML, size = 1048560, size_out = 1886 True 1
Fn
Data
File Write filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PowerPoint.en-us\SETUP.XML.id-9C354B42.[support@qbmail.biz].nqix, size = 1888 True 1
Fn
Data
File Read filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PowerPoint.en-us\SETUP.XML, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PowerPoint.en-us\SETUP.XML.id-9C354B42.[support@qbmail.biz].nqix, size = 230 True 1
Fn
Data
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PowerPoint.en-us\SETUP.XML True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proofing.en-us\SETUP.XML, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proofing.en-us\SETUP.XML, type = size, size_out = 5884 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proofing.en-us\SETUP.XML, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proofing.en-us\SETUP.XML.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proofing.en-us\SETUP.XML, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proofing.en-us\SETUP.XML.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proofing.en-us\SETUP.XML, size = 1048560, size_out = 5884 True 1
Fn
Data
File Write filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proofing.en-us\SETUP.XML.id-9C354B42.[support@qbmail.biz].nqix, size = 5888 True 1
Fn
Data
File Read filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proofing.en-us\SETUP.XML, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proofing.en-us\SETUP.XML.id-9C354B42.[support@qbmail.biz].nqix, size = 230 True 1
Fn
Data
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proofing.en-us\SETUP.XML True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Word.en-us\WordMUI.XML, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Word.en-us\WordMUI.XML, type = size, size_out = 1800 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Word.en-us\WordMUI.XML, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Word.en-us\WordMUI.XML.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Word.en-us\WordMUI.XML, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Word.en-us\WordMUI.XML.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Word.en-us\WordMUI.XML, size = 1048560, size_out = 1800 True 1
Fn
Data
File Write filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Word.en-us\WordMUI.XML.id-9C354B42.[support@qbmail.biz].nqix, size = 1808 True 1
Fn
Data
File Read filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Word.en-us\WordMUI.XML, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Word.en-us\WordMUI.XML.id-9C354B42.[support@qbmail.biz].nqix, size = 234 True 1
Fn
Data
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Word.en-us\WordMUI.XML True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\Smart Tag\1033\MCABOUT.HTM, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Smart Tag\1033\MCABOUT.HTM, type = size, size_out = 11463 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Smart Tag\1033\MCABOUT.HTM, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Smart Tag\1033\MCABOUT.HTM.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\Smart Tag\1033\MCABOUT.HTM, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\Smart Tag\1033\MCABOUT.HTM.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\Smart Tag\1033\MCABOUT.HTM, size = 1048560, size_out = 11463 True 1
Fn
Data
File Write filename = C:\Program Files\Common Files\Microsoft Shared\Smart Tag\1033\MCABOUT.HTM.id-9C354B42.[support@qbmail.biz].nqix, size = 11472 True 1
Fn
Data
File Read filename = C:\Program Files\Common Files\Microsoft Shared\Smart Tag\1033\MCABOUT.HTM, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\Smart Tag\1033\MCABOUT.HTM.id-9C354B42.[support@qbmail.biz].nqix, size = 234 True 1
Fn
Data
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\Smart Tag\1033\MCABOUT.HTM True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\1033\DATES.XML, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\1033\DATES.XML, type = size, size_out = 8918 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\1033\DATES.XML, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\1033\DATES.XML.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\1033\DATES.XML, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\1033\DATES.XML.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\1033\DATES.XML, size = 1048560, size_out = 8918 True 1
Fn
Data
File Write filename = C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\1033\DATES.XML.id-9C354B42.[support@qbmail.biz].nqix, size = 8928 True 1
Fn
Data
File Read filename = C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\1033\DATES.XML, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\1033\DATES.XML.id-9C354B42.[support@qbmail.biz].nqix, size = 230 True 1
Fn
Data
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\1033\DATES.XML True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\Smart Tag\METCONV.TXT, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Smart Tag\METCONV.TXT, type = size, size_out = 1183416 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Smart Tag\METCONV.TXT, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Smart Tag\METCONV.TXT.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\Smart Tag\METCONV.TXT, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\Smart Tag\METCONV.TXT.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\Smart Tag\METCONV.TXT, size = 1048560, size_out = 1048560 True 1
Fn
Data
File Write filename = C:\Program Files\Common Files\Microsoft Shared\Smart Tag\METCONV.TXT.id-9C354B42.[support@qbmail.biz].nqix, size = 1048560 True 1
Fn
Data
File Read filename = C:\Program Files\Common Files\Microsoft Shared\Smart Tag\METCONV.TXT, size = 1048560, size_out = 134856 True 1
Fn
Data
File Write filename = C:\Program Files\Common Files\Microsoft Shared\Smart Tag\METCONV.TXT.id-9C354B42.[support@qbmail.biz].nqix, size = 134864 True 1
Fn
Data
File Read filename = C:\Program Files\Common Files\Microsoft Shared\Smart Tag\METCONV.TXT, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\Smart Tag\METCONV.TXT.id-9C354B42.[support@qbmail.biz].nqix, size = 234 True 1
Fn
Data
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\Smart Tag\METCONV.TXT True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\GreenBubbles.jpg, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\GreenBubbles.jpg, type = size, size_out = 6406 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\GreenBubbles.jpg, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\GreenBubbles.jpg.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\GreenBubbles.jpg, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\Memo.emf, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\Memo.emf, type = size, size_out = 152300 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\Memo.emf, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\Memo.emf.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\Memo.emf, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\Monet.jpg, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\Monet.jpg, type = size, size_out = 2209 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\Monet.jpg, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\Monet.jpg.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\Monet.jpg, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\Month_Calendar.emf, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\Month_Calendar.emf, type = size, size_out = 4192 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\Month_Calendar.emf, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\Month_Calendar.emf.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\Month_Calendar.emf, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\Music.emf, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\Music.emf, type = size, size_out = 26036 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\Music.emf, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\Music.emf.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\Music.emf, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\Notebook.jpg, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\Notebook.jpg, type = size, size_out = 2950 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\Notebook.jpg, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\Notebook.jpg.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\Notebook.jpg, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\Orange Circles.htm, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\Orange Circles.htm, type = size, size_out = 237 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\Orange Circles.htm, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\Orange Circles.htm.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\Orange Circles.htm, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\AFTRNOON\PREVIEW.GIF.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\Orange Circles.htm, size = 1048560, size_out = 1569 True 1
Fn
Data
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\AFTRNOON\PREVIEW.GIF.id-9C354B42.[support@qbmail.biz].nqix, size = 1584 True 1
Fn
Data
File Read filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\Orange Circles.htm, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\AFTRNOON\PREVIEW.GIF.id-9C354B42.[support@qbmail.biz].nqix, size = 234 True 1
Fn
Data
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\AFTRNOON\PREVIEW.GIF True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\AXIS\PREVIEW.GIF, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\AXIS\PREVIEW.GIF, type = size, size_out = 2848 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\AXIS\PREVIEW.GIF, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\AXIS\PREVIEW.GIF.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\AXIS\PREVIEW.GIF, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\AXIS\PREVIEW.GIF.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\AXIS\PREVIEW.GIF, size = 1048560, size_out = 2848 True 1
Fn
Data
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\AXIS\PREVIEW.GIF.id-9C354B42.[support@qbmail.biz].nqix, size = 2864 True 1
Fn
Data
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\AXIS\PREVIEW.GIF, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\AXIS\PREVIEW.GIF.id-9C354B42.[support@qbmail.biz].nqix, size = 234 True 1
Fn
Data
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\AXIS\PREVIEW.GIF True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\AXIS\THMBNAIL.PNG, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\AXIS\THMBNAIL.PNG, type = size, size_out = 34916 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\AXIS\THMBNAIL.PNG, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\AXIS\THMBNAIL.PNG.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\AXIS\THMBNAIL.PNG, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\AXIS\THMBNAIL.PNG.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\AXIS\THMBNAIL.PNG, size = 1048560, size_out = 34916 True 1
Fn
Data
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\AXIS\THMBNAIL.PNG.id-9C354B42.[support@qbmail.biz].nqix, size = 34928 True 1
Fn
Data
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\AXIS\THMBNAIL.PNG, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\AXIS\THMBNAIL.PNG.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
Data
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\AXIS\THMBNAIL.PNG True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLENDS\PREVIEW.GIF, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLENDS\PREVIEW.GIF, type = size, size_out = 2181 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLENDS\PREVIEW.GIF, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLENDS\PREVIEW.GIF.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLENDS\PREVIEW.GIF, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLENDS\PREVIEW.GIF.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLENDS\PREVIEW.GIF, size = 1048560, size_out = 2181 True 1
Fn
Data
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLENDS\PREVIEW.GIF.id-9C354B42.[support@qbmail.biz].nqix, size = 2192 True 1
Fn
Data
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLENDS\PREVIEW.GIF, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLENDS\PREVIEW.GIF.id-9C354B42.[support@qbmail.biz].nqix, size = 234 True 1
Fn
Data
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLENDS\PREVIEW.GIF True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLENDS\THMBNAIL.PNG, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLENDS\THMBNAIL.PNG, type = size, size_out = 20627 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLENDS\THMBNAIL.PNG, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLENDS\THMBNAIL.PNG.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLENDS\THMBNAIL.PNG, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLENDS\THMBNAIL.PNG.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLENDS\THMBNAIL.PNG, size = 1048560, size_out = 20627 True 1
Fn
Data
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLENDS\THMBNAIL.PNG.id-9C354B42.[support@qbmail.biz].nqix, size = 20640 True 1
Fn
Data
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLENDS\THMBNAIL.PNG, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLENDS\THMBNAIL.PNG.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
Data
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLENDS\THMBNAIL.PNG True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLUEPRNT\THMBNAIL.PNG, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLUEPRNT\THMBNAIL.PNG, type = size, size_out = 27407 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLUEPRNT\THMBNAIL.PNG, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLUEPRNT\THMBNAIL.PNG.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLUEPRNT\THMBNAIL.PNG, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLUEPRNT\THMBNAIL.PNG.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLUEPRNT\THMBNAIL.PNG, size = 1048560, size_out = 27407 True 1
Fn
Data
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\ARCTIC\PREVIEW.GIF.id-9C354B42.[support@qbmail.biz].nqix, size = 27408 True 1
Fn
Data
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLUEPRNT\THMBNAIL.PNG, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\ARCTIC\PREVIEW.GIF.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
Data
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLUEPRNT\THMBNAIL.PNG True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\BOLDSTRI\PREVIEW.GIF, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\BOLDSTRI\PREVIEW.GIF, type = size, size_out = 3479 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\BOLDSTRI\PREVIEW.GIF, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\BOLDSTRI\PREVIEW.GIF.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\BOLDSTRI\PREVIEW.GIF, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\BOLDSTRI\PREVIEW.GIF.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\BOLDSTRI\PREVIEW.GIF, size = 1048560, size_out = 3479 True 1
Fn
Data
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\BOLDSTRI\PREVIEW.GIF.id-9C354B42.[support@qbmail.biz].nqix, size = 3488 True 1
Fn
Data
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\BOLDSTRI\PREVIEW.GIF, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\BOLDSTRI\PREVIEW.GIF.id-9C354B42.[support@qbmail.biz].nqix, size = 234 True 1
Fn
Data
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\BOLDSTRI\PREVIEW.GIF True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\BREEZE\PREVIEW.GIF, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\BREEZE\PREVIEW.GIF, type = size, size_out = 2722 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\BREEZE\PREVIEW.GIF, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\BREEZE\PREVIEW.GIF.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\BREEZE\PREVIEW.GIF, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\BREEZE\PREVIEW.GIF.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\BREEZE\PREVIEW.GIF, size = 1048560, size_out = 2722 True 1
Fn
Data
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\BREEZE\PREVIEW.GIF.id-9C354B42.[support@qbmail.biz].nqix, size = 2736 True 1
Fn
Data
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\BREEZE\PREVIEW.GIF, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\BREEZE\PREVIEW.GIF.id-9C354B42.[support@qbmail.biz].nqix, size = 234 True 1
Fn
Data
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\BREEZE\PREVIEW.GIF True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\CANYON\PREVIEW.GIF, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\CANYON\PREVIEW.GIF, type = size, size_out = 945 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\CANYON\PREVIEW.GIF, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\CANYON\PREVIEW.GIF.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\CANYON\PREVIEW.GIF, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\CANYON\PREVIEW.GIF.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\CANYON\PREVIEW.GIF, size = 1048560, size_out = 945 True 1
Fn
Data
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\CANYON\PREVIEW.GIF.id-9C354B42.[support@qbmail.biz].nqix, size = 960 True 1
Fn
Data
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\CANYON\PREVIEW.GIF, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\CANYON\PREVIEW.GIF.id-9C354B42.[support@qbmail.biz].nqix, size = 234 True 1
Fn
Data
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\CANYON\PREVIEW.GIF True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\CANYON\THMBNAIL.PNG, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\CANYON\THMBNAIL.PNG, type = size, size_out = 32607 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\CANYON\THMBNAIL.PNG, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\CANYON\THMBNAIL.PNG.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\CANYON\THMBNAIL.PNG, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\CANYON\THMBNAIL.PNG.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\CANYON\THMBNAIL.PNG, size = 1048560, size_out = 32607 True 1
Fn
Data
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\CANYON\THMBNAIL.PNG.id-9C354B42.[support@qbmail.biz].nqix, size = 32608 True 1
Fn
Data
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\CANYON\THMBNAIL.PNG, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\CANYON\THMBNAIL.PNG.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
Data
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\CANYON\THMBNAIL.PNG True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\ECHO\PREVIEW.GIF, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\ECHO\PREVIEW.GIF, type = size, size_out = 1453 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\ECHO\PREVIEW.GIF, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\ECHO\PREVIEW.GIF.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\ECHO\PREVIEW.GIF, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\ECHO\PREVIEW.GIF.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\ECHO\PREVIEW.GIF, size = 1048560, size_out = 1453 True 1
Fn
Data
File Write filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\Microsoft.VC90.CRT.manifest, size = 1456 True 1
Fn
Data
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\ECHO\PREVIEW.GIF, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\Microsoft.VC90.CRT.manifest, size = 234 True 1
Fn
Data
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\ECHO\PREVIEW.GIF True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\ICE\PREVIEW.GIF, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\ICE\PREVIEW.GIF, type = size, size_out = 2552 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\ICE\PREVIEW.GIF, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\ICE\PREVIEW.GIF.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\ICE\PREVIEW.GIF, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\ICE\PREVIEW.GIF.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\ICE\PREVIEW.GIF, size = 1048560, size_out = 2552 True 1
Fn
Data
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\ICE\PREVIEW.GIF.id-9C354B42.[support@qbmail.biz].nqix, size = 2560 True 1
Fn
Data
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\ICE\PREVIEW.GIF, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\ICE\PREVIEW.GIF.id-9C354B42.[support@qbmail.biz].nqix, size = 234 True 1
Fn
Data
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\ICE\PREVIEW.GIF True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\ICE\THMBNAIL.PNG, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\ICE\THMBNAIL.PNG, type = size, size_out = 18817 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\ICE\THMBNAIL.PNG, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\ICE\THMBNAIL.PNG.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\ICE\THMBNAIL.PNG, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\ICE\THMBNAIL.PNG.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\ICE\THMBNAIL.PNG, size = 1048560, size_out = 18817 True 1
Fn
Data
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\ICE\THMBNAIL.PNG.id-9C354B42.[support@qbmail.biz].nqix, size = 18832 True 1
Fn
Data
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\ICE\THMBNAIL.PNG, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\ICE\THMBNAIL.PNG.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
Data
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\ICE\THMBNAIL.PNG True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\INDUST\PREVIEW.GIF, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\INDUST\PREVIEW.GIF, type = size, size_out = 5179 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\INDUST\PREVIEW.GIF, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\INDUST\PREVIEW.GIF.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\INDUST\PREVIEW.GIF, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\INDUST\PREVIEW.GIF.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\INDUST\PREVIEW.GIF, size = 1048560, size_out = 5179 True 1
Fn
Data
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\INDUST\PREVIEW.GIF.id-9C354B42.[support@qbmail.biz].nqix, size = 5184 True 1
Fn
Data
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\INDUST\PREVIEW.GIF, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\INDUST\PREVIEW.GIF.id-9C354B42.[support@qbmail.biz].nqix, size = 234 True 1
Fn
Data
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\INDUST\PREVIEW.GIF True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\INDUST\THMBNAIL.PNG, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\INDUST\THMBNAIL.PNG, type = size, size_out = 33559 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\INDUST\THMBNAIL.PNG, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\INDUST\THMBNAIL.PNG.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\INDUST\THMBNAIL.PNG, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\INDUST\THMBNAIL.PNG.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\INDUST\THMBNAIL.PNG, size = 1048560, size_out = 33559 True 1
Fn
Data
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\INDUST\THMBNAIL.PNG.id-9C354B42.[support@qbmail.biz].nqix, size = 33568 True 1
Fn
Data
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\INDUST\THMBNAIL.PNG, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\INDUST\THMBNAIL.PNG.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
Data
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\INDUST\THMBNAIL.PNG True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\IRIS\PREVIEW.GIF, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\IRIS\PREVIEW.GIF, type = size, size_out = 2476 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\IRIS\PREVIEW.GIF, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\IRIS\PREVIEW.GIF.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\IRIS\PREVIEW.GIF, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\IRIS\PREVIEW.GIF.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\IRIS\PREVIEW.GIF, size = 1048560, size_out = 2476 True 1
Fn
Data
File Write filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\osetupui.dll.id-9C354B42.[support@qbmail.biz].nqix, size = 2480 True 1
Fn
Data
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\IRIS\PREVIEW.GIF, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\osetupui.dll.id-9C354B42.[support@qbmail.biz].nqix, size = 234 True 1
Fn
Data
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\IRIS\PREVIEW.GIF True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\LAYERS\PREVIEW.GIF, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\LAYERS\PREVIEW.GIF, type = size, size_out = 1659 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\LAYERS\PREVIEW.GIF, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\LAYERS\PREVIEW.GIF.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\LAYERS\PREVIEW.GIF, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\LAYERS\PREVIEW.GIF.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\LAYERS\PREVIEW.GIF, size = 1048560, size_out = 1659 True 1
Fn
Data
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\LAYERS\PREVIEW.GIF.id-9C354B42.[support@qbmail.biz].nqix, size = 1664 True 1
Fn
Data
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\LAYERS\PREVIEW.GIF, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\LAYERS\PREVIEW.GIF.id-9C354B42.[support@qbmail.biz].nqix, size = 234 True 1
Fn
Data
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\LAYERS\PREVIEW.GIF True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\LAYERS\THMBNAIL.PNG, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\LAYERS\THMBNAIL.PNG, type = size, size_out = 44850 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\LAYERS\THMBNAIL.PNG, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\LAYERS\THMBNAIL.PNG.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\LAYERS\THMBNAIL.PNG, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\LAYERS\THMBNAIL.PNG.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\LAYERS\THMBNAIL.PNG, size = 1048560, size_out = 44850 True 1
Fn
Data
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\LAYERS\THMBNAIL.PNG.id-9C354B42.[support@qbmail.biz].nqix, size = 44864 True 1
Fn
Data
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\LAYERS\THMBNAIL.PNG, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\LAYERS\THMBNAIL.PNG.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
Data
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\LAYERS\THMBNAIL.PNG True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\LEVEL\PREVIEW.GIF, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\LEVEL\PREVIEW.GIF, type = size, size_out = 1379 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\LEVEL\PREVIEW.GIF, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\LEVEL\PREVIEW.GIF.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\LEVEL\PREVIEW.GIF, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\LEVEL\PREVIEW.GIF.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\LEVEL\PREVIEW.GIF, size = 1048560, size_out = 1379 True 1
Fn
Data
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\LEVEL\PREVIEW.GIF.id-9C354B42.[support@qbmail.biz].nqix, size = 1392 True 1
Fn
Data
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\LEVEL\PREVIEW.GIF, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\LEVEL\PREVIEW.GIF.id-9C354B42.[support@qbmail.biz].nqix, size = 234 True 1
Fn
Data
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\LEVEL\PREVIEW.GIF True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\LEVEL\THMBNAIL.PNG, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\LEVEL\THMBNAIL.PNG, type = size, size_out = 48115 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\LEVEL\THMBNAIL.PNG, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\LEVEL\THMBNAIL.PNG.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\LEVEL\THMBNAIL.PNG, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\LEVEL\THMBNAIL.PNG.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\LEVEL\THMBNAIL.PNG, size = 1048560, size_out = 48115 True 1
Fn
Data
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\NETWORK\THMBNAIL.PNG, size = 48128 True 1
Fn
Data
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\LEVEL\THMBNAIL.PNG, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\NETWORK\THMBNAIL.PNG, size = 236 True 1
Fn
Data
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\LEVEL\THMBNAIL.PNG True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\PROFILE\PREVIEW.GIF, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\PROFILE\PREVIEW.GIF, type = size, size_out = 1339 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\PROFILE\PREVIEW.GIF, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\PROFILE\PREVIEW.GIF.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\PROFILE\PREVIEW.GIF, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\PROFILE\PREVIEW.GIF.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\PROFILE\PREVIEW.GIF, size = 1048560, size_out = 1339 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\PIXEL\THMBNAIL.PNG, size = 1344 True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\PROFILE\PREVIEW.GIF, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\PIXEL\THMBNAIL.PNG, size = 234 True 1
Fn
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\PROFILE\PREVIEW.GIF True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\RICEPAPR\PREVIEW.GIF, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\RICEPAPR\PREVIEW.GIF, type = size, size_out = 3970 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\RICEPAPR\PREVIEW.GIF, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\RICEPAPR\PREVIEW.GIF.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\RICEPAPR\PREVIEW.GIF, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\RICEPAPR\PREVIEW.GIF.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\RICEPAPR\PREVIEW.GIF, size = 1048560, size_out = 3970 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\RICEPAPR\PREVIEW.GIF.id-9C354B42.[support@qbmail.biz].nqix, size = 3984 True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\RICEPAPR\PREVIEW.GIF, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\RICEPAPR\PREVIEW.GIF.id-9C354B42.[support@qbmail.biz].nqix, size = 234 True 1
Fn
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\RICEPAPR\PREVIEW.GIF True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\RICEPAPR\THMBNAIL.PNG, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\RICEPAPR\THMBNAIL.PNG, type = size, size_out = 53115 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\RICEPAPR\THMBNAIL.PNG, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\RICEPAPR\THMBNAIL.PNG.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\RICEPAPR\THMBNAIL.PNG, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\RICEPAPR\THMBNAIL.PNG.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\RICEPAPR\THMBNAIL.PNG, size = 1048560, size_out = 53115 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\RICEPAPR\THMBNAIL.PNG.id-9C354B42.[support@qbmail.biz].nqix, size = 53120 True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\RICEPAPR\THMBNAIL.PNG, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\RICEPAPR\THMBNAIL.PNG.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\RICEPAPR\THMBNAIL.PNG True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\RIPPLE\PREVIEW.GIF, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\RIPPLE\PREVIEW.GIF, type = size, size_out = 2604 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\RIPPLE\PREVIEW.GIF, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\RIPPLE\PREVIEW.GIF.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\RIPPLE\PREVIEW.GIF, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\RIPPLE\PREVIEW.GIF.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\RIPPLE\PREVIEW.GIF, size = 1048560, size_out = 2604 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\RIPPLE\PREVIEW.GIF.id-9C354B42.[support@qbmail.biz].nqix, size = 2608 True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\RIPPLE\PREVIEW.GIF, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\RIPPLE\PREVIEW.GIF.id-9C354B42.[support@qbmail.biz].nqix, size = 234 True 1
Fn
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\RIPPLE\PREVIEW.GIF True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\RIPPLE\THMBNAIL.PNG, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\RIPPLE\THMBNAIL.PNG, type = size, size_out = 31975 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\RIPPLE\THMBNAIL.PNG, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\RIPPLE\THMBNAIL.PNG.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\RIPPLE\THMBNAIL.PNG, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\RIPPLE\THMBNAIL.PNG.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\RIPPLE\THMBNAIL.PNG, size = 1048560, size_out = 31975 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\RIPPLE\THMBNAIL.PNG.id-9C354B42.[support@qbmail.biz].nqix, size = 31984 True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\RIPPLE\THMBNAIL.PNG, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\RIPPLE\THMBNAIL.PNG.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\RIPPLE\THMBNAIL.PNG True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\SATIN\THMBNAIL.PNG, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\SATIN\THMBNAIL.PNG, type = size, size_out = 34163 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\SATIN\THMBNAIL.PNG, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\SATIN\THMBNAIL.PNG.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\SATIN\THMBNAIL.PNG, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\SATIN\THMBNAIL.PNG.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\SATIN\THMBNAIL.PNG, size = 1048560, size_out = 34163 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\SATIN\THMBNAIL.PNG.id-9C354B42.[support@qbmail.biz].nqix, size = 34176 True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\SATIN\THMBNAIL.PNG, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\SATIN\THMBNAIL.PNG.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\SATIN\THMBNAIL.PNG True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\SKY\PREVIEW.GIF, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\SKY\PREVIEW.GIF, type = size, size_out = 937 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\SKY\PREVIEW.GIF, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\SKY\PREVIEW.GIF.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\SKY\PREVIEW.GIF, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\SKY\PREVIEW.GIF.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\SKY\PREVIEW.GIF, size = 1048560, size_out = 937 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\SKY\PREVIEW.GIF.id-9C354B42.[support@qbmail.biz].nqix, size = 944 True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\SKY\PREVIEW.GIF, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\SKY\PREVIEW.GIF.id-9C354B42.[support@qbmail.biz].nqix, size = 234 True 1
Fn
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\SKY\PREVIEW.GIF True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\SKY\PREVIEW.GIF, type = size, size_out = 29305 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\SKY\THMBNAIL.PNG, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\SKY\THMBNAIL.PNG.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\SKY\THMBNAIL.PNG, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\SKY\THMBNAIL.PNG.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\SKY\THMBNAIL.PNG, size = 1048560, size_out = 29305 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\SKY\THMBNAIL.PNG.id-9C354B42.[support@qbmail.biz].nqix, size = 29312 True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\SKY\THMBNAIL.PNG, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\SKY\THMBNAIL.PNG.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\SKY\THMBNAIL.PNG True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\SLATE\PREVIEW.GIF.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\REFINED\THMBNAIL.PNG.id-9C354B42.[support@qbmail.biz].nqix, size = 1048560, size_out = 1009 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\SLATE\PREVIEW.GIF.id-9C354B42.[support@qbmail.biz].nqix, size = 1024 True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\REFINED\THMBNAIL.PNG.id-9C354B42.[support@qbmail.biz].nqix, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\SLATE\PREVIEW.GIF.id-9C354B42.[support@qbmail.biz].nqix, size = 234 True 1
Fn
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\SLATE\PREVIEW.GIF True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\VBA\VBA7\1033\VBENDF98.CHM.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\REFINED\THMBNAIL.PNG.id-9C354B42.[support@qbmail.biz].nqix, size = 1048560, size_out = 72031 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\VBA\VBA7\1033\VBENDF98.CHM.id-9C354B42.[support@qbmail.biz].nqix, size = 72032 True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\REFINED\THMBNAIL.PNG.id-9C354B42.[support@qbmail.biz].nqix, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\VBA\VBA7\1033\VBENDF98.CHM.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\VBA\VBA7\1033\VBENDF98.CHM True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\REFINED\THMBNAIL.PNG.id-9C354B42.[support@qbmail.biz].nqix, type = size, size_out = 58026 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\VBA\VBA7\1033\VBHW6.CHM, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\VBA\VBA7\1033\VBHW6.CHM.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\VBA\VBA7\1033\VBHW6.CHM, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\VBA\VBA7\1033\VBHW6.CHM.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\VBA\VBA7\1033\VBHW6.CHM, size = 1048560, size_out = 58026 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\VBA\VBA7\1033\VBHW6.CHM.id-9C354B42.[support@qbmail.biz].nqix, size = 58032 True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\VBA\VBA7\1033\VBHW6.CHM, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\VBA\VBA7\1033\VBHW6.CHM.id-9C354B42.[support@qbmail.biz].nqix, size = 230 True 1
Fn
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\VBA\VBA7\1033\VBHW6.CHM True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\VBA\VBA7\1033\VBHW6.CHM, type = size, size_out = 944994 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\VBA\VBA7\1033\VBLR6.CHM, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\VBA\VBA7\1033\VBLR6.CHM.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\VBA\VBA7\1033\VBLR6.CHM, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\VBA\VBA7\1033\VBLR6.CHM.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\VBA\VBA7\1033\VBLR6.CHM, size = 1048560, size_out = 944994 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\VBA\VBA7\1033\VBLR6.CHM.id-9C354B42.[support@qbmail.biz].nqix, size = 945008 True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\VBA\VBA7\1033\VBLR6.CHM, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\VBA\VBA7\1033\VBLR6.CHM.id-9C354B42.[support@qbmail.biz].nqix, size = 230 True 1
Fn
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\VBA\VBA7\1033\VBLR6.CHM True 1
Fn
File Move source_filename = C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsMainBackground_PAL.wmv, destination_filename = C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsMainBackground_PAL.wmv.id-9C354B42.[support@qbmail.biz].nqix False 1
Fn
File Move source_filename = C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsMainToNotesBackground.wmv, destination_filename = C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsMainToNotesBackground.wmv.id-9C354B42.[support@qbmail.biz].nqix False 1
Fn
File Move source_filename = C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsMainToNotesBackground_PAL.wmv, destination_filename = C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsMainToNotesBackground_PAL.wmv.id-9C354B42.[support@qbmail.biz].nqix False 1
Fn
File Create filename = C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\Sybase.xsl.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\ProPlusrWW.msi.id-9C354B42.[support@qbmail.biz].nqix, size = 1048560, size_out = 29790 True 1
Fn
File Write filename = C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\Sybase.xsl.id-9C354B42.[support@qbmail.biz].nqix, size = 29792 True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.CNT, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\Sybase.xsl.id-9C354B42.[support@qbmail.biz].nqix, size = 232 True 1
Fn
File Delete filename = C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges\Sybase.xsl True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00038_.GIF.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\EQUATION\1033\EEINTL.DLL, size = 1048560, size_out = 3251 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00038_.GIF.id-9C354B42.[support@qbmail.biz].nqix, size = 3264 True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\EQUATION\1033\EEINTL.DLL, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00038_.GIF.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
File Delete filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00038_.GIF True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00040_.GIF.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\EQUATION\1033\EEINTL.DLL, size = 1048560, size_out = 8097 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00040_.GIF.id-9C354B42.[support@qbmail.biz].nqix, size = 8112 True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\EQUATION\1033\EEINTL.DLL, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00040_.GIF.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
File Delete filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00040_.GIF True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00052_.GIF.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\EQUATION\1033\EEINTL.DLL, size = 1048560, size_out = 7686 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00052_.GIF.id-9C354B42.[support@qbmail.biz].nqix, size = 7696 True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\EQUATION\1033\EEINTL.DLL, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00052_.GIF.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
File Delete filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00052_.GIF True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00057_.GIF.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\EQUATION\1033\EEINTL.DLL, size = 1048560, size_out = 11891 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00057_.GIF.id-9C354B42.[support@qbmail.biz].nqix, size = 11904 True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\EQUATION\1033\EEINTL.DLL, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00057_.GIF.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
File Delete filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00057_.GIF True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00157_.GIF.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\EQUATION\1033\EEINTL.DLL, size = 1048560, size_out = 4955 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00157_.GIF.id-9C354B42.[support@qbmail.biz].nqix, size = 4960 True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\EQUATION\1033\EEINTL.DLL, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00157_.GIF.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
