Sample File: MD5 hash: a500866f1d6e57c6da8ce9cb7a18580e SHA1 hash: 974a017040038dbf9a09cb6332a9735838322261 SHA256 hash: b1971d1ed928593f7cb899962b90a0683682085953ac0b8ff599161e0415d208 SSDEEP hash: 1536:nNeRBl5PT/rx1mzwRMSTdLpJBabTrC1K:nQRrmzwR5JSy1K Filename(s): mjhrrw.exe Filetype: Windows Exe (x86-32) Mutex IOCs: Global\<>B419773000000001 Global\<>B419773000000000 Registry Key IOCs: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders\Startup HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders\Common Startup HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders\Common Startup HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run\mjhrrw HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run\mjhrrw HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\System HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor\DisableUNCCheck HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor\EnableExtensions HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor\DelayedExpansion HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor\DefaultColor HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor\CompletionChar HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor\PathCompletionChar HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor\AutoRun HKEY_CURRENT_USER\Software\Microsoft\Command Processor HKEY_CURRENT_USER\Software\Microsoft\Command Processor\DisableUNCCheck HKEY_CURRENT_USER\Software\Microsoft\Command Processor\EnableExtensions HKEY_CURRENT_USER\Software\Microsoft\Command Processor\DelayedExpansion HKEY_CURRENT_USER\Software\Microsoft\Command Processor\DefaultColor HKEY_CURRENT_USER\Software\Microsoft\Command Processor\CompletionChar HKEY_CURRENT_USER\Software\Microsoft\Command Processor\PathCompletionChar HKEY_CURRENT_USER\Software\Microsoft\Command Processor\AutoRun HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\NetSh Domain IOCs: - None - IP IOCs: - None - URL IOCs: - None - File IOCs: Filenames: \\?\C:\Program Files\Common Files\microsoft shared\Stationery\Garden.jpg.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Java\jre1.8.0_144\bin\instrument.dll \\?\C:\Program Files\Common Files\microsoft shared\Stationery\HandPrints.jpg \\?\C:\Program Files\Java\jre1.8.0_144\lib\management\jmxremote.access.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS00444_.WMF \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS00184_.WMF \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\osknav.xml.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\BOOTNXT.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Java\jre1.8.0_144\bin\javafx_font.dll.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\System\msadc\msdfmap.dll \\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0090-0409-1000-0000000FF1CE.xml.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\588bce7c90097ed212\1035\LocalizedData.xml.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\System\ado\adovbs.inc \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FALL_01.MID.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN01084_.WMF.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\588bce7c90097ed212\1030\SetupResources.dll \\?\C:\Logs\Microsoft-Windows-Windows Defender%4WHC.evtx.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00648_.WMF.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Boot\en-GB\bootmgr.exe.mui C:\Users\FD1HVy\Desktop\mjhrrw.exe \\?\C:\Program Files\Common Files\3dftp.exe \\?\C:\Program Files\Microsoft Office\root\client\AppvIsvStream32.dll.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\microsoft shared\Stationery\Roses.jpg.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Logs\Microsoft-Windows-DeviceSetupManager%4Admin.evtx.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\Office16\OSPPREARM.EXE \\?\C:\Program Files\Java\jre1.8.0_144\bin\lcms.dll.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Logs\Microsoft-Windows-Known Folders API Service.evtx \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\msointl30.en-us.dll.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Java\jre1.8.0_144\lib\images\cursors\cursors.properties \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN04108_.WMF.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Boot\nb-NO\bootmgr.exe.mui.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\DESIGNER\MSADDNDR.OLB.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Java\jre1.8.0_144\lib\net.properties.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD01629_.WMF.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00130_.GIF.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FALL_01.MID \\?