File Delete filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00157_.GIF True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00158_.GIF.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\EQUATION\1033\EEINTL.DLL, size = 1048560, size_out = 5030 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00158_.GIF.id-9C354B42.[support@qbmail.biz].nqix, size = 5040 True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\EQUATION\1033\EEINTL.DLL, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00158_.GIF.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
File Delete filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00158_.GIF True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00160_.GIF.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\EQUATION\1033\EEINTL.DLL, size = 1048560, size_out = 1146 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00160_.GIF.id-9C354B42.[support@qbmail.biz].nqix, size = 1152 True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\EQUATION\1033\EEINTL.DLL, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00160_.GIF.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
File Delete filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00160_.GIF True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00161_.GIF.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\EQUATION\1033\EEINTL.DLL, size = 1048560, size_out = 7583 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00161_.GIF.id-9C354B42.[support@qbmail.biz].nqix, size = 7584 True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\EQUATION\1033\EEINTL.DLL, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00161_.GIF.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
File Delete filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00161_.GIF True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00163_.GIF.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\EQUATION\1033\EEINTL.DLL, size = 1048560, size_out = 6984 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00163_.GIF.id-9C354B42.[support@qbmail.biz].nqix, size = 6992 True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\EQUATION\1033\EEINTL.DLL, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00163_.GIF.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
File Delete filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00163_.GIF True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00164_.GIF.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\EQUATION\1033\EEINTL.DLL, size = 1048560, size_out = 13254 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00164_.GIF.id-9C354B42.[support@qbmail.biz].nqix, size = 13264 True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\EQUATION\1033\EEINTL.DLL, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00164_.GIF.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
File Delete filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00164_.GIF True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN03500_.WMF.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read size = 1048560, size_out = 9240 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN03500_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 9248 True 1
Fn
File Read size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN03500_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
File Delete filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN03500_.WMF True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04385_.WMF.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read size = 1048560, size_out = 5004 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04385_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 5008 True 1
Fn
File Read size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04385_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
File Delete filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AN04385_.WMF True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD00116_.WMF.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read size = 1048560, size_out = 4870 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD00116_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 4880 True 1
Fn
File Read size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD00116_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
File Delete filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD00116_.WMF True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD00141_.WMF.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read size = 1048560, size_out = 26886 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD00141_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 26896 True 1
Fn
File Read size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD00141_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
File Delete filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD00141_.WMF True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD00146_.WMF.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read size = 1048560, size_out = 28948 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD00146_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 28960 True 1
Fn
File Read size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD00146_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
File Delete filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD00146_.WMF True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD00155_.WMF.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read size = 1048560, size_out = 11636 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD00155_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 11648 True 1
Fn
File Read size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD00155_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
File Delete filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD00155_.WMF True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD00160_.WMF.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\ALRTINTL.DLL, size = 1048560, size_out = 22516 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD00160_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 22528 True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\ALRTINTL.DLL, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD00160_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
File Delete filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD00160_.WMF True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\ALRTINTL.DLL, type = size, size_out = 14486 True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD19986_.WMF, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD19986_.WMF.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD19986_.WMF, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD19986_.WMF.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD19986_.WMF, size = 1048560, size_out = 14486 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD19986_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 14496 True 1
Fn
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD19986_.WMF, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD19986_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
File Delete filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD19986_.WMF True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD19986_.WMF, type = size, size_out = 18304 True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD19988_.WMF, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD19988_.WMF.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD19988_.WMF, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD19988_.WMF.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD19988_.WMF, size = 1048560, size_out = 18304 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD19988_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 18320 True 1
Fn
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD19988_.WMF, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD19988_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
File Delete filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD19988_.WMF True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD19988_.WMF, type = size, size_out = 11058 True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD20013_.WMF, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD20013_.WMF.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD20013_.WMF, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD20013_.WMF.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD20013_.WMF, size = 1048560, size_out = 11058 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD20013_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 11072 True 1
Fn
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD20013_.WMF, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD20013_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
File Delete filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD20013_.WMF True 1
Fn
Thread 0xa58
1732 0
»
Category Operation Information Success Count Logfile
Module Get Handle module_name = c:\windows\syswow64\kernel32.dll, base_address = 0x76c20000 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = Wow64DisableWow64FsRedirection, address_out = 0x76c4d650 True 1
Fn
System Sleep duration = 100 milliseconds (0.100 seconds) True 1
Fn
File Create filename = C:\Boot\BCD, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Boot\BCD.LOG1, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Boot\BCD.LOG1, type = size, size_out = 0 True 1
Fn
File Create filename = C:\Boot\BCD.LOG2, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Boot\BCD.LOG2, type = size, size_out = 0 True 1
Fn
File Create filename = C:\Boot\cs-CZ\bootmgr.exe.mui, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Boot\cs-CZ\bootmgr.exe.mui, type = size, size_out = 89168 True 1
Fn
File Get Info filename = C:\Boot\cs-CZ\bootmgr.exe.mui, type = file_attributes True 1
Fn
File Get Info filename = C:\Boot\cs-CZ\bootmgr.exe.mui.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Boot\cs-CZ\bootmgr.exe.mui, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Boot\da-DK\bootmgr.exe.mui, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Boot\da-DK\bootmgr.exe.mui, type = size, size_out = 87616 True 1
Fn
File Get Info filename = C:\Boot\da-DK\bootmgr.exe.mui, type = file_attributes True 1
Fn
File Get Info filename = C:\Boot\da-DK\bootmgr.exe.mui.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Boot\da-DK\bootmgr.exe.mui, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Boot\de-DE\bootmgr.exe.mui, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Boot\de-DE\bootmgr.exe.mui, type = size, size_out = 91712 True 1
Fn
File Get Info filename = C:\Boot\de-DE\bootmgr.exe.mui, type = file_attributes True 1
Fn
File Get Info filename = C:\Boot\de-DE\bootmgr.exe.mui.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Boot\de-DE\bootmgr.exe.mui, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Boot\el-GR\bootmgr.exe.mui, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Boot\el-GR\bootmgr.exe.mui, type = size, size_out = 94800 True 1
Fn
File Get Info filename = C:\Boot\el-GR\bootmgr.exe.mui, type = file_attributes True 1
Fn
File Get Info filename = C:\Boot\el-GR\bootmgr.exe.mui.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Boot\el-GR\bootmgr.exe.mui, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Move source_filename = C:\Boot\Fonts\chs_boot.ttf, destination_filename = C:\Boot\Fonts\chs_boot.ttf.id-9C354B42.[support@qbmail.biz].nqix False 1
Fn
File Move source_filename = C:\Boot\Fonts\cht_boot.ttf, destination_filename = C:\Boot\Fonts\cht_boot.ttf.id-9C354B42.[support@qbmail.biz].nqix False 1
Fn
File Move source_filename = C:\MSOCache\All Users\{90140000-0018-0409-1000-0000000FF1CE}-C\PptLR.cab, destination_filename = C:\MSOCache\All Users\{90140000-0018-0409-1000-0000000FF1CE}-C\PptLR.cab.id-9C354B42.[support@qbmail.biz].nqix False 1
Fn
File Move source_filename = C:\MSOCache\All Users\{90140000-0018-0409-1000-0000000FF1CE}-C\PptLR.cab, destination_filename = C:\MSOCache\All Users\{90140000-0018-0409-1000-0000000FF1CE}-C\PptLR.cab.id-9C354B42.[support@qbmail.biz].nqix True 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-0018-0409-1000-0000000FF1CE}-C\PptLR.cab.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
File Read filename = C:\MSOCache\All Users\{90140000-0018-0409-1000-0000000FF1CE}-C\PptLR.cab.id-9C354B42.[support@qbmail.biz].nqix, size = 262144, size_out = 262144 True 3
Fn
Data
File Write filename = C:\MSOCache\All Users\{90140000-0018-0409-1000-0000000FF1CE}-C\PptLR.cab.id-9C354B42.[support@qbmail.biz].nqix, size = 786686 True 1
Fn
Data
File Write filename = C:\MSOCache\All Users\{90140000-0018-0409-1000-0000000FF1CE}-C\PptLR.cab.id-9C354B42.[support@qbmail.biz].nqix, size = 262144 True 3
Fn
Data
File Create filename = C:\MSOCache\All Users\{90140000-001B-0409-1000-0000000FF1CE}-C\WordLR.cab, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-001B-0409-1000-0000000FF1CE}-C\WordLR.cab, type = size, size_out = 43806141 True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-001B-0409-1000-0000000FF1CE}-C\WordLR.cab, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-001B-0409-1000-0000000FF1CE}-C\WordLR.cab.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Move source_filename = C:\MSOCache\All Users\{90140000-001B-0409-1000-0000000FF1CE}-C\WordLR.cab, destination_filename = C:\MSOCache\All Users\{90140000-001B-0409-1000-0000000FF1CE}-C\WordLR.cab.id-9C354B42.[support@qbmail.biz].nqix True 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-001B-0409-1000-0000000FF1CE}-C\WordLR.cab.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
File Read filename = C:\MSOCache\All Users\{90140000-001B-0409-1000-0000000FF1CE}-C\WordLR.cab.id-9C354B42.[support@qbmail.biz].nqix, size = 262144, size_out = 262144 True 3
Fn
Data
File Write filename = C:\MSOCache\All Users\{90140000-001B-0409-1000-0000000FF1CE}-C\WordLR.cab.id-9C354B42.[support@qbmail.biz].nqix, size = 786688 True 1
Fn
Data
File Write filename = C:\MSOCache\All Users\{90140000-001B-0409-1000-0000000FF1CE}-C\WordLR.cab.id-9C354B42.[support@qbmail.biz].nqix, size = 262144 True 3
Fn
Data
File Create filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.fr\Proof.msi, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PowerPoint.en-us\SETUP.XML, type = size, size_out = 885760 True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.fr\Proof.msi, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.fr\Proof.msi.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.fr\Proof.msi, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.fr\Proof.msi.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.fr\Proof.msi, size = 1048560, size_out = 885760 True 1
Fn
Data
File Write filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.fr\Proof.msi.id-9C354B42.[support@qbmail.biz].nqix, size = 885776 True 1
Fn
Data
File Read filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.fr\Proof.msi, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.fr\Proof.msi.id-9C354B42.[support@qbmail.biz].nqix, size = 230 True 1
Fn
Data
File Delete filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.fr\Proof.msi True 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proofing.msi, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proofing.msi, type = size, size_out = 868864 True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proofing.msi, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proofing.msi.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proofing.msi, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proofing.msi.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proofing.msi, size = 1048560, size_out = 868864 True 1
Fn
Data
File Write filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proofing.msi.id-9C354B42.[support@qbmail.biz].nqix, size = 868880 True 1
Fn
Data
File Read filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proofing.msi, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proofing.msi.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
Data
File Delete filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proofing.msi True 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-0043-0409-1000-0000000FF1CE}-C\OWOW32LR.cab, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0043-0409-1000-0000000FF1CE}-C\OWOW32LR.cab, type = size, size_out = 2928955 True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0043-0409-1000-0000000FF1CE}-C\OWOW32LR.cab, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0043-0409-1000-0000000FF1CE}-C\OWOW32LR.cab.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Move source_filename = C:\MSOCache\All Users\{90140000-0043-0409-1000-0000000FF1CE}-C\OWOW32LR.cab, destination_filename = C:\MSOCache\All Users\{90140000-0043-0409-1000-0000000FF1CE}-C\OWOW32LR.cab.id-9C354B42.[support@qbmail.biz].nqix True 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-0043-0409-1000-0000000FF1CE}-C\OWOW32LR.cab.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
File Read filename = C:\MSOCache\All Users\{90140000-0043-0409-1000-0000000FF1CE}-C\OWOW32LR.cab.id-9C354B42.[support@qbmail.biz].nqix, size = 262144, size_out = 262144 True 3
Fn
Data
File Write filename = C:\MSOCache\All Users\{90140000-0043-0409-1000-0000000FF1CE}-C\OWOW32LR.cab.id-9C354B42.[support@qbmail.biz].nqix, size = 786692 True 1
Fn
Data
File Write filename = C:\MSOCache\All Users\{90140000-0043-0409-1000-0000000FF1CE}-C\OWOW32LR.cab.id-9C354B42.[support@qbmail.biz].nqix, size = 262144 True 3
Fn
Data
File Create filename = C:\MSOCache\All Users\{90140000-0044-0409-1000-0000000FF1CE}-C\InfoPathMUI.msi, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0044-0409-1000-0000000FF1CE}-C\InfoPathMUI.msi, type = size, size_out = 3124224 True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0044-0409-1000-0000000FF1CE}-C\InfoPathMUI.msi, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0044-0409-1000-0000000FF1CE}-C\InfoPathMUI.msi.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Move source_filename = C:\MSOCache\All Users\{90140000-0044-0409-1000-0000000FF1CE}-C\InfoPathMUI.msi, destination_filename = C:\MSOCache\All Users\{90140000-0044-0409-1000-0000000FF1CE}-C\InfoPathMUI.msi.id-9C354B42.[support@qbmail.biz].nqix True 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-0044-0409-1000-0000000FF1CE}-C\InfoPathMUI.msi.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
File Read filename = C:\MSOCache\All Users\{90140000-0044-0409-1000-0000000FF1CE}-C\InfoPathMUI.msi.id-9C354B42.[support@qbmail.biz].nqix, size = 262144, size_out = 262144 True 3
Fn
Data
File Write filename = C:\MSOCache\All Users\{90140000-0044-0409-1000-0000000FF1CE}-C\InfoPathMUI.msi.id-9C354B42.[support@qbmail.biz].nqix, size = 786698 True 1
Fn
Data
File Write filename = C:\MSOCache\All Users\{90140000-0044-0409-1000-0000000FF1CE}-C\InfoPathMUI.msi.id-9C354B42.[support@qbmail.biz].nqix, size = 262144 True 3
Fn
Data
File Create filename = C:\MSOCache\All Users\{90140000-00A1-0409-1000-0000000FF1CE}-C\OnoteLR.cab, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-00A1-0409-1000-0000000FF1CE}-C\OnoteLR.cab, type = size, size_out = 17456632 True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-00A1-0409-1000-0000000FF1CE}-C\OnoteLR.cab, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-00A1-0409-1000-0000000FF1CE}-C\OnoteLR.cab.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Move source_filename = C:\MSOCache\All Users\{90140000-00A1-0409-1000-0000000FF1CE}-C\OnoteLR.cab, destination_filename = C:\MSOCache\All Users\{90140000-00A1-0409-1000-0000000FF1CE}-C\OnoteLR.cab.id-9C354B42.[support@qbmail.biz].nqix True 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-00A1-0409-1000-0000000FF1CE}-C\OnoteLR.cab.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
File Read filename = C:\MSOCache\All Users\{90140000-00A1-0409-1000-0000000FF1CE}-C\OnoteLR.cab.id-9C354B42.[support@qbmail.biz].nqix, size = 262144, size_out = 262144 True 3
Fn
Data
File Write filename = C:\MSOCache\All Users\{90140000-00A1-0409-1000-0000000FF1CE}-C\OnoteLR.cab.id-9C354B42.[support@qbmail.biz].nqix, size = 786690 True 1
Fn
Data
File Write filename = C:\MSOCache\All Users\{90140000-00A1-0409-1000-0000000FF1CE}-C\OnoteLR.cab.id-9C354B42.[support@qbmail.biz].nqix, size = 262144 True 3
Fn
Data
File Create filename = C:\MSOCache\All Users\{90140000-00BA-0409-1000-0000000FF1CE}-C\GrooveLR.cab, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-00BA-0409-1000-0000000FF1CE}-C\GrooveLR.cab, type = size, size_out = 4095519 True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-00BA-0409-1000-0000000FF1CE}-C\GrooveLR.cab, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-00BA-0409-1000-0000000FF1CE}-C\GrooveLR.cab.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Move source_filename = C:\MSOCache\All Users\{90140000-00BA-0409-1000-0000000FF1CE}-C\GrooveLR.cab, destination_filename = C:\MSOCache\All Users\{90140000-00BA-0409-1000-0000000FF1CE}-C\GrooveLR.cab.id-9C354B42.[support@qbmail.biz].nqix True 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-00BA-0409-1000-0000000FF1CE}-C\GrooveLR.cab.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
File Read filename = C:\MSOCache\All Users\{90140000-00BA-0409-1000-0000000FF1CE}-C\GrooveLR.cab.id-9C354B42.[support@qbmail.biz].nqix, size = 262144, size_out = 262144 True 3
Fn
Data
File Write filename = C:\MSOCache\All Users\{90140000-00BA-0409-1000-0000000FF1CE}-C\GrooveLR.cab.id-9C354B42.[support@qbmail.biz].nqix, size = 786692 True 1
Fn
Data
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLENDS\THMBNAIL.PNG, size = 262144 True 3
Fn
Data
File Create filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\Microsoft.VC90.CRT.manifest, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\ECHO\THMBNAIL.PNG, type = size, size_out = 1857 True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\Microsoft.VC90.CRT.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\Microsoft.VC90.CRT.manifest.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\Microsoft.VC90.CRT.manifest, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\Microsoft.VC90.CRT.manifest.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\Microsoft.VC90.CRT.manifest, size = 1048560, size_out = 1857 True 1
Fn
Data
File Write filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\Microsoft.VC90.CRT.manifest.id-9C354B42.[support@qbmail.biz].nqix, size = 1872 True 1
Fn
Data
File Read filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\Microsoft.VC90.CRT.manifest, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\Microsoft.VC90.CRT.manifest.id-9C354B42.[support@qbmail.biz].nqix, size = 266 True 1
Fn
Data
File Delete filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\Microsoft.VC90.CRT.manifest True 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\OfficeMUI.msi, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\OfficeMUI.msi, type = size, size_out = 3702272 True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\OfficeMUI.msi, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\OfficeMUI.msi.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Move source_filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\OfficeMUI.msi, destination_filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\OfficeMUI.msi.id-9C354B42.[support@qbmail.biz].nqix True 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\OfficeMUI.msi.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
File Read filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\OfficeMUI.msi.id-9C354B42.[support@qbmail.biz].nqix, size = 262144, size_out = 262144 True 3
Fn
Data
File Write filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\OfficeMUI.msi.id-9C354B42.[support@qbmail.biz].nqix, size = 786694 True 1
Fn
Data
File Write filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\OfficeMUI.msi.id-9C354B42.[support@qbmail.biz].nqix, size = 262144 True 3
Fn
Data
File Create filename = C:\MSOCache\All Users\{90140000-0117-0409-1000-0000000FF1CE}-C\AccessMUISet.msi, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0117-0409-1000-0000000FF1CE}-C\AccessMUISet.msi, type = size, size_out = 868864 True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0117-0409-1000-0000000FF1CE}-C\AccessMUISet.msi, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0117-0409-1000-0000000FF1CE}-C\AccessMUISet.msi.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-0117-0409-1000-0000000FF1CE}-C\AccessMUISet.msi, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-0117-0409-1000-0000000FF1CE}-C\AccessMUISet.msi.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\MSOCache\All Users\{90140000-0117-0409-1000-0000000FF1CE}-C\AccessMUISet.msi, size = 1048560, size_out = 868864 True 1
Fn
Data
File Write filename = C:\MSOCache\All Users\{90140000-0117-0409-1000-0000000FF1CE}-C\AccessMUISet.msi.id-9C354B42.[support@qbmail.biz].nqix, size = 868880 True 1
Fn
Data
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\PIXEL\THMBNAIL.PNG, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\MSOCache\All Users\{90140000-0117-0409-1000-0000000FF1CE}-C\AccessMUISet.msi.id-9C354B42.[support@qbmail.biz].nqix, size = 244 True 1
Fn
Data
File Delete filename = C:\MSOCache\All Users\{90140000-0117-0409-1000-0000000FF1CE}-C\AccessMUISet.msi True 1
Fn
File Create filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\osetup.dll, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\osetup.dll, type = size, size_out = 7378792 True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\osetup.dll, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\osetup.dll.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Move source_filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\osetup.dll, destination_filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\osetup.dll.id-9C354B42.[support@qbmail.biz].nqix True 1
Fn
File Create filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\osetup.dll.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
File Read filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\osetup.dll.id-9C354B42.[support@qbmail.biz].nqix, size = 262144, size_out = 262144 True 3
Fn
Data
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\PROFILE\PREVIEW.GIF.id-9C354B42.[support@qbmail.biz].nqix, size = 786688 True 1
Fn
Data
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\PROFILE\PREVIEW.GIF.id-9C354B42.[support@qbmail.biz].nqix, size = 262144 True 3
Fn
File Create filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\ProPrWW.cab, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\ProPrWW.cab, type = size, size_out = 177720283 True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\ProPrWW.cab, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\ProPrWW.cab.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Move source_filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\ProPrWW.cab, destination_filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\ProPrWW.cab.id-9C354B42.[support@qbmail.biz].nqix True 1
Fn
File Create filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\ProPrWW.cab.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
File Read filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\ProPrWW.cab.id-9C354B42.[support@qbmail.biz].nqix, size = 262144, size_out = 262144 True 3
Fn
File Write filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\ProPrWW.cab.id-9C354B42.[support@qbmail.biz].nqix, size = 786690 True 1
Fn
File Write filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\ProPrWW.cab.id-9C354B42.[support@qbmail.biz].nqix, size = 262144 True 3
Fn
File Create filename = C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\osetup.dll, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\VBA\VBA7\1033\FM20.CHM.id-9C354B42.[support@qbmail.biz].nqix, type = size, size_out = 7378792 True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\osetup.dll, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\osetup.dll.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Move source_filename = C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\osetup.dll, destination_filename = C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\osetup.dll.id-9C354B42.[support@qbmail.biz].nqix True 1
Fn
File Create filename = C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\osetup.dll.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
File Read filename = C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\osetup.dll.id-9C354B42.[support@qbmail.biz].nqix, size = 262144, size_out = 262144 True 3
Fn
File Write filename = C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\osetup.dll.id-9C354B42.[support@qbmail.biz].nqix, size = 786688 True 1
Fn
File Write filename = C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\osetup.dll.id-9C354B42.[support@qbmail.biz].nqix, size = 262144 True 3
Fn
File Create filename = C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\PrjProrWW.msi, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\pkeyconfig-office.xrm-ms.id-9C354B42.[support@qbmail.biz].nqix, type = size, size_out = 10798080 True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\PrjProrWW.msi, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\PrjProrWW.msi.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Move source_filename = C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\PrjProrWW.msi, destination_filename = C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\PrjProrWW.msi.id-9C354B42.[support@qbmail.biz].nqix True 1
Fn
File Create filename = C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\PrjProrWW.msi.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
File Read filename = C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\PrjProrWW.msi.id-9C354B42.[support@qbmail.biz].nqix, size = 262144, size_out = 262144 True 3
Fn
File Write filename = C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\PrjProrWW.msi.id-9C354B42.[support@qbmail.biz].nqix, size = 786694 True 1
Fn
File Write filename = C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\PrjProrWW.msi.id-9C354B42.[support@qbmail.biz].nqix, size = 262144 True 3
Fn
File Create filename = C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\OWOW32WW.cab, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\OWOW32WW.cab, type = size, size_out = 36233052 True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\OWOW32WW.cab, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\OWOW32WW.cab.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Move source_filename = C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\OWOW32WW.cab, destination_filename = C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\OWOW32WW.cab.id-9C354B42.[support@qbmail.biz].nqix True 1
Fn
File Create filename = C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\OWOW32WW.cab.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
File Read filename = C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\OWOW32WW.cab.id-9C354B42.[support@qbmail.biz].nqix, size = 262144, size_out = 262144 True 3
Fn
File Write filename = C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\OWOW32WW.cab.id-9C354B42.[support@qbmail.biz].nqix, size = 786692 True 1
Fn
File Write filename = C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\OWOW32WW.cab.id-9C354B42.[support@qbmail.biz].nqix, size = 262144 True 3
Fn
File Create filename = C:\pagefile.sys, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Program Files\Common Files\DESIGNER\MSADDNDR.DLL, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\DESIGNER\MSADDNDR.DLL, type = size, size_out = 99136 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\DESIGNER\MSADDNDR.DLL, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\DESIGNER\MSADDNDR.DLL.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\DESIGNER\MSADDNDR.DLL, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\DESIGNER\MSADDNDR.DLL.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\DESIGNER\MSADDNDR.DLL, size = 1048560, size_out = 99136 True 1
Fn
File Write filename = C:\Program Files\Common Files\DESIGNER\MSADDNDR.DLL.id-9C354B42.[support@qbmail.biz].nqix, size = 99152 True 1
Fn
File Read filename = C:\Program Files\Common Files\DESIGNER\MSADDNDR.DLL, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\DESIGNER\MSADDNDR.DLL.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
File Delete filename = C:\Program Files\Common Files\DESIGNER\MSADDNDR.DLL True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\DW\DW20.EXE, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\DW\DW20.EXE, type = size, size_out = 994184 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\DW\DW20.EXE, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\DW\DW20.EXE.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\DW\DW20.EXE, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\DW\DW20.EXE.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\DW\DW20.EXE, size = 1048560, size_out = 994184 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\DW\DW20.EXE.id-9C354B42.[support@qbmail.biz].nqix, size = 994192 True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\DW\DW20.EXE, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\DW\DW20.EXE.id-9C354B42.[support@qbmail.biz].nqix, size = 228 True 1
Fn
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\DW\DW20.EXE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\Filters\VISFILT.DLL, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\AG00175_.GIF, type = size, size_out = 2124664 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Filters\VISFILT.DLL, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Filters\VISFILT.DLL.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Move source_filename = C:\Program Files\Common Files\Microsoft Shared\Filters\VISFILT.DLL, destination_filename = C:\Program Files\Common Files\Microsoft Shared\Filters\VISFILT.DLL.id-9C354B42.[support@qbmail.biz].nqix True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\Filters\VISFILT.DLL.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\Filters\VISFILT.DLL.id-9C354B42.[support@qbmail.biz].nqix, size = 262144, size_out = 262144 True 3
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\Filters\VISFILT.DLL.id-9C354B42.[support@qbmail.biz].nqix, size = 786690 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\Filters\VISFILT.DLL.id-9C354B42.[support@qbmail.biz].nqix, size = 262144 True 3
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\GIFIMP32.FLT, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD00155_.WMF.id-9C354B42.[support@qbmail.biz].nqix, type = size, size_out = 320384 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\GIFIMP32.FLT, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\GIFIMP32.FLT.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\GIFIMP32.FLT, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\GIFIMP32.FLT.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\GIFIMP32.FLT, size = 1048560, size_out = 320384 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\GIFIMP32.FLT.id-9C354B42.[support@qbmail.biz].nqix, size = 320400 True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\GIFIMP32.FLT, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\GIFIMP32.FLT.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\GIFIMP32.FLT True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\JPEGIM32.FLT, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\JPEGIM32.FLT, type = size, size_out = 241024 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\JPEGIM32.FLT, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\JPEGIM32.FLT.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\JPEGIM32.FLT, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\JPEGIM32.FLT.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\JPEGIM32.FLT, size = 1048560, size_out = 241024 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\JPEGIM32.FLT.id-9C354B42.[support@qbmail.biz].nqix, size = 241040 True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\JPEGIM32.FLT, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\JPEGIM32.FLT.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\JPEGIM32.FLT True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\MS.CGM, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\MS.CGM, type = size, size_out = 1908 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\MS.CGM, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\MS.CGM.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\MS.CGM, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\MS.CGM.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\MS.CGM, size = 1048560, size_out = 1908 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\MS.CGM.id-9C354B42.[support@qbmail.biz].nqix, size = 1920 True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\MS.CGM, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\MS.CGM.id-9C354B42.[support@qbmail.biz].nqix, size = 224 True 1
Fn
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\MS.CGM True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\Help\msitss55.dll, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\ink\de-DE\tipresx.dll.mui, type = size, size_out = 430080 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Help\msitss55.dll, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Help\msitss55.dll.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\Help\msitss55.dll, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\Help\msitss55.dll.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\Help\msitss55.dll, size = 1048560, size_out = 430080 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\Help\msitss55.dll.id-9C354B42.[support@qbmail.biz].nqix, size = 430096 True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\Help\msitss55.dll, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\Help\msitss55.dll.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\Help\msitss55.dll True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\MSOINTL.DLL.IDX_DLL, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\MSOINTL.DLL.IDX_DLL, type = size, size_out = 55680 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\MSOINTL.DLL.IDX_DLL, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\MSOINTL.DLL.IDX_DLL.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\MSOINTL.DLL.IDX_DLL, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\MSOINTL.DLL.IDX_DLL.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\MSOINTL.DLL.IDX_DLL, size = 1048560, size_out = 55680 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\MSOINTL.DLL.IDX_DLL.id-9C354B42.[support@qbmail.biz].nqix, size = 55696 True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\MSOINTL.DLL.IDX_DLL, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\MSOINTL.DLL.IDX_DLL.id-9C354B42.[support@qbmail.biz].nqix, size = 250 True 1
Fn
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\MSOINTL.DLL.IDX_DLL True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\MSOINTL.REST.IDX_DLL, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\MSOINTL.REST.IDX_DLL, type = size, size_out = 1388416 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\MSOINTL.REST.IDX_DLL, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\MSOINTL.REST.IDX_DLL.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\MSOINTL.REST.IDX_DLL, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\MSOINTL.REST.IDX_DLL.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\MSOINTL.REST.IDX_DLL, size = 1048560, size_out = 1048560 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD00160_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 1048560 True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\MSOINTL.REST.IDX_DLL, size = 1048560, size_out = 339856 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD00160_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 339872 True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\MSOINTL.REST.IDX_DLL, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BD00160_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 252 True 1
Fn
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\MSOINTL.REST.IDX_DLL True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\ACEDAO.DLL, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\ACEDAO.DLL, type = size, size_out = 744888 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\ACEDAO.DLL, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\ACEDAO.DLL.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\ACEDAO.DLL, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\ACEDAO.DLL.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\ACEDAO.DLL, size = 1048560, size_out = 744888 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\ACEDAO.DLL.id-9C354B42.[support@qbmail.biz].nqix, size = 744896 True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\ACEDAO.DLL, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\ACEDAO.DLL.id-9C354B42.[support@qbmail.biz].nqix, size = 232 True 1
Fn
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\ACEDAO.DLL True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\ACEERR.DLL, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\ACEERR.DLL, type = size, size_out = 43408 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\ACEERR.DLL, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\ACEERR.DLL.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\ACEERR.DLL, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\ACEERR.DLL.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\ACEERR.DLL, size = 1048560, size_out = 43408 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\ACEERR.DLL.id-9C354B42.[support@qbmail.biz].nqix, size = 43424 True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\ACEERR.DLL, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\ACEERR.DLL.id-9C354B42.[support@qbmail.biz].nqix, size = 232 True 1
Fn
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\ACEERR.DLL True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\ACEES.DLL, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\ACEES.DLL, type = size, size_out = 1012648 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\ACEES.DLL, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\ACEES.DLL.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\ACEES.DLL, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\ACEES.DLL.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\ACEES.DLL, size = 1048560, size_out = 1012648 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\ACEES.DLL.id-9C354B42.[support@qbmail.biz].nqix, size = 1012656 True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\ACEES.DLL, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\ACEES.DLL.id-9C354B42.[support@qbmail.biz].nqix, size = 230 True 1
Fn
Thread 0xa5c
990 0
»