\C:\588bce7c90097ed212\netfx_Core_x86.msi \\?\C:\Program Files\Java\jre1.8.0_144\lib\jsse.jar \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00525_.WMF.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\588bce7c90097ed212\1045\LocalizedData.xml.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD07804_.WMF \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD01146_.WMF.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Java\jre1.8.0_144\bin\jfxmedia.dll \\?\C:\588bce7c90097ed212\1038\LocalizedData.xml.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD01178_.WMF.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS00441_.WMF.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifestLoc.en-us.xml \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\baseAltGr_rtl.xml.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\oskpred\oskpredbase.xml \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD06102_.WMF.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\keypad\keypadbase.xml.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\System\msadc\msadcor.dll \\?\C:\Program Files\Microsoft Office\root\client\vccorlib140.dll \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\auxpad.xml.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN00015_.WMF \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-crt-private-l1-1-0.dll \\?\C:\Program Files\Common Files\microsoft shared\Stationery\OrangeCircles.jpg \\?\C:\Program Files\Common Files\System\Ole DB\sqloledb.dll \\?\C:\Program Files\Common Files\microsoft shared\ink\en-US\mshwLatin.dll.mui.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Java\jre1.8.0_144\bin\javafx_font_t2k.dll \\?\C:\Logs\Microsoft-Windows-Application-Experience%4Program-Compatibility-Assistant.evtx \\?\C:\Logs\Security.evtx \\?\C:\Program Files\Common Files\microsoft shared\ink\mip.exe.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\588bce7c90097ed212\Windows6.0-KB956250-v6001-x86.msu \\?\C:\Program Files\Common Files\System\ado\msador15.dll.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD00428_.WMF.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Logs\Microsoft-Windows-MUI%4Admin.evtx.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\Office16\ACCWIZ\ACWZTOOL.ACCDE.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Java\jre1.8.0_144\bin\awt.dll \\?\C:\Boot\hu-HU\bootmgr.exe.mui \\?\C:\Program Files\Common Files\microsoft shared\Stationery\Soft Blue.htm \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\ApiClient.dll \\?\C:\588bce7c90097ed212\Extended\Parameterinfo.xml \\?\C:\Logs\Microsoft-Windows-Kernel-Boot%4Operational.evtx \\?\C:\Program Files\Java\jre1.8.0_144\lib\management\snmp.acl.template \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00932_.WMF.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Boot\cs-CZ\memtest.exe.mui \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD19828_.WMF \\?\C:\Boot\tr-TR\memtest.exe.mui \\?\C:\588bce7c90097ed212\1030\SetupResources.dll.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD01585_.WMF \\?\C:\Program Files\Java\jre1.8.0_144\lib\images\cursors\win32_LinkNoDrop32x32.gif.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Java\jre1.8.0_144\bin\management.dll \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD01152_.WMF.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\client\api-ms-win-crt-locale-l1-1-0.dll \\?\C:\Program Files\Microsoft Office\root\client\AppvIsvSubsystems32.dll.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\microsoft shared\ink\ipsita.xml \\?\C:\Program Files\Java\jre1.8.0_144\lib\deploy\messages.properties \\?\C:\Boot\Fonts\cht_boot.ttf \\?\C:\Program Files\Common Files\microsoft shared\ink\ipsjpn.xml.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Java\jre1.8.0_144\lib\images\cursors\win32_CopyDrop32x32.gif \\?\C:\588bce7c90097ed212\1028\LocalizedData.xml \\?\C:\Program Files\Common Files\microsoft shared\ink\el-GR\tipresx.dll.mui.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD09194_.WMF.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\mso40uires.dll.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Logs\Microsoft-Windows-TerminalServices-LocalSessionManager%4Admin.evtx.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Java\jre1.8.0_144\Welcome.html.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\microsoft shared\ink\IPSEventLogMsg.dll \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN01184_.WMF \\?\C:\Logs\Microsoft-Windows-AppLocker%4Packaged app-Deployment.evtx.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Boot\fi-FI\memtest.exe.mui.