Category Operation Information Success Count Logfile
Thread 0xa60
996 0
»
Category Operation Information Success Count Logfile
Process #2: cmd.exe
246 0
»
Information Value
ID #2
File Name c:\windows\system32\cmd.exe
Command Line "C:\Windows\system32\cmd.exe"
Initial Working Directory C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\
Monitor Start Time: 00:00:31, Reason: Child Process
Unmonitor End Time: 00:00:58, Reason: Self Terminated
Monitor Duration 00:00:27
OS Process Information
»
Information Value
PID 0xa10
Parent PID 0xa04 (c:\users\5p5nrgjn0js halpmcxz\desktop\payload2.exe)
Bitness 64-bit
Is Created or Modified Executable False
Integrity Level High (Elevated)
Username XDUWTFONO\5p5NrGJn0jS HALPmcxz
Enabled Privileges SeChangeNotifyPrivilege, SeImpersonatePrivilege, SeCreateGlobalPrivilege
Thread IDs
0x A14
Threads
Thread 0xa14
246 0
»
Category Operation Information Success Count Logfile
System Get Time type = System Time, time = 2019-07-27 06:33:42 (UTC) True 1
Fn
System Get Time type = Ticks, time = 98873 True 1
Fn
System Get Time type = Performance Ctr, time = 15292903320 True 1
Fn
Module Get Handle module_name = c:\windows\system32\cmd.exe, base_address = 0x4a700000 True 1
Fn
Module Get Handle module_name = c:\windows\system32\kernel32.dll, base_address = 0x76e30000 True 1
Fn
Module Get Address module_name = c:\windows\system32\kernel32.dll, function = SetThreadUILanguage, address_out = 0x76e46d40 True 1
Fn
Registry Open Key reg_name = HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\System False 1
Fn
File Open filename = STD_OUTPUT_HANDLE True 2
Fn
File Open filename = STD_INPUT_HANDLE True 1
Fn
Environment Get Environment String - True 2
Fn
Data
Registry Open Key reg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor True 1
Fn
Registry Read Value reg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor, value_name = DisableUNCCheck, data = 24, type = REG_NONE False 1
Fn
Registry Read Value reg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor, value_name = EnableExtensions, data = 1, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Registry Read Value reg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor, value_name = DelayedExpansion, data = 1, type = REG_NONE False 1
Fn
Registry Read Value reg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor, value_name = DefaultColor, data = 0, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Registry Read Value reg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor, value_name = CompletionChar, data = 64, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Registry Read Value reg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor, value_name = PathCompletionChar, data = 64, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Registry Read Value reg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor, value_name = AutoRun, data = 64, type = REG_NONE False 1
Fn
Registry Open Key reg_name = HKEY_CURRENT_USER\Software\Microsoft\Command Processor True 1
Fn
Registry Read Value reg_name = HKEY_CURRENT_USER\Software\Microsoft\Command Processor, value_name = DisableUNCCheck, data = 64, type = REG_NONE False 1
Fn
Registry Read Value reg_name = HKEY_CURRENT_USER\Software\Microsoft\Command Processor, value_name = EnableExtensions, data = 1, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Registry Read Value reg_name = HKEY_CURRENT_USER\Software\Microsoft\Command Processor, value_name = DelayedExpansion, data = 1, type = REG_NONE False 1
Fn
Registry Read Value reg_name = HKEY_CURRENT_USER\Software\Microsoft\Command Processor, value_name = DefaultColor, data = 0, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Registry Read Value reg_name = HKEY_CURRENT_USER\Software\Microsoft\Command Processor, value_name = CompletionChar, data = 9, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Registry Read Value reg_name = HKEY_CURRENT_USER\Software\Microsoft\Command Processor, value_name = PathCompletionChar, data = 9, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Registry Read Value reg_name = HKEY_CURRENT_USER\Software\Microsoft\Command Processor, value_name = AutoRun, data = 9, type = REG_NONE False 1
Fn
Module Get Filename process_name = c:\windows\system32\cmd.exe, file_name_orig = C:\Windows\system32\cmd.exe, size = 260 True 1
Fn
Environment Get Environment String name = PATH, result_out = C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\ True 1
Fn
Environment Get Environment String name = PATHEXT, result_out = .COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC True 1
Fn
Environment Get Environment String name = PROMPT False 1
Fn
Environment Set Environment String name = PROMPT, value = $P$G True 1
Fn
Environment Get Environment String - True 1
Fn
Data
Environment Get Environment String name = COMSPEC, result_out = C:\Windows\system32\cmd.exe True 1
Fn
Environment Get Environment String name = KEYS False 1
Fn
File Get Info filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop, type = file_attributes True 2
Fn
Environment Set Environment String name = =C:, value = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop True 1
Fn
Environment Get Environment String - True 1
Fn
Data
File Open filename = STD_OUTPUT_HANDLE True 1
Fn
File Get Info filename = STD_OUTPUT_HANDLE, type = file_type True 1
Fn
System Get Info type = Operating System True 1
Fn
File Open filename = STD_OUTPUT_HANDLE True 1
Fn
File Get Info filename = STD_OUTPUT_HANDLE, type = file_type True 1
Fn
File Open filename = STD_OUTPUT_HANDLE True 1
Fn
File Write filename = STD_OUTPUT_HANDLE, size = 36 True 1
Fn
Data
File Open filename = STD_OUTPUT_HANDLE True 1
Fn
File Get Info filename = STD_OUTPUT_HANDLE, type = file_type True 1
Fn
File Open filename = STD_OUTPUT_HANDLE True 1
Fn
File Write filename = STD_OUTPUT_HANDLE, size = 2 True 1
Fn
Data
File Open filename = STD_OUTPUT_HANDLE True 1
Fn
File Get Info filename = STD_OUTPUT_HANDLE, type = file_type True 1
Fn
File Open filename = STD_OUTPUT_HANDLE True 1
Fn
File Write filename = STD_OUTPUT_HANDLE, size = 63 True 1
Fn
Data
File Open filename = STD_OUTPUT_HANDLE True 1
Fn
File Get Info filename = STD_OUTPUT_HANDLE, type = file_type True 1
Fn
File Open filename = STD_OUTPUT_HANDLE True 1
Fn
File Write filename = STD_OUTPUT_HANDLE, size = 2 True 1
Fn
Data
Module Get Handle module_name = c:\windows\system32\kernel32.dll, base_address = 0x76e30000 True 1
Fn
Module Get Address module_name = c:\windows\system32\kernel32.dll, function = CopyFileExW, address_out = 0x76e423d0 True 1
Fn
Module Get Address module_name = c:\windows\system32\kernel32.dll, function = IsDebuggerPresent, address_out = 0x76e38290 True 1
Fn
Module Get Address module_name = c:\windows\system32\kernel32.dll, function = SetConsoleInputExeNameW, address_out = 0x76e417e0 True 1
Fn
File Open filename = STD_INPUT_HANDLE True 1
Fn
File Get Info filename = STD_INPUT_HANDLE, type = file_type True 1
Fn
File Open filename = STD_OUTPUT_HANDLE True 1
Fn
File Get Info filename = STD_OUTPUT_HANDLE, type = file_type True 1
Fn
File Open filename = STD_OUTPUT_HANDLE True 1
Fn
File Write filename = STD_OUTPUT_HANDLE, size = 2 True 1
Fn
Data
Environment Get Environment String name = PROMPT, result_out = $P$G True 1
Fn
File Open filename = STD_OUTPUT_HANDLE True 1
Fn
File Get Info filename = STD_OUTPUT_HANDLE, type = file_type True 1
Fn
File Open filename = STD_OUTPUT_HANDLE True 1
Fn
File Write filename = STD_OUTPUT_HANDLE, size = 38 True 1
Fn
Data
File Open filename = STD_INPUT_HANDLE True 1
Fn
File Get Info filename = STD_INPUT_HANDLE, type = file_type True 1
Fn
File Open filename = STD_INPUT_HANDLE True 1
Fn
File Read filename = STD_INPUT_HANDLE, size = 1, size_out = 1 True 1
Fn
Data
File Open filename = STD_INPUT_HANDLE True 1
Fn
File Read filename = STD_INPUT_HANDLE, size = 1, size_out = 1 True 1
Fn
Data
File Open filename = STD_INPUT_HANDLE True 1
Fn
File Read filename = STD_INPUT_HANDLE, size = 1, size_out = 1 True 1
Fn
Data
File Open filename = STD_INPUT_HANDLE True 1
Fn
File Read filename = STD_INPUT_HANDLE, size = 1, size_out = 1 True 1
Fn
Data
File Open filename = STD_INPUT_HANDLE True 1
Fn
File Read filename = STD_INPUT_HANDLE, size = 1, size_out = 1 True 1
Fn
Data
File Open filename = STD_INPUT_HANDLE True 1
Fn
File Read filename = STD_INPUT_HANDLE, size = 1, size_out = 1 True 1
Fn
Data
File Open filename = STD_INPUT_HANDLE True 1
Fn
File Read filename = STD_INPUT_HANDLE, size = 1, size_out = 1 True 1
Fn
Data
File Open filename = STD_INPUT_HANDLE True 1
Fn
File Read filename = STD_INPUT_HANDLE, size = 1, size_out = 1 True 1
Fn
Data
File Open filename = STD_INPUT_HANDLE True 1
Fn
File Read filename = STD_INPUT_HANDLE, size = 1, size_out = 1 True 1
Fn
Data
File Open filename = STD_INPUT_HANDLE True 1
Fn
File Read filename = STD_INPUT_HANDLE, size = 1, size_out = 1 True 1
Fn
Data
File Open filename = STD_INPUT_HANDLE True 1
Fn
File Read filename = STD_INPUT_HANDLE, size = 1, size_out = 1 True 1
Fn
Data
File Open filename = STD_INPUT_HANDLE True 1
Fn
File Read filename = STD_INPUT_HANDLE, size = 1, size_out = 1 True 1
Fn
Data
File Open filename = STD_INPUT_HANDLE True 1
Fn
File Read filename = STD_INPUT_HANDLE, size = 1, size_out = 1 True 1
Fn
Data
File Open filename = STD_INPUT_HANDLE True 1
Fn
File Read filename = STD_INPUT_HANDLE, size = 1, size_out = 1 True 1
Fn
Data
File Open filename = STD_INPUT_HANDLE True 1
Fn
File Read filename = STD_INPUT_HANDLE, size = 1, size_out = 1 True 1
Fn
Data
File Open filename = STD_INPUT_HANDLE True 1
Fn
File Read filename = STD_INPUT_HANDLE, size = 1, size_out = 1 True 1
Fn
Data
File Open filename = STD_INPUT_HANDLE True 1
Fn
File Read filename = STD_INPUT_HANDLE, size = 1, size_out = 1 True 1
Fn
Data
File Open filename = STD_INPUT_HANDLE True 1
Fn
File Read filename = STD_INPUT_HANDLE, size = 1, size_out = 1 True 1
Fn
Data
File Open filename = STD_INPUT_HANDLE True 1
Fn
File Read filename = STD_INPUT_HANDLE, size = 1, size_out = 1 True 1
Fn
Data
File Open filename = STD_INPUT_HANDLE True 1
Fn
File Read filename = STD_INPUT_HANDLE, size = 1, size_out = 1 True 1
Fn
Data
File Open filename = STD_INPUT_HANDLE True 1
Fn
File Read filename = STD_INPUT_HANDLE, size = 1, size_out = 1 True 1
Fn
Data
File Open filename = STD_INPUT_HANDLE True 1
Fn
File Read filename = STD_INPUT_HANDLE, size = 1, size_out = 1 True 1
Fn
Data
File Open filename = STD_INPUT_HANDLE True 1
Fn
File Read filename = STD_INPUT_HANDLE, size = 1, size_out = 1 True 1
Fn
Data
File Open filename = STD_INPUT_HANDLE True 1
Fn
File Read filename = STD_INPUT_HANDLE, size = 1, size_out = 1 True 1
Fn
Data
File Open filename = STD_INPUT_HANDLE True 1
Fn
File Get Info filename = STD_INPUT_HANDLE, type = file_type True 1
Fn
File Open filename = STD_INPUT_HANDLE True 1
Fn
File Open filename = STD_OUTPUT_HANDLE True 1
Fn
File Get Info filename = STD_OUTPUT_HANDLE, type = file_type True 1
Fn
File Open filename = STD_OUTPUT_HANDLE True 1
Fn
File Write filename = STD_OUTPUT_HANDLE, size = 24 True 1
Fn
Data
Environment Get Environment String name = PATH, result_out = C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\ True 1
Fn
Environment Get Environment String name = PATHEXT, result_out = .COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC True 1
Fn
Process Create process_name = C:\Windows\system32\mode.com, os_pid = 0xa64, creation_flags = CREATE_EXTENDED_STARTUPINFO_PRESENT, show_window = SW_SHOWNORMAL True 1
Fn
Environment Set Environment String name = COPYCMD True 1
Fn
Environment Get Environment String - True 1
Fn
Data
Module Load module_name = NTDLL.DLL, base_address = 0x76f50000 True 1
Fn
Module Get Address module_name = c:\windows\system32\ntdll.dll, function = NtQueryInformationProcess, address_out = 0x76fa14a0 True 1
Fn
Process Get Info type = PROCESS_BASIC_INFORMATION True 1
Fn
Memory Read process_name = C:\Windows\system32\mode.com, address = 8796092887040, size = 896 True 1
Fn
Data
Environment Set Environment String name = =ExitCode, value = 00000000 True 1
Fn
Environment Get Environment String - True 1
Fn
Data
Environment Set Environment String name = =ExitCodeAscii True 1
Fn
Environment Get Environment String - True 1
Fn
Data
File Open filename = STD_OUTPUT_HANDLE True 2
Fn
File Open filename = STD_INPUT_HANDLE True 1
Fn
File Open filename = STD_OUTPUT_HANDLE True 1
Fn
File Get Info filename = STD_OUTPUT_HANDLE, type = file_type True 1
Fn
File Open filename = STD_OUTPUT_HANDLE True 1
Fn
File Write filename = STD_OUTPUT_HANDLE, size = 2 True 1
Fn
Data
Environment Get Environment String name = PROMPT, result_out = $P$G True 1
Fn
File Open filename = STD_OUTPUT_HANDLE True 1
Fn
File Get Info filename = STD_OUTPUT_HANDLE, type = file_type True 1
Fn
File Open filename = STD_OUTPUT_HANDLE True 1
Fn
File Write filename = STD_OUTPUT_HANDLE, size = 38 True 1
Fn
Data
File Open filename = STD_INPUT_HANDLE True 1
Fn
File Get Info filename = STD_INPUT_HANDLE, type = file_type True 1
Fn
File Open filename = STD_INPUT_HANDLE True 1
Fn
File Read filename = STD_INPUT_HANDLE, size = 1, size_out = 1 True 1
Fn
Data
File Open filename = STD_INPUT_HANDLE True 1
Fn
File Read filename = STD_INPUT_HANDLE, size = 1, size_out = 1 True 1
Fn
Data
File Open filename = STD_INPUT_HANDLE True 1
Fn
File Read filename = STD_INPUT_HANDLE, size = 1, size_out = 1 True 1
Fn
Data
File Open filename = STD_INPUT_HANDLE True 1
Fn
File Read filename = STD_INPUT_HANDLE, size = 1, size_out = 1 True 1
Fn
Data
File Open filename = STD_INPUT_HANDLE True 1
Fn
File Read filename = STD_INPUT_HANDLE, size = 1, size_out = 1 True 1
Fn
Data
File Open filename = STD_INPUT_HANDLE True 1
Fn
File Read filename = STD_INPUT_HANDLE, size = 1, size_out = 1 True 1
Fn
Data
File Open filename = STD_INPUT_HANDLE True 1
Fn
File Read filename = STD_INPUT_HANDLE, size = 1, size_out = 1 True 1
Fn
Data
File Open filename = STD_INPUT_HANDLE True 1
Fn
File Read filename = STD_INPUT_HANDLE, size = 1, size_out = 1 True 1
Fn
Data
File Open filename = STD_INPUT_HANDLE True 1
Fn
File Read filename = STD_INPUT_HANDLE, size = 1, size_out = 1 True 1
Fn
Data
File Open filename = STD_INPUT_HANDLE True 1
Fn
File Read filename = STD_INPUT_HANDLE, size = 1, size_out = 1 True 1
Fn
Data
File Open filename = STD_INPUT_HANDLE True 1
Fn
File Read filename = STD_INPUT_HANDLE, size = 1, size_out = 1 True 1
Fn
Data
File Open filename = STD_INPUT_HANDLE True 1
Fn
File Read filename = STD_INPUT_HANDLE, size = 1, size_out = 1 True 1
Fn
Data
File Open filename = STD_INPUT_HANDLE True 1
Fn
File Read filename = STD_INPUT_HANDLE, size = 1, size_out = 1 True 1
Fn
Data
File Open filename = STD_INPUT_HANDLE True 1
Fn
File Read filename = STD_INPUT_HANDLE, size = 1, size_out = 1 True 1
Fn
Data
File Open filename = STD_INPUT_HANDLE True 1
Fn
File Read filename = STD_INPUT_HANDLE, size = 1, size_out = 1 True 1
Fn
Data
File Open filename = STD_INPUT_HANDLE True 1
Fn
File Read filename = STD_INPUT_HANDLE, size = 1, size_out = 1 True 1
Fn
Data
File Open filename = STD_INPUT_HANDLE True 1
Fn
File Read filename = STD_INPUT_HANDLE, size = 1, size_out = 1 True 1
Fn
Data
File Open filename = STD_INPUT_HANDLE True 1
Fn
File Read filename = STD_INPUT_HANDLE, size = 1, size_out = 1 True 1
Fn
Data
File Open filename = STD_INPUT_HANDLE True 1
Fn
File Read filename = STD_INPUT_HANDLE, size = 1, size_out = 1 True 1
Fn
Data
File Open filename = STD_INPUT_HANDLE True 1
Fn
File Read filename = STD_INPUT_HANDLE, size = 1, size_out = 1 True 1
Fn
Data
File Open filename = STD_INPUT_HANDLE True 1
Fn
File Read filename = STD_INPUT_HANDLE, size = 1, size_out = 1 True 1
Fn
Data
File Open filename = STD_INPUT_HANDLE True 1
Fn
File Read filename = STD_INPUT_HANDLE, size = 1, size_out = 1 True 1
Fn
Data
File Open filename = STD_INPUT_HANDLE True 1
Fn
File Read filename = STD_INPUT_HANDLE, size = 1, size_out = 1 True 1
Fn
Data
File Open filename = STD_INPUT_HANDLE True 1
Fn
File Read filename = STD_INPUT_HANDLE, size = 1, size_out = 1 True 1
Fn
Data
File Open filename = STD_INPUT_HANDLE True 1
Fn
File Read filename = STD_INPUT_HANDLE, size = 1, size_out = 1 True 1
Fn
Data
File Open filename = STD_INPUT_HANDLE True 1
Fn
File Read filename = STD_INPUT_HANDLE, size = 1, size_out = 1 True 1
Fn
Data
File Open filename = STD_INPUT_HANDLE True 1
Fn
File Read filename = STD_INPUT_HANDLE, size = 1, size_out = 1 True 1
Fn
Data
File Open filename = STD_INPUT_HANDLE True 1
Fn
File Read filename = STD_INPUT_HANDLE, size = 1, size_out = 1 True 1
Fn
Data
File Open filename = STD_INPUT_HANDLE True 1
Fn
File Read filename = STD_INPUT_HANDLE, size = 1, size_out = 1 True 1
Fn
Data
File Open filename = STD_INPUT_HANDLE True 1
Fn
File Read filename = STD_INPUT_HANDLE, size = 1, size_out = 1 True 1
Fn
Data
File Open filename = STD_INPUT_HANDLE True 1
Fn
File Read filename = STD_INPUT_HANDLE, size = 1, size_out = 1 True 1
Fn
Data
File Open filename = STD_INPUT_HANDLE True 1
Fn
File Read filename = STD_INPUT_HANDLE, size = 1, size_out = 1 True 1
Fn
Data
File Open filename = STD_INPUT_HANDLE True 1
Fn
File Read filename = STD_INPUT_HANDLE, size = 1, size_out = 1 True 1
Fn
Data
File Open filename = STD_INPUT_HANDLE True 1
Fn
File Read filename = STD_INPUT_HANDLE, size = 1, size_out = 1 True 1
Fn
Data
File Open filename = STD_INPUT_HANDLE True 1
Fn
File Read filename = STD_INPUT_HANDLE, size = 1, size_out = 1 True 1
Fn
Data
File Open filename = STD_INPUT_HANDLE True 1
Fn
File Read filename = STD_INPUT_HANDLE, size = 1, size_out = 1 True 1
Fn
Data
File Open filename = STD_INPUT_HANDLE True 1
Fn
File Get Info filename = STD_INPUT_HANDLE, type = file_type True 1
Fn
File Open filename = STD_INPUT_HANDLE True 1
Fn
File Open filename = STD_OUTPUT_HANDLE True 1
Fn
File Get Info filename = STD_OUTPUT_HANDLE, type = file_type True 1
Fn
File Open filename = STD_OUTPUT_HANDLE True 1
Fn
File Write filename = STD_OUTPUT_HANDLE, size = 36 True 1
Fn
Data
Environment Get Environment String name = PATH, result_out = C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\ True 1
Fn
Environment Get Environment String name = PATHEXT, result_out = .COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC True 1
Fn
Process Create process_name = C:\Windows\system32\vssadmin.exe, os_pid = 0xa70, creation_flags = CREATE_EXTENDED_STARTUPINFO_PRESENT, show_window = SW_SHOWNORMAL True 1
Fn
Environment Set Environment String name = COPYCMD True 1
Fn
Environment Get Environment String - True 1
Fn
Data
Process Get Info type = PROCESS_BASIC_INFORMATION True 1
Fn
Memory Read process_name = C:\Windows\system32\vssadmin.exe, address = 8796092874752, size = 896 True 1
Fn
Data
Process #3: mode.com
0 0
»
Information Value
ID #3
File Name c:\windows\system32\mode.com
Command Line mode con cp select=1251
Initial Working Directory C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\
Monitor Start Time: 00:00:32, Reason: Child Process
Unmonitor End Time: 00:00:34, Reason: Self Terminated
Monitor Duration 00:00:01
Remark No high level activity detected in monitored regions
OS Process Information
»
Information Value
PID 0xa64
Parent PID 0xa10 (c:\windows\system32\cmd.exe)
Bitness 64-bit
Is Created or Modified Executable False
Integrity Level High (Elevated)
Username XDUWTFONO\5p5NrGJn0jS HALPmcxz
Enabled Privileges SeChangeNotifyPrivilege, SeImpersonatePrivilege, SeCreateGlobalPrivilege
Thread IDs
0x A68
Process #4: vssadmin.exe
0 0
»
Information Value
ID #4
File Name c:\windows\system32\vssadmin.exe
Command Line vssadmin delete shadows /all /quiet
Initial Working Directory C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\
Monitor Start Time: 00:00:33, Reason: Child Process
Unmonitor End Time: 00:00:58, Reason: Self Terminated
Monitor Duration 00:00:25
Remark No high level activity detected in monitored regions
OS Process Information
»
Information Value
PID 0xa70
Parent PID 0xa10 (c:\windows\system32\cmd.exe)
Bitness 64-bit
Is Created or Modified Executable False
Integrity Level High (Elevated)
Username XDUWTFONO\5p5NrGJn0jS HALPmcxz
Enabled Privileges SeChangeNotifyPrivilege, SeImpersonatePrivilege, SeCreateGlobalPrivilege
Thread IDs
0x A74
0x A80
0x A84
0x A88
0x A8C
Process #5: vssvc.exe
3 0
»
Information Value
ID #5
File Name c:\windows\system32\vssvc.exe
Command Line C:\Windows\system32\vssvc.exe
Initial Working Directory C:\Windows\system32\
Monitor Start Time: 00:00:43, Reason: RPC Server
Unmonitor End Time: 00:04:34, Reason: Terminated by Timeout
Monitor Duration 00:03:51
OS Process Information
»
Information Value
PID 0xb2c
Parent PID 0x1cc (c:\windows\system32\services.exe)
Bitness 64-bit
Is Created or Modified Executable False
Integrity Level System (Elevated)
Username NT AUTHORITY\SYSTEM
Enabled Privileges SeLockMemoryPrivilege, SeTcbPrivilege, SeSystemProfilePrivilege, SeProfileSingleProcessPrivilege, SeIncreaseBasePriorityPrivilege, SeCreatePagefilePrivilege, SeCreatePermanentPrivilege, SeBackupPrivilege, SeRestorePrivilege, SeDebugPrivilege, SeAuditPrivilege, SeChangeNotifyPrivilege, SeImpersonatePrivilege, SeCreateGlobalPrivilege, SeIncreaseWorkingSetPrivilege, SeTimeZonePrivilege, SeCreateSymbolicLinkPrivilege
Thread IDs
0x B48
0x B44
0x B40
0x B3C
0x B38
0x B34
0x B30
0x B60
0x BFC
0x 6B4
Threads
Thread 0xb3c
3 0
»
Category Operation Information Success Count Logfile
System Get Time type = System Time, time = 2019-07-27 06:33:52 (UTC) True 1
Fn
System Get Time type = Ticks, time = 108919 True 1
Fn
System Get Time type = Performance Ctr, time = 16440786851 True 1
Fn
Process #7: payload2.exe
111 0
»
Information Value
ID #7
File Name c:\programdata\microsoft\windows\start menu\programs\startup\payload2.exe
Command Line "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\payload2.exe"
Initial Working Directory C:\Windows\system32\
Monitor Start Time: 00:04:17, Reason: Autostart
Unmonitor End Time: 00:04:21, Reason: Self Terminated
Monitor Duration 00:00:03
OS Process Information
»
Information Value
PID 0x558
Parent PID 0x45c (c:\windows\explorer.exe)
Bitness 32-bit
Is Created or Modified Executable True
Integrity Level Medium
Username XDUWTFONO\5p5NrGJn0jS HALPmcxz
Enabled Privileges SeChangeNotifyPrivilege
Thread IDs
0x 55C
Threads
Thread 0x55c
111 0
»
Category Operation Information Success Count Logfile
Module Load module_name = kernel32.dll, base_address = 0x76c30000 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address_out = 0x76c41222 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleW, address_out = 0x76c434b0 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = FindNextFileW, address_out = 0x76c454ee True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = FindClose, address_out = 0x76c44442 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = MoveFileW, address_out = 0x76c59af0 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = GetFileSizeEx, address_out = 0x76c459e2 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = GetModuleFileNameW, address_out = 0x76c44950 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = GetFileAttributesW, address_out = 0x76c41b18 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = ExitProcess, address_out = 0x76c47a10 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = GetCommandLineW, address_out = 0x76c45223 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = GetComputerNameW, address_out = 0x76c4dd0e True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = GetComputerNameA, address_out = 0x76c5b6e0 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = CreateMutexW, address_out = 0x76c4424c True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = lstrlenW, address_out = 0x76c41700 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = lstrlenA, address_out = 0x76c45a4b True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = GetCurrentProcess, address_out = 0x76c41809 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = WaitForSingleObject, address_out = 0x76c41136 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = GetLogicalDrives, address_out = 0x76c45371 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = GetTickCount, address_out = 0x76c4110c True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = DeleteFileW, address_out = 0x76c489b3 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = WideCharToMultiByte, address_out = 0x76c4170d True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = InitializeCriticalSectionAndSpinCount, address_out = 0x76c41916 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = Sleep, address_out = 0x76c410ff True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = LeaveCriticalSection, address_out = 0x77542270 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = ReadFile, address_out = 0x76c43ed3 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = CreateFileW, address_out = 0x76c43f5c True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = OpenMutexW, address_out = 0x76c45151 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = EnterCriticalSection, address_out = 0x775422b0 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = WaitForMultipleObjects, address_out = 0x76c44220 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = lstrcmpiW, address_out = 0x76c5d5cd True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = lstrcmpiA, address_out = 0x76c43e8e True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = DeleteCriticalSection, address_out = 0x775545f5 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = ReleaseMutex, address_out = 0x76c4111e True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = CloseHandle, address_out = 0x76c41410 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = GetVersion, address_out = 0x76c44467 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = CreateThread, address_out = 0x76c434d5 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = ExpandEnvironmentStringsW, address_out = 0x76c44173 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = QueryPerformanceCounter, address_out = 0x76c41725 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = QueryPerformanceFrequency, address_out = 0x76c441f0 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = GetCurrentProcessId, address_out = 0x76c411f8 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = SetFileAttributesW, address_out = 0x76c5d4f7 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = GetVolumeInformationW, address_out = 0x76c5c860 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = WriteFile, address_out = 0x76c41282 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = SetFilePointerEx, address_out = 0x76c5c807 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = SetEndOfFile, address_out = 0x76c5ce2e True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = FindFirstFileW, address_out = 0x76c44435 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = GetProcessHeap, address_out = 0x76c414e9 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = HeapReAlloc, address_out = 0x77561f6e True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = HeapAlloc, address_out = 0x7754e026 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = HeapFree, address_out = 0x76c414c9 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = CreatePipe, address_out = 0x76cc415b True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = SetHandleInformation, address_out = 0x76c5195c True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = CreateProcessW, address_out = 0x76c4103d True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = CompareStringW, address_out = 0x76c43bca True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = CompareStringA, address_out = 0x76c43c5a True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = OpenProcess, address_out = 0x76c41986 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = TerminateProcess, address_out = 0x76c5d802 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = GetSystemTime, address_out = 0x76c45a96 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = SystemTimeToFileTime, address_out = 0x76c45a7e True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = GetLastError, address_out = 0x76c411c0 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = CreateToolhelp32Snapshot, address_out = 0x76c6735f True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = Process32NextW, address_out = 0x76c6896c True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = Process32FirstW, address_out = 0x76c68baf True 1
Fn
Module Load module_name = advapi32.dll, base_address = 0x76a60000 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\advapi32.dll, function = RegOpenKeyExW, address_out = 0x76a7468d True 1
Fn
Module Get Address module_name = c:\windows\syswow64\advapi32.dll, function = RegQueryValueExW, address_out = 0x76a746ad True 1
Fn
Module Get Address module_name = c:\windows\syswow64\advapi32.dll, function = RegSetValueExW, address_out = 0x76a714d6 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\advapi32.dll, function = RegCloseKey, address_out = 0x76a7469d True 1
Fn
Module Get Address module_name = c:\windows\syswow64\advapi32.dll, function = OpenProcessToken, address_out = 0x76a74304 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\advapi32.dll, function = GetTokenInformation, address_out = 0x76a7431c True 1
Fn
Module Get Address module_name = c:\windows\syswow64\advapi32.dll, function = OpenSCManagerW, address_out = 0x76a6ca64 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\advapi32.dll, function = OpenServiceW, address_out = 0x76a6ca4c True 1
Fn
Module Get Address module_name = c:\windows\syswow64\advapi32.dll, function = CloseServiceHandle, address_out = 0x76a7369c True 1
Fn
Module Get Address module_name = c:\windows\syswow64\advapi32.dll, function = ControlService, address_out = 0x76a87144 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\advapi32.dll, function = QueryServiceStatus, address_out = 0x76a72a86 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\advapi32.dll, function = EnumDependentServicesW, address_out = 0x76a61e3a True 1
Fn
Module Get Address module_name = c:\windows\syswow64\advapi32.dll, function = EnumServicesStatusExW, address_out = 0x76a6b466 True 1
Fn
Module Load module_name = user32.dll, base_address = 0x75230000 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\user32.dll, function = SystemParametersInfoW, address_out = 0x752490d3 True 1
Fn
Module Load module_name = Shell32.dll, base_address = 0x75350000 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\shell32.dll, function = ShellExecuteExW, address_out = 0x75371e46 True 1
Fn
Module Load module_name = ntdll.dll, base_address = 0x77520000 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\ntdll.dll, function = NtQuerySystemInformation, address_out = 0x7753fda0 True 1
Fn
Module Load module_name = mpr.dll, base_address = 0x73850000 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\mpr.dll, function = WNetCloseEnum, address_out = 0x73852dd6 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\mpr.dll, function = WNetOpenEnumW, address_out = 0x73852f06 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\mpr.dll, function = WNetEnumResourceW, address_out = 0x73853058 True 1
Fn
Module Load module_name = ws2_32.dll, base_address = 0x762b0000 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\ws2_32.dll, function = WSAStartup, address_out = 0x762b3ab2 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\ws2_32.dll, function = socket, address_out = 0x762b3eb8 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\ws2_32.dll, function = send, address_out = 0x762b6f01 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\ws2_32.dll, function = recv, address_out = 0x762b6b0e True 1
Fn
Module Get Address module_name = c:\windows\syswow64\ws2_32.dll, function = connect, address_out = 0x762b6bdd True 1
Fn
Module Get Address module_name = c:\windows\syswow64\ws2_32.dll, function = closesocket, address_out = 0x762b3918 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\ws2_32.dll, function = gethostbyname, address_out = 0x762c7673 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\ws2_32.dll, function = inet_addr, address_out = 0x762b311b True 1
Fn
Module Get Address module_name = c:\windows\syswow64\ws2_32.dll, function = ntohl, address_out = 0x762b2d57 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\ws2_32.dll, function = htonl, address_out = 0x762b2d57 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\ws2_32.dll, function = htons, address_out = 0x762b2d8b True 1
Fn
System Get Time type = Performance Ctr, time = 6699302352 True 1
Fn
System Get Time type = Ticks, time = 23727 True 3
Fn
System Get Info type = Operating System True 1
Fn
Mutex Open mutex_name = Global\syncronize_BV6JP8A, desired_access = SYNCHRONIZE True 1
Fn
Mutex Open mutex_name = Global\syncronize_BV6JP8U, desired_access = SYNCHRONIZE True 1
Fn
System Get Info type = Operating System True 1
Fn
Process #8: payload2.exe
15026 0
»
Information Value
ID #8
File Name c:\users\5p5nrgjn0js halpmcxz\appdata\roaming\microsoft\windows\start menu\programs\startup\payload2.exe
Command Line "C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\payload2.exe"
Initial Working Directory C:\Windows\system32\
Monitor Start Time: 00:04:17, Reason: Autostart
Unmonitor End Time: 00:04:34, Reason: Terminated by Timeout
Monitor Duration 00:00:17
OS Process Information
»
Information Value
PID 0x560
Parent PID 0x45c (c:\windows\explorer.exe)
Bitness 32-bit
Is Created or Modified Executable True
Integrity Level Medium
Username XDUWTFONO\5p5NrGJn0jS HALPmcxz
Enabled Privileges SeChangeNotifyPrivilege
Thread IDs
0x 564
0x 5A0
0x 614
0x 618
0x 61C
0x 620
0x 624
0x 648
0x 6A0
0x 6A4
0x 6A8
0x 6AC
0x 6B0
0x 6B4
0x 6B8
0x 6BC
0x 6C0
0x 6C4
0x 6D4
0x 6E0
0x 6F4
Threads
Thread 0x564
326 0
»
Category Operation Information Success Count Logfile
Module Load module_name = kernel32.dll, base_address = 0x76c30000 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address_out = 0x76c41222 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleW, address_out = 0x76c434b0 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = FindNextFileW, address_out = 0x76c454ee True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = FindClose, address_out = 0x76c44442 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = MoveFileW, address_out = 0x76c59af0 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = GetFileSizeEx, address_out = 0x76c459e2 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = GetModuleFileNameW, address_out = 0x76c44950 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = GetFileAttributesW, address_out = 0x76c41b18 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = ExitProcess, address_out = 0x76c47a10 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = GetCommandLineW, address_out = 0x76c45223 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = GetComputerNameW, address_out = 0x76c4dd0e True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = GetComputerNameA, address_out = 0x76c5b6e0 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = CreateMutexW, address_out = 0x76c4424c True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = lstrlenW, address_out = 0x76c41700 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = lstrlenA, address_out = 0x76c45a4b True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = GetCurrentProcess, address_out = 0x76c41809 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = WaitForSingleObject, address_out = 0x76c41136 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = GetLogicalDrives, address_out = 0x76c45371 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = GetTickCount, address_out = 0x76c4110c True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = DeleteFileW, address_out = 0x76c489b3 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = WideCharToMultiByte, address_out = 0x76c4170d True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = InitializeCriticalSectionAndSpinCount, address_out = 0x76c41916 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = Sleep, address_out = 0x76c410ff True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = LeaveCriticalSection, address_out = 0x77542270 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = ReadFile, address_out = 0x76c43ed3 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = CreateFileW, address_out = 0x76c43f5c True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = OpenMutexW, address_out = 0x76c45151 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = EnterCriticalSection, address_out = 0x775422b0 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = WaitForMultipleObjects, address_out = 0x76c44220 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = lstrcmpiW, address_out = 0x76c5d5cd True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = lstrcmpiA, address_out = 0x76c43e8e True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = DeleteCriticalSection, address_out = 0x775545f5 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = ReleaseMutex, address_out = 0x76c4111e True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = CloseHandle, address_out = 0x76c41410 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = GetVersion, address_out = 0x76c44467 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = CreateThread, address_out = 0x76c434d5 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = ExpandEnvironmentStringsW, address_out = 0x76c44173 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = QueryPerformanceCounter, address_out = 0x76c41725 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = QueryPerformanceFrequency, address_out = 0x76c441f0 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = GetCurrentProcessId, address_out = 0x76c411f8 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = SetFileAttributesW, address_out = 0x76c5d4f7 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = GetVolumeInformationW, address_out = 0x76c5c860 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = WriteFile, address_out = 0x76c41282 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = SetFilePointerEx, address_out = 0x76c5c807 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = SetEndOfFile, address_out = 0x76c5ce2e True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = FindFirstFileW, address_out = 0x76c44435 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = GetProcessHeap, address_out = 0x76c414e9 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = HeapReAlloc, address_out = 0x77561f6e True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = HeapAlloc, address_out = 0x7754e026 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = HeapFree, address_out = 0x76c414c9 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = CreatePipe, address_out = 0x76cc415b True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = SetHandleInformation, address_out = 0x76c5195c True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = CreateProcessW, address_out = 0x76c4103d True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = CompareStringW, address_out = 0x76c43bca True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = CompareStringA, address_out = 0x76c43c5a True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = OpenProcess, address_out = 0x76c41986 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = TerminateProcess, address_out = 0x76c5d802 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = GetSystemTime, address_out = 0x76c45a96 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = SystemTimeToFileTime, address_out = 0x76c45a7e True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = GetLastError, address_out = 0x76c411c0 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = CreateToolhelp32Snapshot, address_out = 0x76c6735f True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = Process32NextW, address_out = 0x76c6896c True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = Process32FirstW, address_out = 0x76c68baf True 1
Fn
Module Load module_name = advapi32.dll, base_address = 0x76a60000 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\advapi32.dll, function = RegOpenKeyExW, address_out = 0x76a7468d True 1
Fn
Module Get Address module_name = c:\windows\syswow64\advapi32.dll, function = RegQueryValueExW, address_out = 0x76a746ad True 1
Fn
Module Get Address module_name = c:\windows\syswow64\advapi32.dll, function = RegSetValueExW, address_out = 0x76a714d6 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\advapi32.dll, function = RegCloseKey, address_out = 0x76a7469d True 1
Fn
Module Get Address module_name = c:\windows\syswow64\advapi32.dll, function = OpenProcessToken, address_out = 0x76a74304 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\advapi32.dll, function = GetTokenInformation, address_out = 0x76a7431c True 1
Fn
Module Get Address module_name = c:\windows\syswow64\advapi32.dll, function = OpenSCManagerW, address_out = 0x76a6ca64 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\advapi32.dll, function = OpenServiceW, address_out = 0x76a6ca4c True 1
Fn
Module Get Address module_name = c:\windows\syswow64\advapi32.dll, function = CloseServiceHandle, address_out = 0x76a7369c True 1
Fn
Module Get Address module_name = c:\windows\syswow64\advapi32.dll, function = ControlService, address_out = 0x76a87144 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\advapi32.dll, function = QueryServiceStatus, address_out = 0x76a72a86 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\advapi32.dll, function = EnumDependentServicesW, address_out = 0x76a61e3a True 1
Fn
Module Get Address module_name = c:\windows\syswow64\advapi32.dll, function = EnumServicesStatusExW, address_out = 0x76a6b466 True 1
Fn
Module Load module_name = user32.dll, base_address = 0x75230000 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\user32.dll, function = SystemParametersInfoW, address_out = 0x752490d3 True 1
Fn
Module Load module_name = Shell32.dll, base_address = 0x75350000 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\shell32.dll, function = ShellExecuteExW, address_out = 0x75371e46 True 1
Fn
Module Load module_name = ntdll.dll, base_address = 0x77520000 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\ntdll.dll, function = NtQuerySystemInformation, address_out = 0x7753fda0 True 1
Fn
Module Load module_name = mpr.dll, base_address = 0x73850000 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\mpr.dll, function = WNetCloseEnum, address_out = 0x73852dd6 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\mpr.dll, function = WNetOpenEnumW, address_out = 0x73852f06 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\mpr.dll, function = WNetEnumResourceW, address_out = 0x73853058 True 1
Fn
Module Load module_name = ws2_32.dll, base_address = 0x762b0000 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\ws2_32.dll, function = WSAStartup, address_out = 0x762b3ab2 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\ws2_32.dll, function = socket, address_out = 0x762b3eb8 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\ws2_32.dll, function = send, address_out = 0x762b6f01 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\ws2_32.dll, function = recv, address_out = 0x762b6b0e True 1
Fn
Module Get Address module_name = c:\windows\syswow64\ws2_32.dll, function = connect, address_out = 0x762b6bdd True 1
Fn
Module Get Address module_name = c:\windows\syswow64\ws2_32.dll, function = closesocket, address_out = 0x762b3918 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\ws2_32.dll, function = gethostbyname, address_out = 0x762c7673 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\ws2_32.dll, function = inet_addr, address_out = 0x762b311b True 1
Fn
Module Get Address module_name = c:\windows\syswow64\ws2_32.dll, function = ntohl, address_out = 0x762b2d57 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\ws2_32.dll, function = htonl, address_out = 0x762b2d57 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\ws2_32.dll, function = htons, address_out = 0x762b2d8b True 1
Fn
System Get Time type = Performance Ctr, time = 6695644627 True 1
Fn
System Get Time type = Ticks, time = 23680 True 3
Fn
System Get Info type = Operating System True 1
Fn
Mutex Open mutex_name = Global\syncronize_BV6JP8A, desired_access = SYNCHRONIZE False 1
Fn
Mutex Create mutex_name = Global\syncronize_BV6JP8A True 1
Fn
Mutex Open mutex_name = Global\syncronize_BV6JP8U, desired_access = SYNCHRONIZE False 1
Fn
Mutex Create mutex_name = Global\syncronize_BV6JP8U True 1
Fn
System Get Info type = Operating System True 1
Fn
Service Open Manager database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Service Enumerate database_name = SERVICES_ACTIVE_DATABASE False 1
Fn
Service Enumerate database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Process Enumerate Processes - True 2
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - False 1
Fn
Module Get Filename process_name = c:\users\5p5nrgjn0js halpmcxz\appdata\roaming\microsoft\windows\start menu\programs\startup\payload2.exe, file_name_orig = C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\payload2.exe, size = 32767 True 1
Fn
Module Get Handle module_name = c:\windows\syswow64\kernel32.dll, base_address = 0x76c30000 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = Wow64DisableWow64FsRedirection, address_out = 0x76c5d650 True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\payload2.exe, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ True 1
Fn
File Create filename = C:\Windows\System32\payload2.exe, desired_access = GENERIC_WRITE False 1
Fn
Module Get Handle module_name = c:\windows\syswow64\kernel32.dll, base_address = 0x76c30000 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = Wow64DisableWow64FsRedirection, address_out = 0x76c5d650 True 1
Fn
Module Get Handle module_name = c:\windows\syswow64\kernel32.dll, base_address = 0x76c30000 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = Wow64DisableWow64FsRedirection, address_out = 0x76c5d650 True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\payload2.exe, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\payload2.exe, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\payload2.exe, size = 1048576, size_out = 94720 True 1
Fn
Data
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\payload2.exe, size = 94720 True 1
Fn
Data
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\payload2.exe, size = 1048576, size_out = 0 True 1
Fn
Module Get Handle module_name = c:\windows\syswow64\kernel32.dll, base_address = 0x76c30000 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = Wow64DisableWow64FsRedirection, address_out = 0x76c5d650 True 1
Fn
Registry Open Key reg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run True 1
Fn
Registry Write Value reg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run, value_name = payload2.exe, data = 2486048, size = 116, type = REG_SZ False 1
Fn
Registry Open Key reg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run True 1
Fn
Registry Write Value reg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run, value_name = payload2.exe, data = C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\payload2.exe, size = 116, type = REG_SZ True 1
Fn
Registry Open Key reg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders True 1
Fn
Registry Read Value reg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders, value_name = Startup, data = 83, type = REG_NONE False 1
Fn
Registry Open Key reg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders True 1
Fn
Registry Read Value reg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders, value_name = Startup, data = %USERPROFILE%\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup, type = REG_EXPAND_SZ True 1
Fn
Module Get Handle module_name = c:\windows\syswow64\kernel32.dll, base_address = 0x76c30000 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = Wow64DisableWow64FsRedirection, address_out = 0x76c5d650 True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\payload2.exe, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\payload2.exe, desired_access = GENERIC_WRITE False 1
Fn
Module Get Handle module_name = c:\windows\syswow64\kernel32.dll, base_address = 0x76c30000 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = Wow64DisableWow64FsRedirection, address_out = 0x76c5d650 True 1
Fn
Registry Open Key reg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders True 1
Fn
Registry Read Value reg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders, value_name = Common Startup, data = %ProgramData%\Microsoft\Windows\Start Menu\Programs\Startup, type = REG_EXPAND_SZ True 1
Fn
Module Get Handle module_name = c:\windows\syswow64\kernel32.dll, base_address = 0x76c30000 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = Wow64DisableWow64FsRedirection, address_out = 0x76c5d650 True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\payload2.exe, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\payload2.exe, desired_access = GENERIC_WRITE False 1
Fn
Module Get Handle module_name = c:\windows\syswow64\kernel32.dll, base_address = 0x76c30000 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = Wow64DisableWow64FsRedirection, address_out = 0x76c5d650 True 1
Fn
File Create Pipe pipe_name = Anonymous read pipe, size = 0 True 1
Fn
File Create Pipe pipe_name = Anonymous read pipe, size = 0 True 1
Fn
Process Create process_name = C:\Windows\system32\cmd.exe, os_pid = 0x604, startup_flags = STARTF_USESHOWWINDOW, STARTF_USESTDHANDLES, show_window = SW_HIDE True 1
Fn
File Write size = 65 True 1
Fn
Data
Module Get Filename process_name = c:\users\5p5nrgjn0js halpmcxz\appdata\roaming\microsoft\windows\start menu\programs\startup\payload2.exe, file_name_orig = C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\payload2.exe, size = 32767 True 1
Fn
Module Get Filename process_name = c:\users\5p5nrgjn0js halpmcxz\appdata\roaming\microsoft\windows\start menu\programs\startup\payload2.exe, file_name_orig = C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\payload2.exe, size = 32767 True 1
Fn
System Sleep duration = -1 (infinite) False 1
Fn
Thread 0x614
1099 0
»
Category Operation Information Success Count Logfile
Service Open Manager database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Service Enumerate database_name = SERVICES_ACTIVE_DATABASE False 1
Fn
Service Enumerate database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Process Enumerate Processes - True 2
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - False 1
Fn
System Sleep duration = 500 milliseconds (0.500 seconds) True 1
Fn
Service Open Manager database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Service Enumerate database_name = SERVICES_ACTIVE_DATABASE False 1
Fn
Service Enumerate database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Process Enumerate Processes - True 2
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - False 1
Fn
System Sleep duration = 500 milliseconds (0.500 seconds) True 1
Fn
Service Open Manager database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Service Enumerate database_name = SERVICES_ACTIVE_DATABASE False 1
Fn
Service Enumerate database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Process Enumerate Processes - True 2
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - False 1
Fn
System Sleep duration = 500 milliseconds (0.500 seconds) True 1
Fn
Service Open Manager database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Service Enumerate database_name = SERVICES_ACTIVE_DATABASE False 1
Fn
Service Enumerate database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Process Enumerate Processes - True 2
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - False 1
Fn
System Sleep duration = 500 milliseconds (0.500 seconds) True 1
Fn
Service Open Manager database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Service Enumerate database_name = SERVICES_ACTIVE_DATABASE False 1
Fn
Service Enumerate database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Process Enumerate Processes - True 2
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - False 1
Fn
System Sleep duration = 500 milliseconds (0.500 seconds) True 1
Fn
Service Open Manager database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Service Enumerate database_name = SERVICES_ACTIVE_DATABASE False 1
Fn
Service Enumerate database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Process Enumerate Processes - True 2
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - False 1
Fn
System Sleep duration = 500 milliseconds (0.500 seconds) True 1
Fn
Service Open Manager database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Service Enumerate database_name = SERVICES_ACTIVE_DATABASE False 1
Fn
Service Enumerate database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Process Enumerate Processes - True 2
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - False 1
Fn
System Sleep duration = 500 milliseconds (0.500 seconds) True 1
Fn
Service Open Manager database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Service Enumerate database_name = SERVICES_ACTIVE_DATABASE False 1
Fn
Service Enumerate database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Process Enumerate Processes - True 2
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - False 1
Fn
System Sleep duration = 500 milliseconds (0.500 seconds) True 1
Fn
Service Open Manager database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Service Enumerate database_name = SERVICES_ACTIVE_DATABASE False 1
Fn
Service Enumerate database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Process Enumerate Processes - True 2
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - False 1
Fn
System Sleep duration = 500 milliseconds (0.500 seconds) True 1
Fn
Service Open Manager database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Service Enumerate database_name = SERVICES_ACTIVE_DATABASE False 1
Fn
Service Enumerate database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Process Enumerate Processes - True 2
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - False 1
Fn
System Sleep duration = 500 milliseconds (0.500 seconds) True 1
Fn
Service Open Manager database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Service Enumerate database_name = SERVICES_ACTIVE_DATABASE False 1
Fn
Service Enumerate database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Process Enumerate Processes - True 2
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - False 1
Fn
System Sleep duration = 500 milliseconds (0.500 seconds) True 1
Fn
Service Open Manager database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Service Enumerate database_name = SERVICES_ACTIVE_DATABASE False 1
Fn
Service Enumerate database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Process Enumerate Processes - True 2
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - False 1
Fn
System Sleep duration = 500 milliseconds (0.500 seconds) True 1
Fn
Service Open Manager database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Service Enumerate database_name = SERVICES_ACTIVE_DATABASE False 3
Fn
Thread 0x618
6 0
»
Category Operation Information Success Count Logfile
Module Get Handle module_name = c:\windows\syswow64\kernel32.dll, base_address = 0x76c30000 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = Wow64DisableWow64FsRedirection, address_out = 0x76c5d650 True 1
Fn
Module Get Filename process_name = c:\users\5p5nrgjn0js halpmcxz\appdata\roaming\microsoft\windows\start menu\programs\startup\payload2.exe, file_name_orig = C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\payload2.exe, size = 32767 True 1
Fn
Process Create process_name = C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\payload2.exe, show_window = SW_SHOWNORMAL False 1
Fn
Thread 0x61c
30 0
»
Category Operation Information Success Count Logfile
System Get Computer Name result_out = XDUWTFONO True 1
Fn
System Sleep duration = 100 milliseconds (0.100 seconds) True 36
Fn
Thread 0x620
50 0
»
Category Operation Information Success Count Logfile
System Get Time type = Ticks, time = 28906 True 1
Fn
Module Get Handle module_name = c:\windows\syswow64\kernel32.dll, base_address = 0x76c30000 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = Wow64DisableWow64FsRedirection, address_out = 0x76c5d650 True 1
Fn
System Get Time type = Ticks, time = 29265 True 1
Fn
System Get Time type = Ticks, time = 29702 True 1
Fn
System Get Time type = Ticks, time = 30076 True 2
Fn
System Get Time type = Ticks, time = 30248 True 1
Fn
System Get Time type = Ticks, time = 30451 True 1
Fn
System Get Time type = Ticks, time = 30825 True 1
Fn
System Get Time type = Ticks, time = 31028 True 1
Fn
System Get Time type = Ticks, time = 31262 True 2
Fn
System Get Time type = Ticks, time = 31465 True 1
Fn
System Get Time type = Ticks, time = 31761 True 1
Fn
System Get Time type = Ticks, time = 31871 True 1
Fn
System Get Time type = Ticks, time = 32011 True 1
Fn
System Get Time type = Ticks, time = 32151 True 1
Fn
System Get Time type = Ticks, time = 32261 True 1
Fn
System Get Time type = Ticks, time = 32417 True 2
Fn
System Get Time type = Ticks, time = 32573 True 1
Fn
System Get Time type = Ticks, time = 32666 True 1
Fn
System Get Time type = Ticks, time = 33087 True 1
Fn
System Get Time type = Ticks, time = 33337 True 1
Fn
System Get Time type = Ticks, time = 33446 True 2
Fn
System Get Time type = Ticks, time = 33633 True 1
Fn
System Get Time type = Ticks, time = 34023 True 1
Fn
System Get Time type = Ticks, time = 34242 True 1
Fn
System Get Time type = Ticks, time = 34460 True 2
Fn
System Get Time type = Ticks, time = 34741 True 1
Fn
System Get Time type = Ticks, time = 35131 True 1
Fn
System Get Time type = Ticks, time = 35615 True 2
Fn
System Get Time type = Ticks, time = 35786 True 1
Fn
System Get Time type = Ticks, time = 36098 True 1
Fn
System Get Time type = Ticks, time = 36301 True 1
Fn
System Get Time type = Ticks, time = 36519 True 1
Fn
System Get Time type = Ticks, time = 36675 True 2
Fn
System Get Time type = Ticks, time = 36925 True 1
Fn
System Get Time type = Ticks, time = 37190 True 1
Fn
System Get Time type = Ticks, time = 37331 True 1
Fn
System Get Time type = Ticks, time = 37611 True 1
Fn
System Get Time type = Ticks, time = 38095 True 2
Fn
Thread 0x624
50 0
»
Category Operation Information Success Count Logfile
System Get Time type = Ticks, time = 28906 True 1
Fn
Module Get Handle module_name = c:\windows\syswow64\kernel32.dll, base_address = 0x76c30000 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = Wow64DisableWow64FsRedirection, address_out = 0x76c5d650 True 1
Fn
System Get Time type = Ticks, time = 29265 True 1
Fn
System Get Time type = Ticks, time = 29702 True 1
Fn
System Get Time type = Ticks, time = 30076 True 2
Fn
System Get Time type = Ticks, time = 30248 True 1
Fn
System Get Time type = Ticks, time = 30451 True 1
Fn
System Get Time type = Ticks, time = 30825 True 1
Fn
System Get Time type = Ticks, time = 31028 True 1
Fn
System Get Time type = Ticks, time = 31262 True 2
Fn
System Get Time type = Ticks, time = 31465 True 1
Fn
System Get Time type = Ticks, time = 31761 True 1
Fn
System Get Time type = Ticks, time = 31871 True 1
Fn
System Get Time type = Ticks, time = 32011 True 1
Fn
System Get Time type = Ticks, time = 32151 True 1
Fn
System Get Time type = Ticks, time = 32261 True 1
Fn
System Get Time type = Ticks, time = 32417 True 2
Fn
System Get Time type = Ticks, time = 32573 True 1
Fn
System Get Time type = Ticks, time = 32666 True 1
Fn
System Get Time type = Ticks, time = 33087 True 1
Fn
System Get Time type = Ticks, time = 33337 True 1
Fn
System Get Time type = Ticks, time = 33446 True 2
Fn
System Get Time type = Ticks, time = 33633 True 1
Fn
System Get Time type = Ticks, time = 34023 True 1
Fn
System Get Time type = Ticks, time = 34242 True 1
Fn
System Get Time type = Ticks, time = 34460 True 2
Fn
System Get Time type = Ticks, time = 34741 True 1
Fn
System Get Time type = Ticks, time = 35131 True 1
Fn
System Get Time type = Ticks, time = 35615 True 2
Fn
System Get Time type = Ticks, time = 35786 True 1
Fn
System Get Time type = Ticks, time = 36098 True 1
Fn
System Get Time type = Ticks, time = 36301 True 1
Fn
System Get Time type = Ticks, time = 36519 True 1
Fn
System Get Time type = Ticks, time = 36675 True 2
Fn
System Get Time type = Ticks, time = 36925 True 1
Fn
System Get Time type = Ticks, time = 37190 True 1
Fn
System Get Time type = Ticks, time = 37331 True 1
Fn
System Get Time type = Ticks, time = 37611 True 1
Fn
System Get Time type = Ticks, time = 38095 True 2
Fn
Thread 0x6a0
1980 0
»
Category Operation Information Success Count Logfile
Module Get Handle module_name = c:\windows\syswow64\kernel32.dll, base_address = 0x76c30000 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = Wow64DisableWow64FsRedirection, address_out = 0x76c5d650 True 1
Fn
System Sleep duration = 100 milliseconds (0.100 seconds) True 1
Fn
File Create filename = C:\bootsqm.dat, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Boot\es-ES\bootmgr.exe.mui, type = size, size_out = 3264 True 1
Fn
File Get Info filename = C:\bootsqm.dat, type = file_attributes True 1
Fn
File Get Info filename = C:\bootsqm.dat.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\bootsqm.dat, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\bootsqm.dat.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\bootsqm.dat, size = 1048560, size_out = 3264 True 1
Fn
Data
File Write filename = C:\bootsqm.dat.id-9C354B42.[support@qbmail.biz].nqix, size = 3280 True 1
Fn
Data
File Read filename = C:\Boot\Fonts\wgl4_boot.ttf, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\bootsqm.dat.id-9C354B42.[support@qbmail.biz].nqix, size = 234 True 1
Fn
Data
File Delete filename = C:\bootsqm.dat True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\ink\Alphabet.xml, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\ink\Alphabet.xml, type = size, size_out = 791686 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\ink\Alphabet.xml, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\ink\Alphabet.xml.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\ink\Alphabet.xml, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\ink\Content.xml, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\ink\Content.xml, type = size, size_out = 27045 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\ink\Content.xml, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\ink\Content.xml.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\ink\Content.xml, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\ink\en-US\boxed-correct.avi, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\ink\en-US\boxed-correct.avi, type = size, size_out = 89600 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\ink\en-US\boxed-correct.avi, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\ink\en-US\boxed-correct.avi.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\ink\en-US\boxed-correct.avi, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\ink\en-US\boxed-delete.avi, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\ink\en-US\correct.avi, type = size, size_out = 31744 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\ink\en-US\boxed-delete.avi, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\ink\en-US\boxed-delete.avi.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\ink\en-US\boxed-delete.avi, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\ink\ipsdeu.xml, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\ink\ipsfin.xml, type = size, size_out = 2616 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\ink\ipsdeu.xml, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\ink\ipsdeu.xml.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\ink\ipsdeu.xml, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\ink\ipshrv.xml, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\ink\ipshrv.xml, type = size, size_out = 2652 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\ink\ipshrv.xml, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\ink\ipshrv.xml.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\ink\ipshrv.xml, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\ink\ipshrv.xml, type = size, size_out = 2526 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\ink\ipsita.xml, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\ink\ipsita.xml.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\ink\ipsita.xml, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\ink\ipshrv.xml, type = size, size_out = 2522 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\ink\ipsjpn.xml, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\ink\ipsjpn.xml.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\ink\ipsjpn.xml, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\ink\ipshrv.xml, type = size, size_out = 2568 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\ink\ipskor.xml, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\ink\ipskor.xml.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\ink\ipskor.xml, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\ink\ipshrv.xml, type = size, size_out = 2626 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\ink\ipsnld.xml, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\ink\ipsnld.xml.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\ink\ipsnld.xml, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\ink\ipshrv.xml, type = size, size_out = 2580 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\ink\ipsnor.xml, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\ink\ipsnor.xml.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\ink\ipsnor.xml, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\ink\ipshrv.xml, type = size, size_out = 2600 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\ink\ipsplk.xml, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\ink\ipsplk.xml.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\ink\ipsplk.xml, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\ink\ipshrv.xml, type = size, size_out = 2246 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\ink\ipsptb.xml, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\ink\ipsptb.xml.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\ink\ipsptb.xml, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\ink\ipshrv.xml, type = size, size_out = 2240 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\ink\ipsptg.xml, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\ink\ipsptg.xml.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\ink\ipsptg.xml, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\ink\ipshrv.xml, type = size, size_out = 2644 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\ink\ipsrom.xml, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\ink\ipsrom.xml.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\ink\ipsrom.xml, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\ink\ipshrv.xml, type = size, size_out = 2542 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\ink\ipsrus.xml, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\ink\ipsrus.xml.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\ink\ipsrus.xml, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\ink\ipshrv.xml, type = size, size_out = 2568 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\ink\ipssrb.xml, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\ink\ipssrb.xml.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\ink\ipssrb.xml, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\ink\ipshrv.xml, type = size, size_out = 2596 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\ink\ipssrl.xml, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\ink\ipssrl.xml.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\ink\ipssrl.xml, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\ink\ipshrv.xml, type = size, size_out = 2520 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\ink\ipssve.xml, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\ink\ipssve.xml.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\ink\ipssve.xml, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Write size = 9824 True 1
Fn
Data
File Read size = 1048560, size_out = 0 True 1
Fn
File Write size = 236 True 1
Fn
Data
File Delete filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00012_.WMF True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00122_.WMF, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00122_.WMF, type = size, size_out = 10146 True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00122_.WMF, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00122_.WMF.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00122_.WMF, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00122_.WMF.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00122_.WMF, size = 1048560, size_out = 10146 True 1
Fn
Data
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00122_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 10160 True 1
Fn
Data
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00122_.WMF, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00122_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
Data
File Delete filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00122_.WMF True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00242_.WMF, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00242_.WMF, type = size, size_out = 4024 True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00242_.WMF, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00242_.WMF.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00242_.WMF, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00242_.WMF.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00242_.WMF, size = 1048560, size_out = 4024 True 1
Fn
Data
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00242_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 4032 True 1
Fn
Data
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00242_.WMF, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00242_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
Data
File Delete filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00242_.WMF True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00252_.WMF, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00252_.WMF, type = size, size_out = 4708 True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00252_.WMF, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00252_.WMF.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00252_.WMF, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00252_.WMF.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00252_.WMF, size = 1048560, size_out = 4708 True 1
Fn
Data
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00252_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 4720 True 1
Fn
Data
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00252_.WMF, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00252_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
Data
File Delete filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00252_.WMF True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00254_.WMF, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00254_.WMF, type = size, size_out = 1736 True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00254_.WMF, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00254_.WMF.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00254_.WMF, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00254_.WMF.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00254_.WMF, size = 1048560, size_out = 1736 True 1
Fn
Data
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00254_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 1744 True 1
Fn
Data
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00254_.WMF, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00254_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
Data
File Delete filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00254_.WMF True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00267_.WMF, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00267_.WMF, type = size, size_out = 2644 True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00267_.WMF, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00267_.WMF.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00267_.WMF, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00267_.WMF.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00267_.WMF, size = 1048560, size_out = 2644 True 1
Fn
Data
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00267_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 2656 True 1
Fn
Data
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00267_.WMF, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00267_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
Data
File Delete filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00267_.WMF True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BOATINST.WMF, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SUMER_01.MID, type = size, size_out = 29004 True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BOATINST.WMF, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BOATINST.WMF.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BOATINST.WMF, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BOATINST.WMF.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BOATINST.WMF, size = 1048560, size_out = 29004 True 1
Fn
Data
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BOATINST.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 29008 True 1
Fn
Data
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BOATINST.WMF, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BOATINST.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
Data
File Delete filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BOATINST.WMF True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00224_.WMF, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00224_.WMF, type = size, size_out = 1588 True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00224_.WMF, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00224_.WMF.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00224_.WMF, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00224_.WMF.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00224_.WMF, size = 1048560, size_out = 1588 True 1
Fn
Data
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00224_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 1600 True 1
Fn
Data
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00224_.WMF, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00224_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
Data
File Delete filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00224_.WMF True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00440_.WMF, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00440_.WMF, type = size, size_out = 5580 True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00440_.WMF, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00440_.WMF.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00440_.WMF, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00440_.WMF.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00440_.WMF, size = 1048560, size_out = 5580 True 1
Fn
Data
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00440_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 5584 True 1
Fn
Data
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00440_.WMF, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00440_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
Data
File Delete filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00440_.WMF True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00441_.WMF, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00441_.WMF, type = size, size_out = 3524 True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00441_.WMF, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00441_.WMF.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00441_.WMF, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00441_.WMF.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00441_.WMF, size = 1048560, size_out = 3524 True 1
Fn
Data
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00441_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 3536 True 1
Fn
Data
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00441_.WMF, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00441_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
Data
File Delete filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00441_.WMF True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00442_.WMF, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00442_.WMF, type = size, size_out = 2488 True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00442_.WMF, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00442_.WMF.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00442_.WMF, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00442_.WMF.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00442_.WMF, size = 1048560, size_out = 2488 True 1
Fn
Data
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00442_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 2496 True 1
Fn
Data
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00442_.WMF, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00442_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
Data
File Delete filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00442_.WMF True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS01603_.WMF, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS01603_.WMF, type = size, size_out = 7176 True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS01603_.WMF, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS01603_.WMF.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS01603_.WMF, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS01603_.WMF.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS01603_.WMF, size = 1048560, size_out = 7176 True 1
Fn
Data
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS01603_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 7184 True 1
Fn
Data
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS01603_.WMF, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS01603_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
Data
File Delete filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS01603_.WMF True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS01636_.WMF, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS01636_.WMF, type = size, size_out = 1874 True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS01636_.WMF, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS01636_.WMF.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS01636_.WMF, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS01636_.WMF.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS01636_.WMF, size = 1048560, size_out = 1874 True 1
Fn
Data
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS01636_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 1888 True 1
Fn
Data
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS01636_.WMF, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS01636_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
Data
File Delete filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS01636_.WMF True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS01637_.WMF, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS01637_.WMF, type = size, size_out = 3948 True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS01637_.WMF, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS01637_.WMF.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS01637_.WMF, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS01637_.WMF.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS01637_.WMF, size = 1048560, size_out = 3948 True 1
Fn
Data
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS01637_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 3952 True 1
Fn
Data
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS01637_.WMF, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS01637_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
Data
File Delete filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS01637_.WMF True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS01638_.WMF, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS01638_.WMF, type = size, size_out = 10538 True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS01638_.WMF, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS01638_.WMF.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS01638_.WMF, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS01638_.WMF.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS01638_.WMF, size = 1048560, size_out = 10538 True 1
Fn
Data
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS01638_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 10544 True 1
Fn
Data
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS01638_.WMF, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS01638_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
Data
File Delete filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS01638_.WMF True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\CRANINST.WMF, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\CUP.WMF, type = size, size_out = 49546 True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\CRANINST.WMF, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\CRANINST.WMF.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\CRANINST.WMF, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\CRANINST.WMF.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\CRANINST.WMF, size = 1048560, size_out = 49546 True 1
Fn
Data
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\CRANINST.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 49552 True 1
Fn
Data
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\CRANINST.WMF, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\CRANINST.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
Data
File Delete filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\CRANINST.WMF True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00117_.WMF, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00117_.WMF, type = size, size_out = 31122 True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00117_.WMF, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00117_.WMF.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00117_.WMF, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00117_.WMF.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00117_.WMF, size = 1048560, size_out = 31122 True 1
Fn
Data
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00117_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 31136 True 1
Fn
Data
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00117_.WMF, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00117_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
Data
File Delete filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00117_.WMF True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00234_.WMF, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00234_.WMF, type = size, size_out = 29628 True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00234_.WMF, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00234_.WMF.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00234_.WMF, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00234_.WMF.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00234_.WMF, size = 1048560, size_out = 29628 True 1
Fn
Data
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00234_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 29632 True 1
Fn
Data
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00234_.WMF, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00234_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
Data
File Delete filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00234_.WMF True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00297_.WMF, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00297_.WMF, type = size, size_out = 40030 True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00297_.WMF, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00297_.WMF.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00297_.WMF, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00297_.WMF.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00297_.WMF, size = 1048560, size_out = 40030 True 1
Fn
Data
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00297_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 40032 True 1
Fn
Data
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00297_.WMF, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00297_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
Data
File Delete filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00297_.WMF True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00372_.WMF, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00372_.WMF, type = size, size_out = 792 True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00372_.WMF, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00372_.WMF.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00372_.WMF, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00372_.WMF.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00372_.WMF, size = 1048560, size_out = 792 True 1
Fn
Data
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00372_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 800 True 1
Fn
Data
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00372_.WMF, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00372_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
Data
File Delete filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00372_.WMF True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00405_.WMF, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00405_.WMF, type = size, size_out = 17584 True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00405_.WMF, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00405_.WMF.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00405_.WMF, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00405_.WMF.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00405_.WMF, size = 1048560, size_out = 17584 True 1
Fn
Data