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Java\jre1.8.0_144\lib\deploy\messages_de.properties \\?\C:\Program Files\Java\jre1.8.0_144\lib\ext\sunpkcs11.jar \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-core-timezone-l1-1-0.dll \\?\C:\Program Files\Java\jre1.8.0_144\lib\ext\sunec.jar \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN01173_.WMF \\?\C:\Program Files\Java\jre1.8.0_144\bin\orbd.exe.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Java\jre1.8.0_144\lib\security\blacklisted.certs.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN04323_.WMF.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00390_.WMF \\?\C:\Program Files\Java\jre1.8.0_144\bin\jfxwebkit.dll \\?\C:\Program Files\Common Files\microsoft shared\Stationery\Stars.htm \\?\C:\Program Files\Java\jre1.8.0_144\lib\jce.jar \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD01039_.WMF \\?\C:\Boot\it-IT\memtest.exe.mui \\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-00C1-0409-1000-0000000FF1CE.xml \\?\C:\Program Files\Common Files\microsoft shared\ink\ipssrb.xml \\?\C:\Program Files\Common Files\microsoft shared\VSTO\vstoee100.tlb \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD01160_.WMF \\?\C:\Program Files\Microsoft Office\root\client\mfc140u.dll.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\microsoft shared\ink\ipscht.xml.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Java\jre1.8.0_144\lib\deploy\messages_it.properties \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\base_altgr.xml \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD00459_.WMF \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00105_.WMF.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Boot\BCD.LOG2 \\?\C:\Program Files\Common Files\microsoft shared\Stationery\Peacock.htm.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Java\jre1.8.0_144\release.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD00090_.WMF.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Internet Explorer\en-US\ieinstal.exe.mui.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeC2RClient.exe \\?\C:\$GetCurrent\Logs\PartnerSetupCompleteResult.log.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Java\jre1.8.0_144\lib\tzdb.dat.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD00121_.WMF \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\mso20win32client.dll.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\client\AppVDllSurrogate64.exe \\?\C:\Program Files\Common Files\microsoft shared\ink\TabIpsps.dll.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Boot\sk-SK\bootmgr.exe.mui \\?\C:\$GetCurrent\SafeOS\GetCurrentOOBE.dll \\?\C:\Logs\Internet Explorer.evtx \\?\C:\Logs\Microsoft-Windows-Windows Firewall With Advanced Security%4Firewall.evtx.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Java\jre1.8.0_144\lib\deploy\messages_sv.properties.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Java\jre1.8.0_144\bin\j2pcsc.dll.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\EAST_01.MID \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\CRANE.WMF \\?\C:\Boot\zh-HK\memtest.exe.mui \\?\C:\Logs\Microsoft-Windows-AppReadiness%4Operational.evtx.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Logs\Microsoft-Windows-Diagnostics-Performance%4Operational.evtx.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\System\msadc\msadcer.dll \\?\C:\588bce7c90097ed212\1044\SetupResources.dll.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN04191_.WMF.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Boot\et-EE\bootmgr.exe.mui \\?\C:\Program Files\Common Files\System\msadc\msaddsr.dll.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Boot\el-GR\bootmgr.exe.mui \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD19695_.WMF \\?\C:\Boot\lv-LV\bootmgr.exe.mui.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\keypad\kor-kor.xml \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVIsvSubsystemController.dll \\?\C:\Program Files\Common Files\System\msadc\msadcer.dll.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\System\Ole DB\sqlxmlx.dll \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\EN00319_.WMF.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Java\jre1.8.0_144\bin\sunec.dll \\?\C:\Program Files\Java\jre1.8.0_144\lib\jfr.jar \\?\C:\Program Files\Common Files\microsoft shared\Source Engine\OSE.EXE \\?\C:\Program Files\Common Files\microsoft shared\ink\nb-NO\tipresx.dll.mui.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\microsoft shared\ink\sr-Latn-RS\tipresx.dll.mui \\?\C:\Program Files\Java\jre1.8.0_144\README.txt \\?