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00405_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 17600 True 1
Fn
Data
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00405_.WMF, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00405_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
Data
File Delete filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00405_.WMF True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00407_.WMF, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00407_.WMF, type = size, size_out = 7828 True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00407_.WMF, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00407_.WMF.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00407_.WMF, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00407_.WMF.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00407_.WMF, size = 1048560, size_out = 7828 True 1
Fn
Data
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00407_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 7840 True 1
Fn
Data
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00407_.WMF, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00407_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
Data
File Delete filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00407_.WMF True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00413_.WMF, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00413_.WMF, type = size, size_out = 42992 True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00413_.WMF, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00413_.WMF.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00413_.WMF, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00413_.WMF.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00413_.WMF, size = 1048560, size_out = 42992 True 1
Fn
Data
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01143_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 43008 True 1
Fn
Data
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00413_.WMF, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01143_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
Data
File Delete filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00413_.WMF True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01160_.WMF, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01160_.WMF, type = size, size_out = 2228 True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01160_.WMF, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01160_.WMF.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01160_.WMF, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01160_.WMF.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01160_.WMF, size = 1048560, size_out = 2228 True 1
Fn
Data
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01160_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 2240 True 1
Fn
Data
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01160_.WMF, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01160_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
Data
File Delete filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01160_.WMF True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01163_.WMF, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01163_.WMF, type = size, size_out = 2300 True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01163_.WMF, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01163_.WMF.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01163_.WMF, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01163_.WMF.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01163_.WMF, size = 1048560, size_out = 2300 True 1
Fn
Data
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01166_.WMF, size = 2304 True 1
Fn
Data
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01163_.WMF, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01166_.WMF, size = 236 True 1
Fn
Data
File Delete filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01163_.WMF True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01167_.WMF, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01167_.WMF, type = size, size_out = 2080 True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01167_.WMF, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01167_.WMF.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01167_.WMF, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01167_.WMF.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01167_.WMF, size = 1048560, size_out = 2080 True 1
Fn
Data
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01167_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 2096 True 1
Fn
Data
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01167_.WMF, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01167_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
Data
File Delete filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01167_.WMF True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01168_.WMF, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01168_.WMF, type = size, size_out = 2004 True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01168_.WMF, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01168_.WMF.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01168_.WMF, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01168_.WMF.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01168_.WMF, size = 1048560, size_out = 2004 True 1
Fn
Data
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01168_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 2016 True 1
Fn
Data
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01168_.WMF, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01168_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
Data
File Delete filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01168_.WMF True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01170_.WMF, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01170_.WMF, type = size, size_out = 2404 True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01170_.WMF, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01170_.WMF.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01170_.WMF, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01170_.WMF.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01170_.WMF, size = 1048560, size_out = 2404 True 1
Fn
Data
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01170_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 2416 True 1
Fn
Data
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01170_.WMF, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01170_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
Data
File Delete filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01170_.WMF True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01629_.WMF, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01629_.WMF, type = size, size_out = 580 True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01629_.WMF, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01629_.WMF.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01629_.WMF, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01629_.WMF.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01629_.WMF, size = 1048560, size_out = 580 True 1
Fn
Data
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01629_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 592 True 1
Fn
Data
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01629_.WMF, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01629_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
Data
File Delete filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01629_.WMF True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01630_.WMF, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01630_.WMF, type = size, size_out = 296 True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01630_.WMF, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01630_.WMF.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01630_.WMF, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01630_.WMF.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01630_.WMF, size = 1048560, size_out = 296 True 1
Fn
Data
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01630_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 304 True 1
Fn
Data
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01630_.WMF, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01630_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
Data
File Delete filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01630_.WMF True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01761_.WMF, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01761_.WMF, type = size, size_out = 4148 True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01761_.WMF, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01761_.WMF.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01761_.WMF, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01761_.WMF.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01761_.WMF, size = 1048560, size_out = 4148 True 1
Fn
Data
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01761_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 4160 True 1
Fn
Data
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01761_.WMF, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01761_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
Data
File Delete filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01761_.WMF True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01772_.WMF, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01772_.WMF, type = size, size_out = 2300 True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01772_.WMF, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01772_.WMF.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01772_.WMF, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01772_.WMF.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01772_.WMF, size = 1048560, size_out = 2300 True 1
Fn
Data
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\EN00320_.WMF, size = 2304 True 1
Fn
Data
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01772_.WMF, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\EN00320_.WMF, size = 236 True 1
Fn
Data
File Delete filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01772_.WMF True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00077_.WMF, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00077_.WMF, type = size, size_out = 30240 True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00077_.WMF, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00077_.WMF.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00077_.WMF, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00077_.WMF.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
Thread 0x6a4
1449 0
»
Category Operation Information Success Count Logfile
Module Get Handle module_name = c:\windows\syswow64\kernel32.dll, base_address = 0x76c30000 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = Wow64DisableWow64FsRedirection, address_out = 0x76c5d650 True 1
Fn
System Sleep duration = 100 milliseconds (0.100 seconds) True 1
Fn
File Create filename = C:\Boot\BCD, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Boot\da-DK\bootmgr.exe.mui, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Boot\da-DK\bootmgr.exe.mui, type = size, size_out = 87616 True 1
Fn
File Get Info filename = C:\Boot\da-DK\bootmgr.exe.mui, type = file_attributes True 1
Fn
File Get Info filename = C:\Boot\da-DK\bootmgr.exe.mui.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Boot\da-DK\bootmgr.exe.mui, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Boot\de-DE\bootmgr.exe.mui, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Boot\de-DE\bootmgr.exe.mui, type = size, size_out = 91712 True 1
Fn
File Get Info filename = C:\Boot\de-DE\bootmgr.exe.mui, type = file_attributes True 1
Fn
File Get Info filename = C:\Boot\de-DE\bootmgr.exe.mui.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Boot\de-DE\bootmgr.exe.mui, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Boot\el-GR\bootmgr.exe.mui, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Boot\el-GR\bootmgr.exe.mui, type = size, size_out = 94800 True 1
Fn
File Get Info filename = C:\Boot\el-GR\bootmgr.exe.mui, type = file_attributes True 1
Fn
File Get Info filename = C:\Boot\el-GR\bootmgr.exe.mui.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Boot\el-GR\bootmgr.exe.mui, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Boot\en-US\bootmgr.exe.mui, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Boot\en-US\bootmgr.exe.mui, type = size, size_out = 85056 True 1
Fn
File Get Info filename = C:\Boot\en-US\bootmgr.exe.mui, type = file_attributes True 1
Fn
File Get Info filename = C:\Boot\en-US\bootmgr.exe.mui.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Boot\en-US\bootmgr.exe.mui, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Boot\en-US\memtest.exe.mui, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Boot\en-US\memtest.exe.mui, type = size, size_out = 43600 True 1
Fn
File Get Info filename = C:\Boot\en-US\memtest.exe.mui, type = file_attributes True 1
Fn
File Get Info filename = C:\Boot\en-US\memtest.exe.mui.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Boot\en-US\memtest.exe.mui, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Boot\es-ES\bootmgr.exe.mui, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Boot\es-ES\bootmgr.exe.mui, type = size, size_out = 90192 True 1
Fn
File Get Info filename = C:\Boot\es-ES\bootmgr.exe.mui, type = file_attributes True 1
Fn
File Get Info filename = C:\Boot\es-ES\bootmgr.exe.mui.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Boot\es-ES\bootmgr.exe.mui, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Move source_filename = C:\Boot\Fonts\chs_boot.ttf, destination_filename = C:\Boot\Fonts\chs_boot.ttf.id-9C354B42.[support@qbmail.biz].nqix False 1
Fn
File Move source_filename = C:\Boot\Fonts\cht_boot.ttf, destination_filename = C:\Boot\Fonts\cht_boot.ttf.id-9C354B42.[support@qbmail.biz].nqix False 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\auxpad.xml, type = size, size_out = 15736 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\pkeyconfig.companion.dll, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\pkeyconfig.companion.dll.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\pkeyconfig.companion.dll, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
System Sleep duration = 100 milliseconds (0.100 seconds) True 2
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\TextConv\Wks9Pxy.cnv, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\Cave_Drawings.gif, type = size, size_out = 57248 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\TextConv\Wks9Pxy.cnv, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\TextConv\Wks9Pxy.cnv.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\TextConv\Wks9Pxy.cnv, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
System Sleep duration = 100 milliseconds (0.100 seconds) True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\PIXEL\PIXEL.ELM, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\PIXEL\PIXEL.ELM, type = size, size_out = 53477 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\PIXEL\PIXEL.ELM, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\PIXEL\PIXEL.ELM.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\PIXEL\PIXEL.ELM, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\PIXEL\PIXEL.INF, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\PIXEL\PIXEL.INF, type = size, size_out = 539 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\PIXEL\PIXEL.INF, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\PIXEL\PIXEL.INF.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\PIXEL\PIXEL.INF, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\PROFILE\PROFILE.ELM, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\PROFILE\PROFILE.ELM, type = size, size_out = 45582 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\PROFILE\PROFILE.ELM, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\PROFILE\PROFILE.ELM.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\PROFILE\PROFILE.ELM, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\SUMIPNTG\SUMIPNTG.ELM, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\WATER\WATER.ELM, type = size, size_out = 106004 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\SUMIPNTG\SUMIPNTG.ELM, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\SUMIPNTG\SUMIPNTG.ELM.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\SUMIPNTG\SUMIPNTG.ELM, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\WATERMAR\WATERMAR.ELM, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\WATERMAR\WATERMAR.ELM, type = size, size_out = 49094 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\WATERMAR\WATERMAR.ELM, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\WATERMAR\WATERMAR.ELM.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\WATERMAR\WATERMAR.ELM, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\WATERMAR\WATERMAR.INF, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\WATERMAR\WATERMAR.INF, type = size, size_out = 683 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\WATERMAR\WATERMAR.INF, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\WATERMAR\WATERMAR.INF.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\WATERMAR\WATERMAR.INF, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Write size = 9328 True 1
Fn
Data
File Read size = 1048560, size_out = 0 True 1
Fn
File Write size = 236 True 1
Fn
Data
File Delete filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\CARBN_01.MID True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\GRID_01.MID, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00242_.WMF, type = size, size_out = 6331 True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\GRID_01.MID, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\GRID_01.MID.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\GRID_01.MID, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\GRID_01.MID.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\GRID_01.MID, size = 1048560, size_out = 6331 True 1
Fn
Data
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\GRID_01.MID.id-9C354B42.[support@qbmail.biz].nqix, size = 6336 True 1
Fn
Data
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\GRID_01.MID, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\GRID_01.MID.id-9C354B42.[support@qbmail.biz].nqix, size = 234 True 1
Fn
Data
File Delete filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\GRID_01.MID True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\MUSIC_01.MID, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00265_.WMF, type = size, size_out = 6880 True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\MUSIC_01.MID, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\MUSIC_01.MID.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\MUSIC_01.MID, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\MUSIC_01.MID.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\MUSIC_01.MID, size = 1048560, size_out = 6880 True 1
Fn
Data
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\MUSIC_01.MID.id-9C354B42.[support@qbmail.biz].nqix, size = 6896 True 1
Fn
Data
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\MUSIC_01.MID, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\MUSIC_01.MID.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
Data
File Delete filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\MUSIC_01.MID True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PARNT_05.MID, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PARNT_05.MID, type = size, size_out = 6020 True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PARNT_05.MID, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PARNT_05.MID.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PARNT_05.MID, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PARNT_05.MID.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PARNT_05.MID, size = 1048560, size_out = 6020 True 1
Fn
Data
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PARNT_05.MID.id-9C354B42.[support@qbmail.biz].nqix, size = 6032 True 1
Fn
Data
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PARNT_05.MID, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PARNT_05.MID.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
Data
File Delete filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PARNT_05.MID True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PARNT_10.MID, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PARNT_10.MID, type = size, size_out = 5393 True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PARNT_10.MID, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PARNT_10.MID.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PARNT_10.MID, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PARNT_10.MID.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PARNT_10.MID, size = 1048560, size_out = 5393 True 1
Fn
Data
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PARNT_10.MID.id-9C354B42.[support@qbmail.biz].nqix, size = 5408 True 1
Fn
Data
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PARNT_10.MID, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PARNT_10.MID.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
Data
File Delete filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PARNT_10.MID True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SPACE_01.MID, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SPACE_01.MID, type = size, size_out = 4219 True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SPACE_01.MID, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SPACE_01.MID.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SPACE_01.MID, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SPACE_01.MID.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SPACE_01.MID, size = 1048560, size_out = 4219 True 1
Fn
Data
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SPACE_01.MID.id-9C354B42.[support@qbmail.biz].nqix, size = 4224 True 1
Fn
Data
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SPACE_01.MID, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SPACE_01.MID.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
Data
File Delete filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SPACE_01.MID True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SPRNG_01.MID, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SPRNG_01.MID, type = size, size_out = 6700 True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SPRNG_01.MID, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SPRNG_01.MID.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SPRNG_01.MID, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SPRNG_01.MID.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SPRNG_01.MID, size = 1048560, size_out = 6700 True 1
Fn
Data
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SPRNG_01.MID.id-9C354B42.[support@qbmail.biz].nqix, size = 6704 True 1
Fn
Data
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SPRNG_01.MID, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SPRNG_01.MID.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
Data
File Delete filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SPRNG_01.MID True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SUMER_01.MID, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SUMER_01.MID, type = size, size_out = 14044 True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SUMER_01.MID, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SUMER_01.MID.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SUMER_01.MID, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SUMER_01.MID.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SUMER_01.MID, size = 1048560, size_out = 14044 True 1
Fn
Data
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SUMER_01.MID.id-9C354B42.[support@qbmail.biz].nqix, size = 14048 True 1
Fn
Data
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SUMER_01.MID, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SUMER_01.MID.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
Data
File Delete filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\SUMER_01.MID True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Apex.eftx, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Apex.eftx, type = size, size_out = 218310 True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Apex.eftx, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Apex.eftx.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Apex.eftx, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Apex.eftx.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Apex.eftx, size = 1048560, size_out = 218310 True 1
Fn
Data
File Write filename = C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Apex.eftx.id-9C354B42.[support@qbmail.biz].nqix, size = 218320 True 1
Fn
Data
File Read filename = C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Apex.eftx, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Apex.eftx.id-9C354B42.[support@qbmail.biz].nqix, size = 230 True 1
Fn
Data
File Delete filename = C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Apex.eftx True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Aspect.eftx, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Aspect.eftx, type = size, size_out = 22554 True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Aspect.eftx, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Aspect.eftx.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Aspect.eftx, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Aspect.eftx.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Aspect.eftx, size = 1048560, size_out = 22554 True 1
Fn
Data
File Write filename = C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Aspect.eftx.id-9C354B42.[support@qbmail.biz].nqix, size = 22560 True 1
Fn
Data
File Read filename = C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Aspect.eftx, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Aspect.eftx.id-9C354B42.[support@qbmail.biz].nqix, size = 234 True 1
Fn
Data
File Delete filename = C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Aspect.eftx True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Clarity.eftx, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Clarity.eftx, type = size, size_out = 32818 True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Clarity.eftx, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Clarity.eftx.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Clarity.eftx, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Clarity.eftx.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Clarity.eftx, size = 1048560, size_out = 32818 True 1
Fn
Data
File Write filename = C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Clarity.eftx.id-9C354B42.[support@qbmail.biz].nqix, size = 32832 True 1
Fn
Data
File Read filename = C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Clarity.eftx, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Clarity.eftx.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
Data
File Delete filename = C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Clarity.eftx True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Composite.eftx, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Composite.eftx, type = size, size_out = 533988 True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Composite.eftx, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Composite.eftx.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Composite.eftx, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Composite.eftx.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Composite.eftx, size = 1048560, size_out = 533988 True 1
Fn
Data
File Write filename = C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Composite.eftx.id-9C354B42.[support@qbmail.biz].nqix, size = 534000 True 1
Fn
Data
File Read filename = C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Composite.eftx, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Composite.eftx.id-9C354B42.[support@qbmail.biz].nqix, size = 240 True 1
Fn
Data
File Delete filename = C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Composite.eftx True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Newsprint.eftx, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Newsprint.eftx, type = size, size_out = 582401 True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Newsprint.eftx, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Newsprint.eftx.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Newsprint.eftx, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Newsprint.eftx.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Newsprint.eftx, size = 1048560, size_out = 582401 True 1
Fn
Data
File Write filename = C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Newsprint.eftx.id-9C354B42.[support@qbmail.biz].nqix, size = 582416 True 1
Fn
Data
File Read filename = C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Newsprint.eftx, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Newsprint.eftx.id-9C354B42.[support@qbmail.biz].nqix, size = 240 True 1
Fn
Data
File Delete filename = C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Newsprint.eftx True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Oriel.eftx, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Oriel.eftx, type = size, size_out = 43193 True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Oriel.eftx, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Oriel.eftx.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Oriel.eftx, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Oriel.eftx.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Oriel.eftx, size = 1048560, size_out = 43193 True 1
Fn
Data
File Write filename = C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Oriel.eftx.id-9C354B42.[support@qbmail.biz].nqix, size = 43200 True 1
Fn
Data
File Read filename = C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Oriel.eftx, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Oriel.eftx.id-9C354B42.[support@qbmail.biz].nqix, size = 232 True 1
Fn
Data
File Delete filename = C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Oriel.eftx True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Origin.eftx, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Origin.eftx, type = size, size_out = 40941 True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Origin.eftx, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Origin.eftx.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Origin.eftx, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Origin.eftx.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Origin.eftx, size = 1048560, size_out = 40941 True 1
Fn
Data
File Write filename = C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Origin.eftx.id-9C354B42.[support@qbmail.biz].nqix, size = 40944 True 1
Fn
Data
File Read filename = C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Origin.eftx, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Origin.eftx.id-9C354B42.[support@qbmail.biz].nqix, size = 234 True 1
Fn
Data
File Delete filename = C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Origin.eftx True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Solstice.eftx, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01630_.WMF.id-9C354B42.[support@qbmail.biz].nqix, type = size, size_out = 27781 True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Solstice.eftx, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Solstice.eftx.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Solstice.eftx, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Solstice.eftx.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Solstice.eftx, size = 1048560, size_out = 27781 True 1
Fn
Data
File Write filename = C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Solstice.eftx.id-9C354B42.[support@qbmail.biz].nqix, size = 27792 True 1
Fn
Data
File Read filename = C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Solstice.eftx, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Solstice.eftx.id-9C354B42.[support@qbmail.biz].nqix, size = 238 True 1
Fn
Data
File Delete filename = C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Solstice.eftx True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Urban.eftx, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Urban.eftx, type = size, size_out = 19611 True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Urban.eftx, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Urban.eftx.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Urban.eftx, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Urban.eftx.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Urban.eftx, size = 1048560, size_out = 19611 True 1
Fn
Data
File Write filename = C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Urban.eftx.id-9C354B42.[support@qbmail.biz].nqix, size = 19616 True 1
Fn
Data
File Read filename = C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Urban.eftx, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Urban.eftx.id-9C354B42.[support@qbmail.biz].nqix, size = 232 True 1
Fn
Data
File Delete filename = C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Urban.eftx True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Verve.eftx, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Verve.eftx, type = size, size_out = 31224 True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Verve.eftx, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Verve.eftx.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Verve.eftx, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Verve.eftx.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Verve.eftx, size = 1048560, size_out = 31224 True 1
Fn
Data
File Write filename = C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Verve.eftx.id-9C354B42.[support@qbmail.biz].nqix, size = 31232 True 1
Fn
Data
File Read filename = C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Verve.eftx, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Verve.eftx.id-9C354B42.[support@qbmail.biz].nqix, size = 232 True 1
Fn
Data
File Delete filename = C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Verve.eftx False 1
Fn
Thread 0x6a8
2017 0
»
Category Operation Information Success Count Logfile
Module Get Handle module_name = c:\windows\syswow64\kernel32.dll, base_address = 0x76c30000 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = Wow64DisableWow64FsRedirection, address_out = 0x76c5d650 True 1
Fn
System Sleep duration = 100 milliseconds (0.100 seconds) True 1
Fn
File Create filename = C:\$Recycle.Bin\S-1-5-21-3388679973-3930757225-3770151564-1000\desktop.ini, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\$Recycle.Bin\S-1-5-21-3388679973-3930757225-3770151564-1000\desktop.ini, type = size, size_out = 129 True 1
Fn
File Get Info filename = C:\$Recycle.Bin\S-1-5-21-3388679973-3930757225-3770151564-1000\desktop.ini, type = file_attributes True 1
Fn
File Get Info filename = C:\$Recycle.Bin\S-1-5-21-3388679973-3930757225-3770151564-1000\desktop.ini.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes True 1
Fn
File Create filename = C:\Boot\BCD.LOG, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\bootex.log, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\bootex.log, type = size, size_out = 5120 True 1
Fn
File Get Info filename = C:\bootex.log, type = file_attributes True 1
Fn
File Get Info filename = C:\bootex.log.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\bootex.log, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\bootex.log.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\bootex.log, size = 1048560, size_out = 5120 True 1
Fn
Data
File Write filename = C:\Program Files\Common Files\Microsoft Shared\ink\en-US\boxed-delete.avi, size = 5136 True 1
Fn
Data
File Read filename = C:\bootex.log, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\ink\en-US\boxed-delete.avi, size = 232 True 1
Fn
Data
File Delete filename = C:\bootex.log True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\ink\en-US\correct.avi, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\ink\en-US\correct.avi, type = size, size_out = 197120 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\ink\en-US\correct.avi, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\ink\en-US\correct.avi.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\ink\en-US\correct.avi, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\ink\ipsdan.xml, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\ink\ipsdeu.xml, type = size, size_out = 2514 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\ink\ipsdan.xml, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\ink\ipsdan.xml.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\ink\ipsdan.xml, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\ink\ipsen.xml, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\ink\ipsen.xml, type = size, size_out = 2578 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\ink\ipsen.xml, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\ink\ipsen.xml.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\ink\ipsen.xml, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\ink\ipsesp.xml, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\ink\ipsesp.xml, type = size, size_out = 3024 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\ink\ipsesp.xml, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\ink\ipsesp.xml.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\ink\ipsesp.xml, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\ink\ipsfin.xml, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\ink\ipsfin.xml, type = size, size_out = 2658 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\ink\ipsfin.xml, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\ink\ipsfin.xml.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\ink\ipsfin.xml, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\ink\ipsfra.xml, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\ink\ipsfra.xml, type = size, size_out = 2628 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\ink\ipsfra.xml, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\ink\ipsfra.xml.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\ink\ipsfra.xml, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00045_.WMF.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00008_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 1048560, size_out = 7862 True 1
Fn
Data
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\EAST_01.MID.id-9C354B42.[support@qbmail.biz].nqix, size = 7872 True 1
Fn
Data
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00008_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\EAST_01.MID.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
Data
File Delete filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00045_.WMF True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00105_.WMF, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00105_.WMF, type = size, size_out = 880 True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00105_.WMF, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00105_.WMF.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00105_.WMF, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00105_.WMF.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00105_.WMF, size = 1048560, size_out = 880 True 1
Fn
Data
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00105_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 896 True 1
Fn
Data
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\GRDEN_01.MID, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00105_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
Data
File Delete filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00105_.WMF True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00234_.WMF, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00242_.WMF, type = size, size_out = 9304 True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00234_.WMF, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00234_.WMF.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00234_.WMF, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00234_.WMF.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00234_.WMF, size = 1048560, size_out = 9304 True 1
Fn
Data
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00234_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 9312 True 1
Fn
Data
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00234_.WMF, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00234_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
Data
File Delete filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00234_.WMF True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00247_.WMF, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00247_.WMF, type = size, size_out = 14444 True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00247_.WMF, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00247_.WMF.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00247_.WMF, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00247_.WMF.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00247_.WMF, size = 1048560, size_out = 14444 True 1
Fn
Data
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00247_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 14448 True 1
Fn
Data
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00247_.WMF, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00247_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
Data
File Delete filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00247_.WMF True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00265_.WMF, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00265_.WMF, type = size, size_out = 5752 True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00265_.WMF, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00265_.WMF.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00265_.WMF, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00265_.WMF.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00265_.WMF, size = 1048560, size_out = 5752 True 1
Fn
Data
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00265_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 5760 True 1
Fn
Data
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00265_.WMF, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00265_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
Data
File Delete filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00265_.WMF True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00525_.WMF, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00525_.WMF, type = size, size_out = 9590 True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00525_.WMF, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00525_.WMF.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00525_.WMF, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00525_.WMF.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00525_.WMF, size = 1048560, size_out = 9590 True 1
Fn
Data
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00525_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 9600 True 1
Fn
Data
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00525_.WMF, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00525_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
Data
File Delete filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00525_.WMF True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00921_.WMF, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PARNT_10.MID, type = size, size_out = 4408 True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00921_.WMF, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00921_.WMF.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00921_.WMF, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00921_.WMF.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00921_.WMF, size = 1048560, size_out = 4408 True 1
Fn
Data
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00921_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 4416 True 1
Fn
Data
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00921_.WMF, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00921_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
Data
File Delete filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00921_.WMF True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00923_.WMF, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00923_.WMF, type = size, size_out = 6256 True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00923_.WMF, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00923_.WMF.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00923_.WMF, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00923_.WMF.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00923_.WMF, size = 1048560, size_out = 6256 True 1
Fn
Data
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00923_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 6272 True 1
Fn
Data
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00923_.WMF, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00923_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
Data
File Delete filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00923_.WMF True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00932_.WMF, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00932_.WMF, type = size, size_out = 19476 True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00932_.WMF, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00932_.WMF.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00932_.WMF, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00932_.WMF.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00932_.WMF, size = 1048560, size_out = 19476 True 1
Fn
Data
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00932_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 19488 True 1
Fn
Data
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00932_.WMF, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00932_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
Data
File Delete filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00932_.WMF True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00100_.WMF, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00100_.WMF, type = size, size_out = 2378 True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00100_.WMF, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00100_.WMF.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00100_.WMF, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00100_.WMF.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00100_.WMF, size = 1048560, size_out = 2378 True 1
Fn
Data
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00100_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 2384 True 1
Fn
Data
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00100_.WMF, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00100_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
Data
File Delete filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00100_.WMF True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00135_.WMF, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00135_.WMF, type = size, size_out = 1044 True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00135_.WMF, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00135_.WMF.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00135_.WMF, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00135_.WMF.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00135_.WMF, size = 1048560, size_out = 1044 True 1
Fn
Data
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00135_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 1056 True 1
Fn
Data
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00135_.WMF, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00135_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
Data
File Delete filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00135_.WMF True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00136_.WMF, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00136_.WMF, type = size, size_out = 2166 True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00136_.WMF, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00136_.WMF.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00136_.WMF, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00136_.WMF.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00136_.WMF, size = 1048560, size_out = 2166 True 1
Fn
Data
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00136_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 2176 True 1
Fn
Data
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00136_.WMF, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00136_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
Data
File Delete filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00136_.WMF True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00145_.WMF, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00145_.WMF, type = size, size_out = 1712 True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00145_.WMF, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00145_.WMF.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00145_.WMF, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00145_.WMF.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00145_.WMF, size = 1048560, size_out = 1712 True 1
Fn
Data
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00145_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 1728 True 1
Fn
Data
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00145_.WMF, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00145_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
Data
File Delete filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00145_.WMF True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00439_.WMF, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Newsprint.eftx.id-9C354B42.[support@qbmail.biz].nqix, type = size, size_out = 2052 True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00439_.WMF, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00439_.WMF.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00439_.WMF, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00439_.WMF.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00439_.WMF, size = 1048560, size_out = 2052 True 1
Fn
Data
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00439_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 2064 True 1
Fn
Data
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00439_.WMF, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00439_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
Data
File Delete filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00439_.WMF True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00414_.WMF, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00414_.WMF, type = size, size_out = 42908 True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00414_.WMF, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00414_.WMF.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00414_.WMF, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00414_.WMF.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00414_.WMF, size = 1048560, size_out = 42908 True 1
Fn
Data
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00414_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 42912 True 1
Fn
Data
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00414_.WMF, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00414_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
Data
File Delete filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00414_.WMF True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00437_.WMF, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01015_.WMF, type = size, size_out = 1932 True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00437_.WMF, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00437_.WMF.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00437_.WMF, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00437_.WMF.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00437_.WMF, size = 1048560, size_out = 1932 True 1
Fn
Data
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00437_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 1936 True 1
Fn
Data
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00437_.WMF, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00437_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
Data
File Delete filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00437_.WMF True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01138_.WMF, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01138_.WMF, type = size, size_out = 3692 True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01138_.WMF, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01138_.WMF.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01138_.WMF, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01138_.WMF.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01138_.WMF, size = 1048560, size_out = 3692 True 1
Fn
Data
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01138_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 3696 True 1
Fn
Data
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01138_.WMF, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01138_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
Data
File Delete filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01138_.WMF True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01145_.WMF, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01145_.WMF, type = size, size_out = 2780 True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01145_.WMF, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01145_.WMF.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01145_.WMF, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01145_.WMF.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01145_.WMF, size = 1048560, size_out = 2780 True 1
Fn
Data
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01145_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 2784 True 1
Fn
Data
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01145_.WMF, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01145_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
Data
File Delete filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01145_.WMF True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01146_.WMF, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01146_.WMF, type = size, size_out = 2796 True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01146_.WMF, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01146_.WMF.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01146_.WMF, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01146_.WMF.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01146_.WMF, size = 1048560, size_out = 2796 True 1
Fn
Data
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01146_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 2800 True 1
Fn
Data
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01146_.WMF, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01146_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
Data
File Delete filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01146_.WMF True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01162_.WMF, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01162_.WMF, type = size, size_out = 2300 True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01162_.WMF, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01162_.WMF.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01162_.WMF, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01162_.WMF.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01162_.WMF, size = 1048560, size_out = 2300 True 1
Fn
Data
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01162_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 2304 True 1
Fn
Data
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01162_.WMF, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01162_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
Data
File Delete filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01162_.WMF True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01166_.WMF, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01167_.WMF.id-9C354B42.[support@qbmail.biz].nqix, type = size, size_out = 2080 True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01166_.WMF, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01166_.WMF.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01166_.WMF, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01166_.WMF.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01166_.WMF, size = 1048560, size_out = 2080 True 1
Fn
Data
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01169_.WMF, size = 2096 True 1
Fn
Data
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01166_.WMF, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01169_.WMF, size = 236 True 1
Fn
Data
File Delete filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01166_.WMF True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01176_.WMF, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01176_.WMF, type = size, size_out = 1888 True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01176_.WMF, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01176_.WMF.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01176_.WMF, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01176_.WMF.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01176_.WMF, size = 1048560, size_out = 1888 True 1
Fn
Data
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01176_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 1904 True 1
Fn
Data
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01176_.WMF, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01176_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
Data
File Delete filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01176_.WMF True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01180_.WMF, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01180_.WMF, type = size, size_out = 2084 True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01180_.WMF, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01180_.WMF.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01180_.WMF, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01180_.WMF.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01180_.WMF, size = 1048560, size_out = 2084 True 1
Fn
Data
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01180_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 2096 True 1
Fn
Data
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01180_.WMF, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01180_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
Data
File Delete filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01180_.WMF True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01181_.WMF, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01181_.WMF, type = size, size_out = 1448 True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01181_.WMF, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01181_.WMF.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01181_.WMF, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01181_.WMF.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01181_.WMF, size = 1048560, size_out = 1448 True 1
Fn
Data
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01181_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 1456 True 1
Fn
Data
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01181_.WMF, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01181_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
Data
File Delete filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01181_.WMF True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01182_.WMF, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01182_.WMF, type = size, size_out = 2996 True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01182_.WMF, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01182_.WMF.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01182_.WMF, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01182_.WMF.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01182_.WMF, size = 1048560, size_out = 2996 True 1
Fn
Data
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01182_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 3008 True 1
Fn
Data
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01182_.WMF, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01182_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
Data
File Delete filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01182_.WMF True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01183_.WMF, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01183_.WMF, type = size, size_out = 2296 True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01183_.WMF, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01183_.WMF.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01183_.WMF, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01183_.WMF.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01183_.WMF, size = 1048560, size_out = 2296 True 1
Fn
Data
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01183_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 2304 True 1
Fn
Data
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01183_.WMF, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01183_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
Data
File Delete filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01183_.WMF True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01628_.WMF, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01628_.WMF, type = size, size_out = 19068 True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01628_.WMF, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01628_.WMF.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01628_.WMF, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01628_.WMF.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01628_.WMF, size = 1048560, size_out = 19068 True 1
Fn
Data
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01628_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 19072 True 1
Fn
Data
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01628_.WMF, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01628_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
Data
File Delete filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01628_.WMF True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01793_.WMF, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01793_.WMF, type = size, size_out = 3252 True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01793_.WMF, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01793_.WMF.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01793_.WMF, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01793_.WMF.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01793_.WMF, size = 1048560, size_out = 3252 True 1
Fn
Data
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01793_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 3264 True 1
Fn
Data
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01793_.WMF, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01793_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
Data
File Delete filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01793_.WMF True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\ED00172_.WMF, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\ED00172_.WMF, type = size, size_out = 2700 True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\ED00172_.WMF, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\ED00172_.WMF.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\ED00172_.WMF, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\ED00172_.WMF.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\ED00172_.WMF, size = 1048560, size_out = 2700 True 1
Fn
Data
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\ED00172_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 2704 True 1
Fn
Data
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\ED00172_.WMF, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\ED00172_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
Data
File Delete filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\ED00172_.WMF True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\EN00319_.WMF, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\EN00319_.WMF, type = size, size_out = 2280 True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\EN00319_.WMF, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\EN00319_.WMF.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\EN00319_.WMF, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\EN00319_.WMF.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\EN00319_.WMF, size = 1048560, size_out = 2280 True 1
Fn
Data
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\EN00319_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 2288 True 1
Fn
Data
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\EN00319_.WMF, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\EN00319_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
Data
File Delete filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\EN00319_.WMF True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\EN00397_.WMF, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\EN00397_.WMF, type = size, size_out = 17308 True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\EN00397_.WMF, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\EN00397_.WMF.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\EN00397_.WMF, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\EN00397_.WMF.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\EN00397_.WMF, size = 1048560, size_out = 17308 True 1
Fn
Data
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\EN00397_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 17312 True 1
Fn
Data
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\EN00397_.WMF, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\EN00397_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
Data
File Delete filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\EN00397_.WMF True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\EN00902_.WMF, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\EN00902_.WMF, type = size, size_out = 7944 True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\EN00902_.WMF, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\EN00902_.WMF.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\EN00902_.WMF, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\EN00902_.WMF.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\EN00902_.WMF, size = 1048560, size_out = 7944 True 1
Fn
Data
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\EN00902_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 7952 True 1
Fn
Data
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\EN00902_.WMF, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\EN00902_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
Data
File Delete filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\EN00902_.WMF True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00074_.WMF, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00074_.WMF, type = size, size_out = 17850 True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00074_.WMF, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00074_.WMF.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00074_.WMF, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00074_.WMF.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00074_.WMF, size = 1048560, size_out = 17850 True 1
Fn
Data
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00074_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 17856 True 1
Fn
Data
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00074_.WMF, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\FD00074_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
Data
Thread 0x6ac
1146 0
»
Category Operation Information Success Count Logfile
Module Get Handle module_name = c:\windows\syswow64\kernel32.dll, base_address = 0x76c30000 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = Wow64DisableWow64FsRedirection, address_out = 0x76c5d650 True 1
Fn
System Sleep duration = 100 milliseconds (0.100 seconds) True 1
Fn
File Create filename = C:\Boot\BCD.LOG1, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Boot\es-ES\bootmgr.exe.mui, type = size, size_out = 0 True 1
Fn
File Create filename = C:\Boot\Fonts\jpn_boot.ttf, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\ink\de-DE\tipresx.dll.mui, type = size, size_out = 1984228 True 1
Fn
File Get Info filename = C:\Boot\Fonts\jpn_boot.ttf, type = file_attributes True 1
Fn
File Get Info filename = C:\Boot\Fonts\jpn_boot.ttf.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Move source_filename = C:\Boot\Fonts\jpn_boot.ttf, destination_filename = C:\Boot\Fonts\jpn_boot.ttf.id-9C354B42.[support@qbmail.biz].nqix False 1
Fn
System Sleep duration = 100 milliseconds (0.100 seconds) True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\pkeyconfig-office.xrm-ms, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\auxpad.xml, type = size, size_out = 715834 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\pkeyconfig-office.xrm-ms, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\pkeyconfig-office.xrm-ms.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\pkeyconfig-office.xrm-ms, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
System Sleep duration = 100 milliseconds (0.100 seconds) True 2
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Setup.exe, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Setup.exe, type = size, size_out = 1377144 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Setup.exe, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Setup.exe.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Setup.exe, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
System Sleep duration = 100 milliseconds (0.100 seconds) True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\Smart Tag\FBIBLIO.DLL, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Smart Tag\FBIBLIO.DLL, type = size, size_out = 123776 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Smart Tag\FBIBLIO.DLL, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Smart Tag\FBIBLIO.DLL.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\Smart Tag\FBIBLIO.DLL, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\Smart Tag\FDATE.DLL, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Smart Tag\FDATE.DLL, type = size, size_out = 98176 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Smart Tag\FDATE.DLL, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Smart Tag\FDATE.DLL.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\Smart Tag\FDATE.DLL, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\Smart Tag\FPERSON.DLL, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Smart Tag\FPERSON.DLL, type = size, size_out = 217984 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Smart Tag\FPERSON.DLL, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Smart Tag\FPERSON.DLL.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\Smart Tag\FPERSON.DLL, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\Smart Tag\FPLACE.DLL, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Smart Tag\FPLACE.DLL, type = size, size_out = 181120 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Smart Tag\FPLACE.DLL, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Smart Tag\FPLACE.DLL.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\Smart Tag\FPLACE.DLL, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\Smart Tag\FSTOCK.DLL, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Smart Tag\FSTOCK.DLL, type = size, size_out = 159104 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Smart Tag\FSTOCK.DLL, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Smart Tag\FSTOCK.DLL.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\Smart Tag\FSTOCK.DLL, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\LEVEL\LEVEL.INF, type = size, size_out = 500 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\PAPYRUS\PAPYRUS.INF, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\PAPYRUS\PAPYRUS.INF.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\PAPYRUS\PAPYRUS.INF, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Resources\1033\msmdsrv.rll.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Internet Explorer\iedvtool.dll, size = 1048560, size_out = 666456 True 1
Fn
Data
File Write filename = C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Resources\1033\msmdsrv.rll.id-9C354B42.[support@qbmail.biz].nqix, size = 666464 True 1
Fn
Data
File Read filename = C:\Program Files\Internet Explorer\iedvtool.dll, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Resources\1033\msmdsrv.rll.id-9C354B42.[support@qbmail.biz].nqix, size = 234 True 1
Fn
Data
File Delete filename = C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Resources\1033\msmdsrv.rll True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\CMNTY_01.MID, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\EAST_01.MID, type = size, size_out = 6970 True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\CMNTY_01.MID, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\CMNTY_01.MID.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\CMNTY_01.MID, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\CMNTY_01.MID.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\CMNTY_01.MID, size = 1048560, size_out = 6970 True 1
Fn
Data
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\CMNTY_01.MID.id-9C354B42.[support@qbmail.biz].nqix, size = 6976 True 1
Fn
Data
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\CMNTY_01.MID, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\CMNTY_01.MID.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
Data
File Delete filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\CMNTY_01.MID True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HTECH_01.MID, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HTECH_01.MID, type = size, size_out = 7178 True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HTECH_01.MID, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HTECH_01.MID.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HTECH_01.MID, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HTECH_01.MID.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HTECH_01.MID, size = 1048560, size_out = 7178 True 1
Fn
Data
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HTECH_01.MID.id-9C354B42.[support@qbmail.biz].nqix, size = 7184 True 1
Fn
Data
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HTECH_01.MID, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HTECH_01.MID.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
Data
File Delete filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\HTECH_01.MID True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\JNGLE_01.MID, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\JNGLE_01.MID, type = size, size_out = 5843 True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\JNGLE_01.MID, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\JNGLE_01.MID.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\JNGLE_01.MID, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\JNGLE_01.MID.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\JNGLE_01.MID, size = 1048560, size_out = 5843 True 1
Fn
Data
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\JNGLE_01.MID.id-9C354B42.[support@qbmail.biz].nqix, size = 5856 True 1
Fn
Data
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00265_.WMF, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\JNGLE_01.MID.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
Data
File Delete filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\JNGLE_01.MID True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PARNT_02.MID, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PARNT_04.MID, type = size, size_out = 5714 True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PARNT_02.MID, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PARNT_02.MID.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PARNT_02.MID, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PARNT_02.MID.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PARNT_02.MID, size = 1048560, size_out = 5714 True 1
Fn
Data
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PARNT_02.MID.id-9C354B42.[support@qbmail.biz].nqix, size = 5728 True 1
Fn
Data
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PARNT_02.MID, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PARNT_02.MID.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
Data
File Delete filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PARNT_02.MID True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PARNT_09.MID, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PARNT_10.MID, type = size, size_out = 6764 True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PARNT_09.MID, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PARNT_09.MID.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PARNT_09.MID, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PARNT_09.MID.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PARNT_09.MID, size = 1048560, size_out = 6764 True 1
Fn
Data
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PARNT_09.MID.id-9C354B42.[support@qbmail.biz].nqix, size = 6768 True 1
Fn
Data
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PARNT_09.MID, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PARNT_09.MID.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
Data
File Delete filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PARNT_09.MID True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Apothecary.eftx, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Apothecary.eftx, type = size, size_out = 49025 True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Apothecary.eftx, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Apothecary.eftx.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Apothecary.eftx, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Apothecary.eftx.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Apothecary.eftx, size = 1048560, size_out = 49025 True 1
Fn
Data
File Write filename = C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Apothecary.eftx.id-9C354B42.[support@qbmail.biz].nqix, size = 49040 True 1
Fn
Data
File Read filename = C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Apothecary.eftx, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Apothecary.eftx.id-9C354B42.[support@qbmail.biz].nqix, size = 242 True 1
Fn
Data
File Delete filename = C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Apothecary.eftx True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Austin.eftx, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Austin.eftx, type = size, size_out = 26989 True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Austin.eftx, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Austin.eftx.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Austin.eftx, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Austin.eftx.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Austin.eftx, size = 1048560, size_out = 26989 True 1
Fn
Data
File Write filename = C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Austin.eftx.id-9C354B42.[support@qbmail.biz].nqix, size = 26992 True 1
Fn
Data
File Read filename = C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Austin.eftx, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Austin.eftx.id-9C354B42.[support@qbmail.biz].nqix, size = 234 True 1
Fn
Data
File Delete filename = C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Austin.eftx True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Black Tie.eftx, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Black Tie.eftx, type = size, size_out = 618119 True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Black Tie.eftx, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Black Tie.eftx.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Black Tie.eftx, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Black Tie.eftx.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Black Tie.eftx, size = 1048560, size_out = 618119 True 1
Fn
Data
File Write filename = C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Black Tie.eftx.id-9C354B42.[support@qbmail.biz].nqix, size = 618128 True 1
Fn
Data
File Read filename = C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Black Tie.eftx, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Black Tie.eftx.id-9C354B42.[support@qbmail.biz].nqix, size = 240 True 1
Fn
Data
File Delete filename = C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Black Tie.eftx True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Concourse.eftx, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS01603_.WMF.id-9C354B42.[support@qbmail.biz].nqix, type = size, size_out = 22417 True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Concourse.eftx, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Concourse.eftx.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Concourse.eftx, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Concourse.eftx.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Concourse.eftx, size = 1048560, size_out = 22417 True 1
Fn
Data
File Write filename = C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Concourse.eftx.id-9C354B42.[support@qbmail.biz].nqix, size = 22432 True 1
Fn
Data
File Read filename = C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Concourse.eftx, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Concourse.eftx.id-9C354B42.[support@qbmail.biz].nqix, size = 240 True 1
Fn
Data
File Delete filename = C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Concourse.eftx True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Elemental.eftx, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Elemental.eftx, type = size, size_out = 314017 True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Elemental.eftx, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Elemental.eftx.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Elemental.eftx, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Elemental.eftx.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Elemental.eftx, size = 1048560, size_out = 314017 True 1
Fn
Data
File Write filename = C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Elemental.eftx.id-9C354B42.[support@qbmail.biz].nqix, size = 314032 True 1
Fn
Data
File Read filename = C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Elemental.eftx, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Elemental.eftx.id-9C354B42.[support@qbmail.biz].nqix, size = 240 True 1
Fn
Data
File Delete filename = C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Elemental.eftx True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Opulent.eftx, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01170_.WMF.id-9C354B42.[support@qbmail.biz].nqix, type = size, size_out = 32857 True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Opulent.eftx, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Opulent.eftx.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Opulent.eftx, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Opulent.eftx.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Opulent.eftx, size = 1048560, size_out = 32857 True 1
Fn
Data
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01630_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 32864 True 1
Fn
Data
File Read filename = C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Opulent.eftx, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01630_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
Data
File Delete filename = C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Opulent.eftx True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Technic.eftx, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Technic.eftx, type = size, size_out = 23692 True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Technic.eftx, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Technic.eftx.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Technic.eftx, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Technic.eftx.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Technic.eftx, size = 1048560, size_out = 23692 True 1
Fn
Data
File Write filename = C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Technic.eftx.id-9C354B42.[support@qbmail.biz].nqix, size = 23696 True 1
Fn
Data
File Read filename = C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Technic.eftx, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Technic.eftx.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
Data
File Delete filename = C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Technic.eftx True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Thatch.eftx, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Thatch.eftx, type = size, size_out = 41295 True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Thatch.eftx, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Thatch.eftx.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Thatch.eftx, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Thatch.eftx.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Thatch.eftx, size = 1048560, size_out = 41295 True 1
Fn
Data