\C:\Logs\Microsoft-Windows-LiveId%4Operational.evtx \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD01176_.WMF \\?\C:\Program Files\Common Files\microsoft shared\ink\ipskor.xml.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Logs\Microsoft-Windows-TaskScheduler%4Maintenance.evtx.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\microsoft shared\ink\en-US\mip.exe.mui.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\microsoft shared\ink\TabTip.exe \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\base_ca.xml \\?\C:\Logs\Microsoft-Windows-SmbClient%4Connectivity.evtx \\?\C:\Program Files\Java\jre1.8.0_144\bin\dt_shmem.dll \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\MavInject32.exe.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\588bce7c90097ed212\1025\SetupResources.dll \\?\C:\588bce7c90097ed212\3082\LocalizedData.xml.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD01146_.WMF \\?\C:\Boot\zh-HK\bootmgr.exe.mui.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD07804_.WMF.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Boot\ko-KR\memtest.exe.mui.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Logs\Microsoft-Windows-NCSI%4Operational.evtx.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVPolicy.dll \\?\C:\Program Files\Microsoft Office\root\client\C2R64.dll.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Java\jre1.8.0_144\bin\orbd.exe \\?\C:\Program Files\Java\jre1.8.0_144\bin\kinit.exe \\?\C:\Program Files\Common Files\microsoft shared\Stationery\Stars.jpg.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Java\jre1.8.0_144\lib\fontconfig.bfc.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\588bce7c90097ed212\SplashScreen.bmp.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD01366_.WMF.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Java\jre1.8.0_144\lib\ext\jaccess.jar \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\oskclearui.xml \\?\C:\Program Files\Common Files\microsoft shared\ink\tipresx.dll \\?\C:\Program Files\Common Files\System\msadc\en-US\msaddsr.dll.mui.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\588bce7c90097ed212\3076\LocalizedData.xml.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\microsoft shared\ink\rtscom.dll \\?\C:\Boot\Fonts\wgl4_boot.ttf \\?\C:\Program Files\Common Files\microsoft shared\ink\en-US\ShapeCollector.exe.mui \\?\C:\Program Files\Java\jre1.8.0_144\bin\j2pcsc.dll \\?\C:\Boot\Fonts\kor_boot.ttf.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-core-file-l2-1-0.dll \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeUpdateSchedule.xml \\?\C:\Logs\Security.evtx.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Java\jre1.8.0_144\lib\sound.properties \\?\C:\Program Files\Java\jre1.8.0_144\bin\hprof.dll \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00040_.GIF.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\microsoft shared\ink\en-US\TipRes.dll.mui.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BOATINST.WMF \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-core-synch-l1-2-0.dll \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeC2RCom.dll.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00172_.GIF \\?\C:\Program Files\Common Files\microsoft shared\ink\lt-LT\tipresx.dll.mui \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVPolicy.dll.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Boot\sr-Latn-CS\bootmgr.exe.mui \\?\C:\Program Files\Common Files\microsoft shared\ink\en-GB\tipresx.dll.mui \\?\C:\Program Files\Common Files\System\ado\msado26.tlb.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\base_kor.xml \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\msvcp140.dll.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Java\jre1.8.0_144\bin\zip.dll \\?\C:\Boot\pt-PT\memtest.exe.mui \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00040_.GIF \\?\C:\588bce7c90097ed212\SetupUi.xsd \\?\C:\Logs\Microsoft-Windows-Kernel-WHEA%4Operational.evtx.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Java\jre1.8.0_144\lib\fonts\LucidaSansRegular.ttf.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00012_.WMF \\?\C:\Program Files\Java\jre1.8.0_144\lib\cmm\GRAY.pf.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\System\ado\msado20.tlb.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Java\jre1.8.0_144\bin\ktab.exe.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\microsoft shared\Stationery\Shades of Blue.htm \\?\C:\Program Files\Common Files\microsoft shared\Stationery\Roses.htm.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\System\msadc\en-US\msdaremr.dll.mui \\?