File Write filename = C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Thatch.eftx.id-9C354B42.[support@qbmail.biz].nqix, size = 41296 True 1
Fn
Data
File Read filename = C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Thatch.eftx, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Thatch.eftx.id-9C354B42.[support@qbmail.biz].nqix, size = 234 True 1
Fn
Data
File Delete filename = C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Thatch.eftx True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Trek.eftx, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Trek.eftx, type = size, size_out = 129924 True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Trek.eftx, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Trek.eftx.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Trek.eftx, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Trek.eftx.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Trek.eftx, size = 1048560, size_out = 129924 True 1
Fn
Data
File Write filename = C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Trek.eftx.id-9C354B42.[support@qbmail.biz].nqix, size = 129936 True 1
Fn
Data
File Read filename = C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Trek.eftx, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Trek.eftx.id-9C354B42.[support@qbmail.biz].nqix, size = 230 True 1
Fn
Data
File Delete filename = C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Trek.eftx True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\CAGCAT10.MMW, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\CAGCAT10.MMW, type = size, size_out = 394200 True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\CAGCAT10.MMW, type = file_attributes False 1
Fn
Thread 0x6b0
1883 0
»
Category Operation Information Success Count Logfile
Module Get Handle module_name = c:\windows\syswow64\kernel32.dll, base_address = 0x76c30000 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = Wow64DisableWow64FsRedirection, address_out = 0x76c5d650 True 1
Fn
System Sleep duration = 100 milliseconds (0.100 seconds) True 2
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\ink\en-US\boxed-split.avi, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\auxpad.xml, type = size, size_out = 62976 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\ink\en-US\boxed-split.avi, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\ink\en-US\boxed-split.avi.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\ink\en-US\boxed-split.avi, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\ink\ipscsy.xml, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\ink\ipsfra.xml, type = size, size_out = 2556 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\ink\ipscsy.xml, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\ink\ipscsy.xml.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\ink\ipscsy.xml, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
System Sleep duration = 100 milliseconds (0.100 seconds) True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\Cave_Drawings.gif, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\Cave_Drawings.gif, type = size, size_out = 4587 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\Cave_Drawings.gif, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\Cave_Drawings.gif.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\Cave_Drawings.gif, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\Garden.htm, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\Garden.htm, type = size, size_out = 231 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\Garden.htm, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\Garden.htm.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\Garden.htm, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\Garden.jpg, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\Garden.jpg, type = size, size_out = 23871 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\Garden.jpg, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\Garden.jpg.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\Garden.jpg, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\Genko_1.emf, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\Genko_1.emf, type = size, size_out = 5524 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\Genko_1.emf, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\Genko_1.emf.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\Genko_1.emf, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\Genko_2.emf, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\Genko_2.emf, type = size, size_out = 10340 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\Genko_2.emf, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\Genko_2.emf.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\Genko_2.emf, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\EAST_01.MID, type = size, size_out = 12520 True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00008_.WMF, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00008_.WMF.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00008_.WMF, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00008_.WMF.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00008_.WMF, size = 1048560, size_out = 12520 True 1
Fn
Data
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00122_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 12528 True 1
Fn
Data
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00008_.WMF, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00122_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
Data
File Delete filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00008_.WMF True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00130_.WMF, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00130_.WMF, type = size, size_out = 1464 True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00130_.WMF, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00130_.WMF.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00130_.WMF, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00130_.WMF.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00130_.WMF, size = 1048560, size_out = 1464 True 1
Fn
Data
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00130_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 1472 True 1
Fn
Data
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00130_.WMF, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00130_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
Data
File Delete filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00130_.WMF True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00148_.WMF, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00148_.WMF, type = size, size_out = 1696 True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00148_.WMF, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00148_.WMF.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00148_.WMF, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00148_.WMF.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00148_.WMF, size = 1048560, size_out = 1696 True 1
Fn
Data
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00148_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 1712 True 1
Fn
Data
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00148_.WMF, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00148_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
Data
File Delete filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00148_.WMF True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00152_.WMF, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00152_.WMF, type = size, size_out = 1516 True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00152_.WMF, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00152_.WMF.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00152_.WMF, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00152_.WMF.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00152_.WMF, size = 1048560, size_out = 1516 True 1
Fn
Data
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00152_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 1520 True 1
Fn
Data
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00152_.WMF, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00152_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
Data
File Delete filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00152_.WMF True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00392_.WMF, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PARNT_05.MID, type = size, size_out = 27050 True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00392_.WMF, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00392_.WMF.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00392_.WMF, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00392_.WMF.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00392_.WMF, size = 1048560, size_out = 27050 True 1
Fn
Data
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00392_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 27056 True 1
Fn
Data
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00392_.WMF, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00392_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
Data
File Delete filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00392_.WMF True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00526_.WMF, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00526_.WMF, type = size, size_out = 27552 True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00526_.WMF, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00526_.WMF.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00526_.WMF, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00526_.WMF.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00526_.WMF, size = 1048560, size_out = 27552 True 1
Fn
Data
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00526_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 27568 True 1
Fn
Data
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00526_.WMF, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00526_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
Data
File Delete filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00526_.WMF True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00985_.WMF, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00985_.WMF, type = size, size_out = 3768 True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00985_.WMF, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00985_.WMF.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00985_.WMF, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00985_.WMF.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00985_.WMF, size = 1048560, size_out = 3768 True 1
Fn
Data
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00985_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 3776 True 1
Fn
Data
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00985_.WMF, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00985_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
Data
File Delete filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00985_.WMF True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00078_.WMF, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00078_.WMF, type = size, size_out = 1444 True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00078_.WMF, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00078_.WMF.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00078_.WMF, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00078_.WMF.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00078_.WMF, size = 1048560, size_out = 1444 True 1
Fn
Data
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00078_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 1456 True 1
Fn
Data
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00078_.WMF, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00078_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
Data
File Delete filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00078_.WMF True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00438_.WMF, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00438_.WMF, type = size, size_out = 1212 True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00438_.WMF, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00438_.WMF.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00438_.WMF, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00438_.WMF.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00438_.WMF, size = 1048560, size_out = 1212 True 1
Fn
Data
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00438_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 1216 True 1
Fn
Data
File Read filename = C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Apothecary.eftx, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00438_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
Data
File Delete filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00438_.WMF True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00443_.WMF, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00443_.WMF, type = size, size_out = 1676 True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00443_.WMF, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00443_.WMF.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00443_.WMF, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00443_.WMF.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00443_.WMF, size = 1048560, size_out = 1676 True 1
Fn
Data
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00443_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 1680 True 1
Fn
Data
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00443_.WMF, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00443_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
Data
File Delete filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00443_.WMF True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00445_.WMF, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00445_.WMF, type = size, size_out = 3796 True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00445_.WMF, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00445_.WMF.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00445_.WMF, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00445_.WMF.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00445_.WMF, size = 1048560, size_out = 3796 True 1
Fn
Data
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00445_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 3808 True 1
Fn
Data
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00445_.WMF, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00445_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
Data
File Delete filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00445_.WMF True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00453_.WMF, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00453_.WMF, type = size, size_out = 2436 True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00453_.WMF, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00453_.WMF.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00453_.WMF, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00453_.WMF.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00453_.WMF, size = 1048560, size_out = 2436 True 1
Fn
Data
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00453_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 2448 True 1
Fn
Data
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00453_.WMF, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00453_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
Data
File Delete filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS00453_.WMF True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS01080_.WMF, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS01080_.WMF, type = size, size_out = 2732 True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS01080_.WMF, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS01080_.WMF.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS01080_.WMF, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS01080_.WMF.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS01080_.WMF, size = 1048560, size_out = 2732 True 1
Fn
Data
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS01080_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 2736 True 1
Fn
Data
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS01080_.WMF, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS01080_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
Data
File Delete filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BS01080_.WMF True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\CRANE.WMF, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\CRANE.WMF, type = size, size_out = 5270 True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\CRANE.WMF, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\CRANE.WMF.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\CRANE.WMF, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\CRANE.WMF.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\CRANE.WMF, size = 1048560, size_out = 5270 True 1
Fn
Data
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\CRANE.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 5280 True 1
Fn
Data
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\CRANINST.WMF, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\CRANE.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 230 True 1
Fn
Data
File Delete filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\CRANE.WMF True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\CUP.WMF, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\CUP.WMF, type = size, size_out = 2966 True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\CUP.WMF, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\CUP.WMF.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\CUP.WMF, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\CUP.WMF.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\CUP.WMF, size = 1048560, size_out = 2966 True 1
Fn
Data
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\CUP.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 2976 True 1
Fn
Data
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\CUP.WMF, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\CUP.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 226 True 1
Fn
Data
File Delete filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\CUP.WMF True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\CUPINST.WMF, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00297_.WMF.id-9C354B42.[support@qbmail.biz].nqix, type = size, size_out = 10326 True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\CUPINST.WMF, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\CUPINST.WMF.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\CUPINST.WMF, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\CUPINST.WMF.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\CUPINST.WMF, size = 1048560, size_out = 10326 True 1
Fn
Data
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\CUPINST.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 10336 True 1
Fn
Data
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\CUPINST.WMF, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\CUPINST.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 234 True 1
Fn
Data
File Delete filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\CUPINST.WMF True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00687_.WMF, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00687_.WMF, type = size, size_out = 20784 True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00687_.WMF, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00687_.WMF.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00687_.WMF, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00687_.WMF.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00687_.WMF, size = 1048560, size_out = 20784 True 1
Fn
Data
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00687_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 20800 True 1
Fn
Data
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00687_.WMF, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00687_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
Data
File Delete filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00687_.WMF True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00705_.WMF, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00705_.WMF, type = size, size_out = 24588 True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00705_.WMF, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00705_.WMF.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00705_.WMF, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00705_.WMF.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00705_.WMF, size = 1048560, size_out = 24588 True 1
Fn
Data
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00705_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 24592 True 1
Fn
Data
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00705_.WMF, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00705_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
Data
File Delete filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD00705_.WMF True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01015_.WMF, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01015_.WMF, type = size, size_out = 2226 True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01015_.WMF, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01015_.WMF.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01015_.WMF, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01015_.WMF.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01015_.WMF, size = 1048560, size_out = 2226 True 1
Fn
Data
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01015_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 2240 True 1
Fn
Data
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01015_.WMF, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01015_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
Data
File Delete filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01015_.WMF True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01143_.WMF, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01143_.WMF, type = size, size_out = 2140 True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01143_.WMF, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01143_.WMF.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01143_.WMF, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01143_.WMF.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01143_.WMF, size = 1048560, size_out = 2140 True 1
Fn
Data
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01143_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 2144 True 1
Fn
Data
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01143_.WMF, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01143_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
Data
File Delete filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01143_.WMF True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01151_.WMF, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01151_.WMF, type = size, size_out = 2960 True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01151_.WMF, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01151_.WMF.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01151_.WMF, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01151_.WMF.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01151_.WMF, size = 1048560, size_out = 2960 True 1
Fn
Data
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01151_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 2976 True 1
Fn
Data
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01151_.WMF, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01151_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
Data
File Delete filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01151_.WMF True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01152_.WMF, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01152_.WMF, type = size, size_out = 2960 True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01152_.WMF, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01152_.WMF.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01152_.WMF, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01152_.WMF.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01152_.WMF, size = 1048560, size_out = 2960 True 1
Fn
Data
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01152_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 2976 True 1
Fn
Data
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01152_.WMF, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01152_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
Data
File Delete filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01152_.WMF True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01157_.WMF, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01157_.WMF, type = size, size_out = 3588 True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01157_.WMF, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01157_.WMF.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01157_.WMF, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01157_.WMF.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01157_.WMF, size = 1048560, size_out = 3588 True 1
Fn
Data
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01157_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 3600 True 1
Fn
Data
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01157_.WMF, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01157_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
Data
File Delete filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01157_.WMF True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01169_.WMF, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01169_.WMF, type = size, size_out = 2020 True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01169_.WMF, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01169_.WMF.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01169_.WMF, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01169_.WMF.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01169_.WMF, size = 1048560, size_out = 2020 True 1
Fn
Data
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01169_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 2032 True 1
Fn
Data
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01169_.WMF, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01169_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
Data
File Delete filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01169_.WMF True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01171_.WMF, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01171_.WMF, type = size, size_out = 2052 True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01171_.WMF, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01171_.WMF.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01171_.WMF, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01171_.WMF.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01171_.WMF, size = 1048560, size_out = 2052 True 1
Fn
Data
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01171_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 2064 True 1
Fn
Data
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01171_.WMF, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01171_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
Data
File Delete filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01171_.WMF True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01172_.WMF, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01172_.WMF, type = size, size_out = 2232 True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01172_.WMF, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01172_.WMF.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01172_.WMF, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01172_.WMF.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01172_.WMF, size = 1048560, size_out = 2232 True 1
Fn
Data
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01172_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 2240 True 1
Fn
Data
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01172_.WMF, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01172_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
Data
File Delete filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01172_.WMF True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01173_.WMF, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01173_.WMF, type = size, size_out = 1804 True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01173_.WMF, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01173_.WMF.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01173_.WMF, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01173_.WMF.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01173_.WMF, size = 1048560, size_out = 1804 True 1
Fn
Data
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01173_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 1808 True 1
Fn
Data
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01173_.WMF, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01173_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
Data
File Delete filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01173_.WMF True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01631_.WMF, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Slipstream.eftx.id-9C354B42.[support@qbmail.biz].nqix, type = size, size_out = 552 True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01631_.WMF, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01631_.WMF.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01631_.WMF, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01631_.WMF.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01631_.WMF, size = 1048560, size_out = 552 True 1
Fn
Data
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01631_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 560 True 1
Fn
Data
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01631_.WMF, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01631_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
Data
File Delete filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\DD01631_.WMF True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\ED00019_.WMF, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\ED00019_.WMF, type = size, size_out = 13042 True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\ED00019_.WMF, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\ED00019_.WMF.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\ED00019_.WMF, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\ED00019_.WMF.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\ED00019_.WMF, size = 1048560, size_out = 13042 True 1
Fn
Data
File Write filename = C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Urban.eftx, size = 13056 True 1
Fn
Data
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\ED00019_.WMF, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Urban.eftx, size = 236 True 1
Fn
Data
File Delete filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\ED00019_.WMF True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\EN00006_.WMF, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\EN00006_.WMF, type = size, size_out = 13936 True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\EN00006_.WMF, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\EN00006_.WMF.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\EN00006_.WMF, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\EN00006_.WMF.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\EN00006_.WMF, size = 1048560, size_out = 13936 True 1
Fn
Data
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\EN00006_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 13952 True 1
Fn
Data
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\EN00006_.WMF, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\EN00006_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
Data
File Delete filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\EN00006_.WMF True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\EN00222_.WMF, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\EN00222_.WMF, type = size, size_out = 12356 True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\EN00222_.WMF, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\EN00222_.WMF.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\EN00222_.WMF, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\EN00222_.WMF.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\EN00222_.WMF, size = 1048560, size_out = 12356 True 1
Fn
Data
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\EN00222_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 12368 True 1
Fn
Data
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\EN00222_.WMF, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\EN00222_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
Data
File Delete filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\EN00222_.WMF True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\EN00320_.WMF, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\EN00320_.WMF, type = size, size_out = 736 True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\EN00320_.WMF, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\EN00320_.WMF.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\EN00320_.WMF, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\EN00320_.WMF.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\EN00320_.WMF, size = 1048560, size_out = 736 True 1
Fn
Data
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\EN00320_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 752 True 1
Fn
Data
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\EN00320_.WMF, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\EN00320_.WMF.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
Data
Thread 0x6b4
285 0
»
Category Operation Information Success Count Logfile
Module Get Handle module_name = c:\windows\syswow64\kernel32.dll, base_address = 0x76c30000 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = Wow64DisableWow64FsRedirection, address_out = 0x76c5d650 True 1
Fn
System Sleep duration = 100 milliseconds (0.100 seconds) True 1
Fn
File Create filename = C:\Boot\BCD.LOG2, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Boot\cs-CZ\bootmgr.exe.mui, type = size, size_out = 0 True 1
Fn
File Create filename = C:\Boot\Fonts\kor_boot.ttf, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Boot\Fonts\wgl4_boot.ttf, type = size, size_out = 2371360 True 1
Fn
File Get Info filename = C:\Boot\Fonts\kor_boot.ttf, type = file_attributes True 1
Fn
File Get Info filename = C:\Boot\Fonts\kor_boot.ttf.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Move source_filename = C:\Boot\Fonts\kor_boot.ttf, destination_filename = C:\Boot\Fonts\kor_boot.ttf.id-9C354B42.[support@qbmail.biz].nqix False 1
Fn
File Create filename = C:\Boot\fr-FR\bootmgr.exe.mui, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Boot\fr-FR\bootmgr.exe.mui, type = size, size_out = 93248 True 1
Fn
File Get Info filename = C:\Boot\fr-FR\bootmgr.exe.mui, type = file_attributes True 1
Fn
File Get Info filename = C:\Boot\fr-FR\bootmgr.exe.mui.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Boot\fr-FR\bootmgr.exe.mui, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Boot\hu-HU\bootmgr.exe.mui, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Boot\hu-HU\bootmgr.exe.mui, type = size, size_out = 90688 True 1
Fn
File Get Info filename = C:\Boot\hu-HU\bootmgr.exe.mui, type = file_attributes True 1
Fn
File Get Info filename = C:\Boot\hu-HU\bootmgr.exe.mui.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Boot\hu-HU\bootmgr.exe.mui, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Boot\it-IT\bootmgr.exe.mui, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Boot\it-IT\bootmgr.exe.mui, type = size, size_out = 90704 True 1
Fn
File Get Info filename = C:\Boot\it-IT\bootmgr.exe.mui, type = file_attributes True 1
Fn
File Get Info filename = C:\Boot\it-IT\bootmgr.exe.mui.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Boot\it-IT\bootmgr.exe.mui, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Boot\ja-JP\bootmgr.exe.mui, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Boot\ja-JP\bootmgr.exe.mui, type = size, size_out = 76352 True 1
Fn
File Get Info filename = C:\Boot\ja-JP\bootmgr.exe.mui, type = file_attributes True 1
Fn
File Get Info filename = C:\Boot\ja-JP\bootmgr.exe.mui.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Boot\ja-JP\bootmgr.exe.mui, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Boot\ko-KR\bootmgr.exe.mui, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Boot\ko-KR\bootmgr.exe.mui, type = size, size_out = 75344 True 1
Fn
File Get Info filename = C:\Boot\ko-KR\bootmgr.exe.mui, type = file_attributes True 1
Fn
File Get Info filename = C:\Boot\ko-KR\bootmgr.exe.mui.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Boot\ko-KR\bootmgr.exe.mui, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Thread 0x6b8
296 0
»
Category Operation Information Success Count Logfile
Module Get Handle module_name = c:\windows\syswow64\kernel32.dll, base_address = 0x76c30000 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = Wow64DisableWow64FsRedirection, address_out = 0x76c5d650 True 1
Fn
System Sleep duration = 100 milliseconds (0.100 seconds) True 2
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\ink\en-US\boxed-join.avi, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\pkeyconfig-office.xrm-ms, type = size, size_out = 33280 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\ink\en-US\boxed-join.avi, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\ink\en-US\boxed-join.avi.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\ink\en-US\boxed-join.avi, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\ink\en-US\delete.avi, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\ink\en-US\delete.avi, type = size, size_out = 224256 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\ink\en-US\delete.avi, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\ink\en-US\delete.avi.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\ink\en-US\delete.avi, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\ink\en-US\join.avi, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\ink\en-US\join.avi, type = size, size_out = 222208 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\ink\en-US\join.avi, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\ink\en-US\join.avi.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\ink\en-US\join.avi, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\ink\en-US\split.avi, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\ink\en-US\split.avi, type = size, size_out = 194048 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\ink\en-US\split.avi, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\ink\en-US\split.avi.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\ink\en-US\split.avi, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\ink\FlickAnimation.avi, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\ink\FlickAnimation.avi, type = size, size_out = 1600388 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\ink\FlickAnimation.avi, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\ink\FlickAnimation.avi.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Move source_filename = C:\Program Files\Common Files\Microsoft Shared\ink\FlickAnimation.avi, destination_filename = C:\Program Files\Common Files\Microsoft Shared\ink\FlickAnimation.avi.id-9C354B42.[support@qbmail.biz].nqix False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\auxpad\auxbase.xml, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\auxpad\auxbase.xml, type = size, size_out = 1434 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\auxpad\auxbase.xml, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\auxpad\auxbase.xml.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\auxpad\auxbase.xml, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\auxpad.xml, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\auxpad.xml, type = size, size_out = 212 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\auxpad.xml, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\auxpad.xml.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\auxpad.xml, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\ink\ipsfra.xml, type = size, size_out = 2436 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\ink\ipscht.xml, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\ink\ipscht.xml.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\ink\ipscht.xml, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Delete filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00098_.WMF True 1
Fn
File Delete filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00273_.WMF True 1
Fn
Thread 0x6bc
1413 0
»
Category Operation Information Success Count Logfile
Module Get Handle module_name = c:\windows\syswow64\kernel32.dll, base_address = 0x76c30000 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = Wow64DisableWow64FsRedirection, address_out = 0x76c5d650 True 1
Fn
System Sleep duration = 100 milliseconds (0.100 seconds) True 1
Fn
File Create filename = C:\Boot\cs-CZ\bootmgr.exe.mui, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Boot\cs-CZ\bootmgr.exe.mui, type = size, size_out = 89168 True 1
Fn
File Get Info filename = C:\Boot\cs-CZ\bootmgr.exe.mui, type = file_attributes True 1
Fn
File Get Info filename = C:\Boot\cs-CZ\bootmgr.exe.mui.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Boot\cs-CZ\bootmgr.exe.mui, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Boot\Fonts\wgl4_boot.ttf, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Boot\ko-KR\bootmgr.exe.mui, type = size, size_out = 47452 True 1
Fn
File Get Info filename = C:\Boot\Fonts\wgl4_boot.ttf, type = file_attributes True 1
Fn
File Get Info filename = C:\Boot\Fonts\wgl4_boot.ttf.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Boot\Fonts\wgl4_boot.ttf, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\ink\cs-CZ\tipresx.dll.mui, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\ink\cs-CZ\tipresx.dll.mui, type = size, size_out = 3584 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\ink\cs-CZ\tipresx.dll.mui, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\ink\cs-CZ\tipresx.dll.mui.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\ink\cs-CZ\tipresx.dll.mui, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\ink\da-DK\tipresx.dll.mui, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\ink\da-DK\tipresx.dll.mui, type = size, size_out = 3584 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\ink\da-DK\tipresx.dll.mui, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\ink\da-DK\tipresx.dll.mui.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\ink\da-DK\tipresx.dll.mui, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\ink\de-DE\tipresx.dll.mui, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\ink\de-DE\tipresx.dll.mui, type = size, size_out = 4096 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\ink\de-DE\tipresx.dll.mui, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\ink\de-DE\tipresx.dll.mui.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\ink\de-DE\tipresx.dll.mui, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
System Sleep duration = 100 milliseconds (0.100 seconds) True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\pidgenx.dll, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\ink\ipscsy.xml, type = size, size_out = 1463568 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\pidgenx.dll, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\pidgenx.dll.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\pidgenx.dll, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
System Sleep duration = 100 milliseconds (0.100 seconds) True 2
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\TextConv\WPFT532.CNV, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\TextConv\WPFT532.CNV, type = size, size_out = 196976 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\TextConv\WPFT532.CNV, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\TextConv\WPFT532.CNV.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\TextConv\WPFT532.CNV, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\LEVEL\LEVEL.INF, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\LEVEL\LEVEL.INF, type = size, size_out = 526 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\LEVEL\LEVEL.INF, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\LEVEL\LEVEL.INF.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\LEVEL\LEVEL.INF, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
System Sleep duration = 100 milliseconds (0.100 seconds) True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\WATER\WATER.ELM, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\WATERMAR\WATERMAR.INF, type = size, size_out = 65996 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\WATER\WATER.ELM, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\WATER\WATER.ELM.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\WATER\WATER.ELM, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Program Files\Common Files\System\ado\msado26.tlb, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\System\ado\msado26.tlb, type = size, size_out = 98304 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\System\ado\msado26.tlb, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\System\ado\msado26.tlb.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\System\ado\msado26.tlb, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
System Sleep duration = 100 milliseconds (0.100 seconds) True 1
Fn
File Create filename = C:\Program Files\Internet Explorer\en-US\ielowutil.exe.mui, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Internet Explorer\en-US\ielowutil.exe.mui, type = size, size_out = 2048 True 1
Fn
File Get Info filename = C:\Program Files\Internet Explorer\en-US\ielowutil.exe.mui, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Internet Explorer\en-US\ielowutil.exe.mui.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Internet Explorer\en-US\ielowutil.exe.mui, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Program Files\Internet Explorer\en-US\iexplore.exe.mui, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Internet Explorer\en-US\iexplore.exe.mui, type = size, size_out = 5120 True 1
Fn
File Get Info filename = C:\Program Files\Internet Explorer\en-US\iexplore.exe.mui, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Internet Explorer\en-US\iexplore.exe.mui.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Internet Explorer\en-US\iexplore.exe.mui, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Program Files\Internet Explorer\hmmapi.dll, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Internet Explorer\hmmapi.dll, type = size, size_out = 52736 True 1
Fn
File Get Info filename = C:\Program Files\Internet Explorer\hmmapi.dll, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Internet Explorer\hmmapi.dll.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Internet Explorer\hmmapi.dll, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Program Files\Internet Explorer\iecompat.dll, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Internet Explorer\iecompat.dll, type = size, size_out = 7680 True 1
Fn
File Get Info filename = C:\Program Files\Internet Explorer\iecompat.dll, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Internet Explorer\iecompat.dll.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Internet Explorer\iecompat.dll, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Program Files\Internet Explorer\iedvtool.dll, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Internet Explorer\iedvtool.dll, type = size, size_out = 1013248 True 1
Fn
File Get Info filename = C:\Program Files\Internet Explorer\iedvtool.dll, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Internet Explorer\iedvtool.dll.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Internet Explorer\iedvtool.dll, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Resources\1033\msolui100.rll.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\ink\ipshrv.xml, size = 1048560, size_out = 14872 True 1
Fn
Data
File Write filename = C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Resources\1033\msolui100.rll.id-9C354B42.[support@qbmail.biz].nqix, size = 14880 True 1
Fn
Data
File Read filename = C:\Program Files\Common Files\Microsoft Shared\ink\ipshrv.xml, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Resources\1033\msolui100.rll.id-9C354B42.[support@qbmail.biz].nqix, size = 238 True 1
Fn
Data
File Delete filename = C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Resources\1033\msolui100.rll True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\EAST_01.MID, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\EAST_01.MID, type = size, size_out = 6165 True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\EAST_01.MID, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\EAST_01.MID.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\EAST_01.MID, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\EAST_01.MID.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\EAST_01.MID, size = 1048560, size_out = 6165 True 1
Fn
Data
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\EAST_01.MID.id-9C354B42.[support@qbmail.biz].nqix, size = 6176 True 1
Fn
Data
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\EAST_01.MID, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\EAST_01.MID.id-9C354B42.[support@qbmail.biz].nqix, size = 234 True 1
Fn
Data
File Delete filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\EAST_01.MID True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\GRDEN_01.MID, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\BL00242_.WMF, type = size, size_out = 7567 True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\GRDEN_01.MID, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\GRDEN_01.MID.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\GRDEN_01.MID, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\GRDEN_01.MID.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\GRDEN_01.MID, size = 1048560, size_out = 7567 True 1
Fn
Data
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\GRDEN_01.MID.id-9C354B42.[support@qbmail.biz].nqix, size = 7568 True 1
Fn
Data
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\GRDEN_01.MID, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\GRDEN_01.MID.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
Data
File Delete filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\GRDEN_01.MID True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\INDST_01.MID, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\INDST_01.MID, type = size, size_out = 8568 True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\INDST_01.MID, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\INDST_01.MID.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\INDST_01.MID, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\INDST_01.MID.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\INDST_01.MID, size = 1048560, size_out = 8568 True 1
Fn
Data
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\INDST_01.MID.id-9C354B42.[support@qbmail.biz].nqix, size = 8576 True 1
Fn
Data
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\INDST_01.MID, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\INDST_01.MID.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
Data
File Delete filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\INDST_01.MID True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\JAVA_01.MID, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\JAVA_01.MID, type = size, size_out = 9797 True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\JAVA_01.MID, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\JAVA_01.MID.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\JAVA_01.MID, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\JAVA_01.MID.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\JAVA_01.MID, size = 1048560, size_out = 9797 True 1
Fn
Data
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\JAVA_01.MID.id-9C354B42.[support@qbmail.biz].nqix, size = 9808 True 1
Fn
Data
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\JAVA_01.MID, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\JAVA_01.MID.id-9C354B42.[support@qbmail.biz].nqix, size = 234 True 1
Fn
Data
File Delete filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\JAVA_01.MID True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PARNT_03.MID, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PARNT_03.MID, type = size, size_out = 8538 True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PARNT_03.MID, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PARNT_03.MID.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PARNT_03.MID, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PARNT_03.MID.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PARNT_03.MID, size = 1048560, size_out = 8538 True 1
Fn
Data
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PARNT_03.MID.id-9C354B42.[support@qbmail.biz].nqix, size = 8544 True 1
Fn
Data
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PARNT_03.MID, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PARNT_03.MID.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
Data
File Delete filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PARNT_03.MID True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PARNT_04.MID, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PARNT_04.MID, type = size, size_out = 6070 True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PARNT_04.MID, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PARNT_04.MID.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PARNT_04.MID, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PARNT_04.MID.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PARNT_04.MID, size = 1048560, size_out = 6070 True 1
Fn
Data
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PARNT_04.MID.id-9C354B42.[support@qbmail.biz].nqix, size = 6080 True 1
Fn
Data
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PARNT_04.MID, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PARNT_04.MID.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
Data
File Delete filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PARNT_04.MID True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PARNT_06.MID, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PARNT_06.MID, type = size, size_out = 7768 True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PARNT_06.MID, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PARNT_06.MID.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PARNT_06.MID, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PARNT_06.MID.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PARNT_06.MID, size = 1048560, size_out = 7768 True 1
Fn
Data
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PARNT_06.MID.id-9C354B42.[support@qbmail.biz].nqix, size = 7776 True 1
Fn
Data
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PARNT_06.MID, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PARNT_06.MID.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
Data
File Delete filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PARNT_06.MID True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PARNT_07.MID, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PARNT_07.MID, type = size, size_out = 6564 True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PARNT_07.MID, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PARNT_07.MID.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PARNT_07.MID, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PARNT_07.MID.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PARNT_07.MID, size = 1048560, size_out = 6564 True 1
Fn
Data
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PARNT_07.MID.id-9C354B42.[support@qbmail.biz].nqix, size = 6576 True 1
Fn
Data
File Read filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PARNT_07.MID, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PARNT_07.MID.id-9C354B42.[support@qbmail.biz].nqix, size = 236 True 1
Fn
Data
File Delete filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\PARNT_07.MID True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Angles.eftx, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Black Tie.eftx.id-9C354B42.[support@qbmail.biz].nqix, type = size, size_out = 27365 True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Angles.eftx, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Angles.eftx.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Angles.eftx, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Angles.eftx.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Angles.eftx, size = 1048560, size_out = 27365 True 1
Fn
Data
File Write filename = C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Angles.eftx.id-9C354B42.[support@qbmail.biz].nqix, size = 27376 True 1
Fn
Data
File Read filename = C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Angles.eftx, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Angles.eftx.id-9C354B42.[support@qbmail.biz].nqix, size = 234 True 1
Fn
Data
File Delete filename = C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Angles.eftx True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Median.eftx, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Median.eftx, type = size, size_out = 39546 True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Median.eftx, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Median.eftx.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Median.eftx, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Median.eftx.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Median.eftx, size = 1048560, size_out = 39546 True 1
Fn
Data
File Write filename = C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Median.eftx.id-9C354B42.[support@qbmail.biz].nqix, size = 39552 True 1
Fn
Data
File Read filename = C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Median.eftx, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Median.eftx.id-9C354B42.[support@qbmail.biz].nqix, size = 234 True 1
Fn
Data
File Delete filename = C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Median.eftx True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Metro.eftx, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Metro.eftx, type = size, size_out = 24117 True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Metro.eftx, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Metro.eftx.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Metro.eftx, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Metro.eftx.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Metro.eftx, size = 1048560, size_out = 24117 True 1
Fn
Data
File Write filename = C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Metro.eftx.id-9C354B42.[support@qbmail.biz].nqix, size = 24128 True 1
Fn
Data
File Read filename = C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Metro.eftx, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Metro.eftx.id-9C354B42.[support@qbmail.biz].nqix, size = 232 True 1
Fn
Data
File Delete filename = C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Metro.eftx True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Module.eftx, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Module.eftx, type = size, size_out = 43357 True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Module.eftx, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Module.eftx.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Module.eftx, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Module.eftx.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Module.eftx, size = 1048560, size_out = 43357 True 1
Fn
Data
File Write filename = C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Module.eftx.id-9C354B42.[support@qbmail.biz].nqix, size = 43360 True 1
Fn
Data
File Read filename = C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Module.eftx, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Module.eftx.id-9C354B42.[support@qbmail.biz].nqix, size = 234 True 1
Fn
Data
File Delete filename = C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Module.eftx True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Slipstream.eftx, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Slipstream.eftx, type = size, size_out = 27789 True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Slipstream.eftx, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Slipstream.eftx.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Slipstream.eftx, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Slipstream.eftx.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Slipstream.eftx, size = 1048560, size_out = 27789 True 1
Fn
Data
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\ED00019_.WMF, size = 27792 True 1
Fn
Data
File Read filename = C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Slipstream.eftx, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\ED00019_.WMF, size = 242 True 1
Fn
Data
File Delete filename = C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Slipstream.eftx True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Waveform.eftx, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\CLIPART\PUB60COR\EN00319_.WMF, type = size, size_out = 112504 True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Waveform.eftx, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Waveform.eftx.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Waveform.eftx, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Waveform.eftx.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Waveform.eftx, size = 1048560, size_out = 112504 True 1
Fn
Data
File Write filename = C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Waveform.eftx.id-9C354B42.[support@qbmail.biz].nqix, size = 112512 True 1
Fn
Data
File Read filename = C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Waveform.eftx, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Waveform.eftx.id-9C354B42.[support@qbmail.biz].nqix, size = 238 True 1
Fn
Data
File Delete filename = C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects\Waveform.eftx True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\1033\CAGCAT10.MML, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\1033\CAGCAT10.MML, type = size, size_out = 312400 True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\1033\CAGCAT10.MML, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\1033\CAGCAT10.MML.id-9C354B42.[support@qbmail.biz].nqix, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\1033\CAGCAT10.MML, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\1033\CAGCAT10.MML.id-9C354B42.[support@qbmail.biz].nqix, desired_access = GENERIC_WRITE True 1
Fn
Thread 0x6c0
1246 0
»
Category Operation Information Success Count Logfile
Thread 0x6c4
1743 0
»
Category Operation Information Success Count Logfile
Process #9: cmd.exe
281 0
»
Information Value
ID #9
File Name c:\windows\system32\cmd.exe
Command Line "C:\Windows\system32\cmd.exe"
Initial Working Directory C:\Windows\system32\
Monitor Start Time: 00:04:24, Reason: Child Process
Unmonitor End Time: 00:04:29, Reason: Self Terminated
Monitor Duration 00:00:05
OS Process Information
»
Information Value
PID 0x604
Parent PID 0x560 (c:\users\5p5nrgjn0js halpmcxz\appdata\roaming\microsoft\windows\start menu\programs\startup\payload2.exe)
Bitness 64-bit
Is Created or Modified Executable False
Integrity Level Medium
Username XDUWTFONO\5p5NrGJn0jS HALPmcxz
Enabled Privileges SeChangeNotifyPrivilege
Thread IDs
0x 608
Threads
Thread 0x608
281 0
»
Category Operation Information Success Count Logfile
System Get Time type = System Time, time = 1627-02-28 21:17:30 (UTC) True 1
Fn
System Get Time type = Ticks, time = 28516 True 1
Fn
System Get Time type = Performance Ctr, time = 7178261194 True 1
Fn
Module Get Handle module_name = c:\windows\system32\cmd.exe, base_address = 0x4a7c0000 True 1
Fn
Module Get Handle module_name = c:\windows\system32\kernel32.dll, base_address = 0x77220000 True 1
Fn
Module Get Address module_name = c:\windows\system32\kernel32.dll, function = SetThreadUILanguage, address_out = 0x77236d40 True 1
Fn
Registry Open Key reg_name = HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\System False 1
Fn
File Open filename = STD_OUTPUT_HANDLE True 2
Fn
File Open filename = STD_INPUT_HANDLE True 1
Fn
Environment Get Environment String - True 2
Fn
Data
Registry Open Key reg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor True 1
Fn
Registry Read Value reg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor, value_name = DisableUNCCheck, data = 24, type = REG_NONE False 1
Fn
Registry Read Value reg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor, value_name = EnableExtensions, data = 1, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Registry Read Value reg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor, value_name = DelayedExpansion, data = 1, type = REG_NONE False 1
Fn
Registry Read Value reg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor, value_name = DefaultColor, data = 0, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Registry Read Value reg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor, value_name = CompletionChar, data = 64, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Registry Read Value reg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor, value_name = PathCompletionChar, data = 64, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Registry Read Value reg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor, value_name = AutoRun, data = 64, type = REG_NONE False 1
Fn
Registry Open Key reg_name = HKEY_CURRENT_USER\Software\Microsoft\Command Processor True 1
Fn
Registry Read Value reg_name = HKEY_CURRENT_USER\Software\Microsoft\Command Processor, value_name = DisableUNCCheck, data = 64, type = REG_NONE False 1
Fn
Registry Read Value reg_name = HKEY_CURRENT_USER\Software\Microsoft\Command Processor, value_name = EnableExtensions, data = 1, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Registry Read Value reg_name = HKEY_CURRENT_USER\Software\Microsoft\Command Processor, value_name = DelayedExpansion, data = 1, type = REG_NONE False 1
Fn
Registry Read Value reg_name = HKEY_CURRENT_USER\Software\Microsoft\Command Processor, value_name = DefaultColor, data = 0, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Registry Read Value reg_name = HKEY_CURRENT_USER\Software\Microsoft\Command Processor, value_name = CompletionChar, data = 9, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Registry Read Value reg_name = HKEY_CURRENT_USER\Software\Microsoft\Command Processor, value_name = PathCompletionChar, data = 9, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Registry Read Value reg_name = HKEY_CURRENT_USER\Software\Microsoft\Command Processor, value_name = AutoRun, data = 9, type = REG_NONE False 1
Fn
Module Get Filename process_name = c:\windows\system32\cmd.exe, file_name_orig = C:\Windows\system32\cmd.exe, size = 260 True 1
Fn
Environment Get Environment String name = PATH, result_out = C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\ True 1
Fn
Environment Get Environment String name = PATHEXT, result_out = .COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC True 1
Fn
Environment Get Environment String name = PROMPT False 1
Fn
Environment Set Environment String name = PROMPT, value = $P$G True 1
Fn
Environment Get Environment String - True 1
Fn
Data
Environment Get Environment String name = COMSPEC, result_out = C:\Windows\system32\cmd.exe True 1
Fn
Environment Get Environment String name = KEYS False 1
Fn
File Get Info filename = C:\Windows\system32, type = file_attributes True 1
Fn
File Get Info filename = C:\Windows\System32, type = file_attributes True 1
Fn
Environment Set Environment String name = =C:, value = C:\Windows\System32 True 1
Fn
Environment Get Environment String - True 1
Fn
Data
File Open filename = STD_OUTPUT_HANDLE True 1
Fn
File Get Info filename = STD_OUTPUT_HANDLE, type = file_type True 1
Fn
System Get Info type = Operating System True 1
Fn
File Open filename = STD_OUTPUT_HANDLE True 1
Fn
File Get Info filename = STD_OUTPUT_HANDLE, type = file_type True 1
Fn
File Open filename = STD_OUTPUT_HANDLE True 1
Fn
File Write filename = STD_OUTPUT_HANDLE, size = 36 True 1
Fn
Data
File Open filename = STD_OUTPUT_HANDLE True 1
Fn
File Get Info filename = STD_OUTPUT_HANDLE, type = file_type True 1
Fn
File Open filename = STD_OUTPUT_HANDLE True 1
Fn
File Write filename = STD_OUTPUT_HANDLE, size = 2 True 1
Fn
Data
File Open filename = STD_OUTPUT_HANDLE True 1
Fn
File Get Info filename = STD_OUTPUT_HANDLE, type = file_type True 1
Fn
File Open filename = STD_OUTPUT_HANDLE True 1
Fn
File Write filename = STD_OUTPUT_HANDLE, size = 63 True 1
Fn
Data
File Open filename = STD_OUTPUT_HANDLE True 1
Fn
File Get Info filename = STD_OUTPUT_HANDLE, type = file_type True 1
Fn
File Open filename = STD_OUTPUT_HANDLE True 1
Fn
File Write filename = STD_OUTPUT_HANDLE, size = 2 True 1
Fn
Data
Module Get Handle module_name = c:\windows\system32\kernel32.dll, base_address = 0x77220000 True 1
Fn
Module Get Address module_name = c:\windows\system32\kernel32.dll, function = CopyFileExW, address_out = 0x772323d0 True 1
Fn
Module Get Address module_name = c:\windows\system32\kernel32.dll, function = IsDebuggerPresent, address_out = 0x77228290 True 1
Fn
Module Get Address module_name = c:\windows\system32\kernel32.dll, function = SetConsoleInputExeNameW, address_out = 0x772317e0 True 1
Fn
File Open filename = STD_INPUT_HANDLE True 1
Fn
File Get Info filename = STD_INPUT_HANDLE, type = file_type True 1
Fn
File Open filename = STD_OUTPUT_HANDLE True 1
Fn
File Get Info filename = STD_OUTPUT_HANDLE, type = file_type True 1
Fn
File Open filename = STD_OUTPUT_HANDLE True 1
Fn
File Write filename = STD_OUTPUT_HANDLE, size = 2 True 1
Fn
Data
Environment Get Environment String name = PROMPT, result_out = $P$G True 1
Fn
File Open filename = STD_OUTPUT_HANDLE True 1
Fn
File Get Info filename = STD_OUTPUT_HANDLE, type = file_type True 1
Fn
File Open filename = STD_OUTPUT_HANDLE True 1
Fn
File Write filename = STD_OUTPUT_HANDLE, size = 20 True 1
Fn
Data
File Open filename = STD_INPUT_HANDLE True 1
Fn
File Get Info filename = STD_INPUT_HANDLE, type = file_type True 1
Fn
File Open filename = STD_INPUT_HANDLE True 1
Fn
File Read filename = STD_INPUT_HANDLE, size = 1, size_out = 1 True 1
Fn
Data
File Open filename = STD_INPUT_HANDLE True 1
Fn
File Read filename = STD_INPUT_HANDLE, size = 1, size_out = 1 True 1
Fn
Data
File Open filename = STD_INPUT_HANDLE True 1
Fn
File Read filename = STD_INPUT_HANDLE, size = 1, size_out = 1 True 1
Fn
Data
File Open filename = STD_INPUT_HANDLE True 1
Fn
File Read filename = STD_INPUT_HANDLE, size = 1, size_out = 1 True 1
Fn
Data
File Open filename = STD_INPUT_HANDLE True 1
Fn
File Read filename = STD_INPUT_HANDLE, size = 1, size_out = 1 True 1
Fn
Data
File Open filename = STD_INPUT_HANDLE True 1
Fn
File Read filename = STD_INPUT_HANDLE, size = 1, size_out = 1 True 1
Fn
Data
File Open filename = STD_INPUT_HANDLE True 1
Fn
File Read filename = STD_INPUT_HANDLE, size = 1, size_out = 1 True 1
Fn
Data
File Open filename = STD_INPUT_HANDLE True 1
Fn
File Read filename = STD_INPUT_HANDLE, size = 1, size_out = 1 True 1
Fn
Data
File Open filename = STD_INPUT_HANDLE True 1
Fn
File Read filename = STD_INPUT_HANDLE, size = 1, size_out = 1 True 1
Fn
Data
File Open filename = STD_INPUT_HANDLE True 1
Fn
File Read filename = STD_INPUT_HANDLE, size = 1, size_out = 1 True 1
Fn
Data
File Open filename = STD_INPUT_HANDLE True 1
Fn
File Read filename = STD_INPUT_HANDLE, size = 1, size_out = 1 True 1
Fn
Data
File Open filename = STD_INPUT_HANDLE True 1
Fn
File Read filename = STD_INPUT_HANDLE, size = 1, size_out = 1 True 1
Fn
Data
File Open filename = STD_INPUT_HANDLE True 1
Fn
File Read filename = STD_INPUT_HANDLE, size = 1, size_out = 1 True 1
Fn
Data
File Open filename = STD_INPUT_HANDLE True 1
Fn
File Read filename = STD_INPUT_HANDLE, size = 1, size_out = 1 True 1
Fn
Data
File Open filename = STD_INPUT_HANDLE True 1
Fn
File Read filename = STD_INPUT_HANDLE, size = 1, size_out = 1 True 1
Fn
Data
File Open filename = STD_INPUT_HANDLE True 1
Fn
File Read filename = STD_INPUT_HANDLE, size = 1, size_out = 1 True 1
Fn
Data
File Open filename = STD_INPUT_HANDLE True 1
Fn
File Read filename = STD_INPUT_HANDLE, size = 1, size_out = 1 True 1
Fn
Data
File Open filename = STD_INPUT_HANDLE True 1
Fn
File Read filename = STD_INPUT_HANDLE, size = 1, size_out = 1 True 1
Fn
Data
File Open filename = STD_INPUT_HANDLE True 1
Fn
File Read filename = STD_INPUT_HANDLE, size = 1, size_out = 1 True 1
Fn
Data
File Open filename = STD_INPUT_HANDLE True 1
Fn
File Read filename = STD_INPUT_HANDLE, size = 1, size_out = 1 True 1
Fn
Data
File Open filename = STD_INPUT_HANDLE True 1
Fn
File Read filename = STD_INPUT_HANDLE, size = 1, size_out = 1 True 1
Fn
Data
File Open filename = STD_INPUT_HANDLE True 1
Fn
File Read filename = STD_INPUT_HANDLE, size = 1, size_out = 1 True 1
Fn
Data
File Open filename = STD_INPUT_HANDLE True 1
Fn
File Read filename = STD_INPUT_HANDLE, size = 1, size_out = 1 True 1
Fn
Data
File Open filename = STD_INPUT_HANDLE True 1
Fn
File Read filename = STD_INPUT_HANDLE, size = 1, size_out = 1 True 1
Fn
Data
File Open filename = STD_INPUT_HANDLE True 1
Fn
File Get Info filename = STD_INPUT_HANDLE, type = file_type True 1
Fn
File Open filename = STD_INPUT_HANDLE True 1
Fn
File Open filename = STD_OUTPUT_HANDLE True 1
Fn
File Get Info filename = STD_OUTPUT_HANDLE, type = file_type True 1
Fn
File Open filename = STD_OUTPUT_HANDLE True 1
Fn
File Write filename = STD_OUTPUT_HANDLE, size = 24 True 1
Fn
Data
Environment Get Environment String name = PATH, result_out = C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\ True 1
Fn
Environment Get Environment String name = PATHEXT, result_out = .COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC True 1
Fn
Process Create process_name = C:\Windows\system32\mode.com, os_pid = 0x68c, creation_flags = CREATE_EXTENDED_STARTUPINFO_PRESENT, show_window = SW_SHOWNORMAL True 1
Fn
Environment Set Environment String name = COPYCMD True 1
Fn
Environment Get Environment String - True 1
Fn
Data
Module Load module_name = NTDLL.DLL, base_address = 0x77340000 True 1
Fn
Module Get Address module_name = c:\windows\system32\ntdll.dll, function = NtQueryInformationProcess, address_out = 0x773914a0 True 1
Fn
Process Get Info type = PROCESS_BASIC_INFORMATION True 1
Fn
Memory Read process_name = C:\Windows\system32\mode.com, address = 8796092878848, size = 896 True 1
Fn
Data
Environment Set Environment String name = =ExitCode, value = 00000000 True 1
Fn
Environment Get Environment String - True 1
Fn
Data
Environment Set Environment String name = =ExitCodeAscii True 1
Fn
Environment Get Environment String - True 1
Fn
Data
File Open filename = STD_OUTPUT_HANDLE True 2
Fn
File Open filename = STD_INPUT_HANDLE True 1
Fn
File Open filename = STD_OUTPUT_HANDLE True 1
Fn
File Get Info filename = STD_OUTPUT_HANDLE, type = file_type True 1
Fn
File Open filename = STD_OUTPUT_HANDLE True 1
Fn
File Write filename = STD_OUTPUT_HANDLE, size = 2 True 1
Fn
Data
Environment Get Environment String name = PROMPT, result_out = $P$G True 1
Fn
File Open filename = STD_OUTPUT_HANDLE True 1
Fn
File Get Info filename = STD_OUTPUT_HANDLE, type = file_type True 1
Fn
File Open filename = STD_OUTPUT_HANDLE True 1
Fn
File Write filename = STD_OUTPUT_HANDLE, size = 20 True 1
Fn
Data
File Open filename = STD_INPUT_HANDLE True 1
Fn
File Get Info filename = STD_INPUT_HANDLE, type = file_type True 1
Fn
File Open filename = STD_INPUT_HANDLE True 1
Fn
File Read filename = STD_INPUT_HANDLE, size = 1, size_out = 1 True 1
Fn
Data
File Open filename = STD_INPUT_HANDLE True 1
Fn
File Read filename = STD_INPUT_HANDLE, size = 1, size_out = 1 True 1
Fn
Data
File Open filename = STD_INPUT_HANDLE True 1
Fn
File Read filename = STD_INPUT_HANDLE, size = 1, size_out = 1 True 1
Fn
Data
File Open filename = STD_INPUT_HANDLE True 1
Fn
File Read filename = STD_INPUT_HANDLE, size = 1, size_out = 1 True 1
Fn
Data
File Open filename = STD_INPUT_HANDLE True 1
Fn
File Read filename = STD_INPUT_HANDLE, size = 1, size_out = 1 True 1
Fn
Data
File Open filename = STD_INPUT_HANDLE True 1
Fn
File Read filename = STD_INPUT_HANDLE, size = 1, size_out = 1 True 1
Fn
Data
File Open filename = STD_INPUT_HANDLE True 1
Fn
File Read filename = STD_INPUT_HANDLE, size = 1, size_out = 1 True 1
Fn
Data
File Open filename = STD_INPUT_HANDLE True 1
Fn
File Read filename = STD_INPUT_HANDLE, size = 1, size_out = 1 True 1
Fn
Data
File Open filename = STD_INPUT_HANDLE True 1
Fn
File Read filename = STD_INPUT_HANDLE, size = 1, size_out = 1 True 1
Fn
Data
File Open filename = STD_INPUT_HANDLE True 1
Fn
File Read filename = STD_INPUT_HANDLE, size = 1, size_out = 1 True 1
Fn
Data
File Open filename = STD_INPUT_HANDLE True 1
Fn
File Read filename = STD_INPUT_HANDLE, size = 1, size_out = 1 True 1
Fn
Data
File Open filename = STD_INPUT_HANDLE True 1
Fn
File Read filename = STD_INPUT_HANDLE, size = 1, size_out = 1 True 1
Fn
Data
File Open filename = STD_INPUT_HANDLE True 1
Fn
File Read filename = STD_INPUT_HANDLE, size = 1, size_out = 1 True 1
Fn
Data
File Open filename = STD_INPUT_HANDLE True 1
Fn
File Read filename = STD_INPUT_HANDLE, size = 1, size_out = 1 True 1
Fn
Data
File Open filename = STD_INPUT_HANDLE True 1
Fn
File Read filename = STD_INPUT_HANDLE, size = 1, size_out = 1 True 1
Fn
Data
File Open filename = STD_INPUT_HANDLE True 1
Fn
File Read filename = STD_INPUT_HANDLE, size = 1, size_out = 1 True 1
Fn
Data
File Open filename = STD_INPUT_HANDLE True 1
Fn
File Read filename = STD_INPUT_HANDLE, size = 1, size_out = 1 True 1
Fn
Data
File Open filename = STD_INPUT_HANDLE True 1
Fn
File Read filename = STD_INPUT_HANDLE, size = 1, size_out = 1 True 1
Fn
Data
File Open filename = STD_INPUT_HANDLE True 1
Fn
File Read filename = STD_INPUT_HANDLE, size = 1, size_out = 1 True 1
Fn
Data
File Open filename = STD_INPUT_HANDLE True 1
Fn
File Read filename = STD_INPUT_HANDLE, size = 1, size_out = 1 True 1
Fn
Data
File Open filename = STD_INPUT_HANDLE True 1
Fn
File Read filename = STD_INPUT_HANDLE, size = 1, size_out = 1 True 1
Fn
Data
File Open filename = STD_INPUT_HANDLE True 1
Fn
File Read filename = STD_INPUT_HANDLE, size = 1, size_out = 1 True 1
Fn
Data
File Open filename = STD_INPUT_HANDLE True 1
Fn
File Read filename = STD_INPUT_HANDLE, size = 1, size_out = 1 True 1
Fn
Data
File Open filename = STD_INPUT_HANDLE True 1
Fn
File Read filename = STD_INPUT_HANDLE, size = 1, size_out = 1 True 1
Fn
Data
File Open filename = STD_INPUT_HANDLE True 1
Fn
File Read filename = STD_INPUT_HANDLE, size = 1, size_out = 1 True 1
Fn
Data
File Open filename = STD_INPUT_HANDLE True 1
Fn
File Read filename = STD_INPUT_HANDLE, size = 1, size_out = 1 True 1
Fn
Data
File Open filename = STD_INPUT_HANDLE True 1
Fn
File Read filename = STD_INPUT_HANDLE, size = 1, size_out = 1 True 1
Fn
Data
File Open filename = STD_INPUT_HANDLE True 1
Fn
File Read filename = STD_INPUT_HANDLE, size = 1, size_out = 1 True 1
Fn
Data
File Open filename = STD_INPUT_HANDLE True 1
Fn
File Read filename = STD_INPUT_HANDLE, size = 1, size_out = 1 True 1
Fn
Data
File Open filename = STD_INPUT_HANDLE True 1
Fn
File Read filename = STD_INPUT_HANDLE, size = 1, size_out = 1 True 1
Fn
Data
File Open filename = STD_INPUT_HANDLE True 1
Fn
File Read filename = STD_INPUT_HANDLE, size = 1, size_out = 1 True 1
Fn
Data
File Open filename = STD_INPUT_HANDLE True 1
Fn
File Read filename = STD_INPUT_HANDLE, size = 1, size_out = 1 True 1
Fn
Data
File Open filename = STD_INPUT_HANDLE True 1
Fn
File Read filename = STD_INPUT_HANDLE, size = 1, size_out = 1 True 1
Fn
Data
File Open filename = STD_INPUT_HANDLE True 1
Fn
File Read filename = STD_INPUT_HANDLE, size = 1, size_out = 1 True 1
Fn
Data
File Open filename = STD_INPUT_HANDLE True 1
Fn
File Read filename = STD_INPUT_HANDLE, size = 1, size_out = 1 True 1
Fn
Data
File Open filename = STD_INPUT_HANDLE True 1
Fn
File Read filename = STD_INPUT_HANDLE, size = 1, size_out = 1 True 1
Fn
Data
File Open filename = STD_INPUT_HANDLE True 1
Fn
File Get Info filename = STD_INPUT_HANDLE, type = file_type True 1
Fn
File Open filename = STD_INPUT_HANDLE True 1
Fn
File Open filename = STD_OUTPUT_HANDLE True 1
Fn
File Get Info filename = STD_OUTPUT_HANDLE, type = file_type True 1
Fn
File Open filename = STD_OUTPUT_HANDLE True 1
Fn
File Write filename = STD_OUTPUT_HANDLE, size = 36 True 1
Fn
Data
Environment Get Environment String name = PATH, result_out = C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\ True 1
Fn
Environment Get Environment String name = PATHEXT, result_out = .COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC True 1
Fn
Process Create process_name = C:\Windows\system32\vssadmin.exe, os_pid = 0x6e4, creation_flags = CREATE_EXTENDED_STARTUPINFO_PRESENT, show_window = SW_SHOWNORMAL True 1
Fn
Environment Set Environment String name = COPYCMD True 1
Fn
Environment Get Environment String - True 1
Fn
Data
Process Get Info type = PROCESS_BASIC_INFORMATION True 1
Fn
Memory Read process_name = C:\Windows\system32\vssadmin.exe, address = 8796092837888, size = 896 True 1
Fn
Data
Environment Set Environment String name = =ExitCode, value = 00000002 True 1
Fn
Environment Get Environment String - True 1
Fn
Data
Environment Set Environment String name = =ExitCodeAscii True 1
Fn
Environment Get Environment String - True 1
Fn
Data
File Open filename = STD_OUTPUT_HANDLE True 2
Fn
File Open filename = STD_INPUT_HANDLE True 1
Fn
File Open filename = STD_OUTPUT_HANDLE True 1
Fn
File Get Info filename = STD_OUTPUT_HANDLE, type = file_type True 1
Fn
File Open filename = STD_OUTPUT_HANDLE True 1
Fn
File Write filename = STD_OUTPUT_HANDLE, size = 2 True 1
Fn
Data
Environment Get Environment String name = PROMPT, result_out = $P$G True 1
Fn
File Open filename = STD_OUTPUT_HANDLE True 1
Fn
File Get Info filename = STD_OUTPUT_HANDLE, type = file_type True 1
Fn
File Open filename = STD_OUTPUT_HANDLE True 1
Fn
File Write filename = STD_OUTPUT_HANDLE, size = 20 True 1
Fn
Data
File Open filename = STD_INPUT_HANDLE True 1
Fn
File Get Info filename = STD_INPUT_HANDLE, type = file_type True 1
Fn
File Open filename = STD_INPUT_HANDLE True 1
Fn
File Read filename = STD_INPUT_HANDLE, size = 1, size_out = 1 True 1
Fn
Data
File Open filename = STD_INPUT_HANDLE True 1
Fn
File Read filename = STD_INPUT_HANDLE, size = 1, size_out = 1 True 1
Fn
Data
File Open filename = STD_INPUT_HANDLE True 1
Fn
File Read filename = STD_INPUT_HANDLE, size = 1, size_out = 1 True 1
Fn
Data
File Open filename = STD_INPUT_HANDLE True 1
Fn
File Read filename = STD_INPUT_HANDLE, size = 1, size_out = 1 True 1
Fn
Data
File Open filename = STD_INPUT_HANDLE True 1
Fn
File Read filename = STD_INPUT_HANDLE, size = 1, size_out = 1 True 1
Fn
Data
File Open filename = STD_INPUT_HANDLE True 1
Fn
File Get Info filename = STD_INPUT_HANDLE, type = file_type True 1
Fn
File Open filename = STD_INPUT_HANDLE True 1
Fn
File Open filename = STD_OUTPUT_HANDLE True 1
Fn
File Get Info filename = STD_OUTPUT_HANDLE, type = file_type True 1
Fn
File Open filename = STD_OUTPUT_HANDLE True 1
Fn
File Write filename = STD_OUTPUT_HANDLE, size = 5 True 1
Fn
Data
Process #10: mode.com
0 0
»
Information Value
ID #10
File Name c:\windows\system32\mode.com
Command Line mode con cp select=1251
Initial Working Directory C:\Windows\system32\
Monitor Start Time: 00:04:25, Reason: Child Process
Unmonitor End Time: 00:04:27, Reason: Self Terminated
Monitor Duration 00:00:01
Remark No high level activity detected in monitored regions
OS Process Information
»
Information Value
PID 0x68c
Parent PID 0x604 (c:\windows\system32\cmd.exe)
Bitness 64-bit
Is Created or Modified Executable False
Integrity Level Medium
Username XDUWTFONO\5p5NrGJn0jS HALPmcxz
Enabled Privileges SeChangeNotifyPrivilege
Thread IDs
0x 690
Process #11: vssadmin.exe
0 0
»
Information Value
ID #11
File Name c:\windows\system32\vssadmin.exe
Command Line vssadmin delete shadows /all /quiet
Initial Working Directory C:\Windows\system32\
Monitor Start Time: 00:04:26, Reason: Child Process
Unmonitor End Time: 00:04:29, Reason: Self Terminated
Monitor Duration 00:00:03
Remark No high level activity detected in monitored regions
OS Process Information
»
Information Value
PID 0x6e4
Parent PID 0x604 (c:\windows\system32\cmd.exe)
Bitness 64-bit
Is Created or Modified Executable False
Integrity Level Medium
Username XDUWTFONO\5p5NrGJn0jS HALPmcxz
Enabled Privileges SeChangeNotifyPrivilege
Thread IDs
0x 6E8
0x 70C
0x 718
0x 734
0x 738
Function Logfile
Exit-Icon

This feature requires an online-connection to the VMRay backend.

An offline version with limited functionality is also provided.
The offline version is supported only in Mozilla Firefoxwith deactivated setting "security.fileuri.strict_origin_policy".


    
Before

This feature requires an online-connection to the VMRay backend.

An offline version with limited functionality is also provided.
The offline version is supported only in Mozilla Firefoxwith deactivated setting "security.fileuri.strict_origin_policy".


    
After

This feature requires an online-connection to the VMRay backend.

An offline version with limited functionality is also provided.
The offline version is supported only in Mozilla Firefoxwith deactivated setting "security.fileuri.strict_origin_policy".


    
Screenshot
Expand-Icon
Exit-Icon
icon_left
icon_left
image