\C:\Program Files\Internet Explorer\ielowutil.exe \\?\C:\Program Files\Java\jre1.8.0_144\bin\jp2native.dll.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\osknumpad\osknumpadbase.xml \\?\C:\588bce7c90097ed212\1041\LocalizedData.xml \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00152_.WMF \\?\C:\Boot\BOOTSTAT.DAT.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Logs\Microsoft-Windows-Ntfs%4Operational.evtx.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Java\jre1.8.0_144\lib\cmm\PYCC.pf.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN04384_.WMF.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\588bce7c90097ed212\1042\LocalizedData.xml.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\588bce7c90097ed212\1037\SetupResources.dll.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\Office16\ACCWIZ\ACWZTOOL.ACCDE \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD08868_.WMF.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD06102_.WMF \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00165_.GIF.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\microsoft shared\ink\pt-PT\tipresx.dll.mui \\?\C:\588bce7c90097ed212\Setup.exe.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0018-0409-1000-0000000FF1CE.xml \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD00261_.WMF \\?\C:\Program Files\Java\jre1.8.0_144\bin\t2k.dll \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVFileSystemMetadata.dll.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00176_.GIF.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD10890_.GIF \\?\C:\Program Files\Java\jre1.8.0_144\lib\security\java.policy.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\588bce7c90097ed212\1038\SetupResources.dll \\?\C:\Program Files\Common Files\System\Ole DB\sqloledb.rll \\?\C:\Program Files\Common Files\System\Ole DB\en-US\sqlxmlx.rll.mui.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.common.xml \\?\C:\Program Files\Java\jre1.8.0_144\lib\fonts\LucidaBrightItalic.ttf \\?\C:\Program Files\Microsoft Office\root\client\vcruntime140.dll.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVIsvStreamingManager.dll \\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0016-0000-1000-0000000FF1CE.xml \\?\C:\Program Files\Microsoft Office\root\client\AppVDllSurrogate32.exe \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN04384_.WMF \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD08773_.WMF \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-crt-heap-l1-1-0.dll \\?\C:\588bce7c90097ed212\1046\LocalizedData.xml \\?\C:\Program Files\Internet Explorer\iexplore.exe \\?\C:\588bce7c90097ed212\SetupEngine.dll \\?\C:\Boot\bg-BG\bootmgr.exe.mui.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Logs\Microsoft-Windows-Kernel-ShimEngine%4Operational.evtx \\?\C:\Program Files\Java\jre1.8.0_144\bin\prism_sw.dll \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS00200_.WMF.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\System\Ole DB\oledbjvs.inc \\?\C:\Program Files\Java\jre1.8.0_144\lib\amd64\jvm.cfg.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\588bce7c90097ed212\Graphics\Rotate8.ico.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Logs\Microsoft-Windows-Shell-Core%4ActionCenter.evtx.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Boot\Fonts\segoe_slboot.ttf.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Logs\Microsoft-Windows-NetworkProfile%4Operational.evtx \\?\C:\588bce7c90097ed212\Graphics\SysReqMet.ico \\?\C:\Logs\Microsoft-Windows-ApplicationResourceManagementSystem%4Operational.evtx \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-core-localization-l1-2-0.dll \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD00397_.WMF \\?\C:\Program Files\Java\jre1.8.0_144\README.txt.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\588bce7c90097ed212\1046\eula.rtf.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD00438_.WMF.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD01182_.WMF \\?\C:\Program Files\Java\jre1.8.0_144\lib\fonts\LucidaBrightDemiItalic.ttf \\?\C:\Program Files\Java\jre1.8.0_144\lib\hijrah-config-umalqura.properties \\?\C:\Program Files\Common Files\System\Ole DB\msdasql.dll \\?\C:\Program Files\Common Files\microsoft shared\ink\uk-UA\tipresx.dll.mui.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00274_.WMF.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Java\jre1.8.0_144\lib\security\java.security \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD01772_.WMF \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\keypad\kor-kor.xml.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Boot\cs-CZ\bootmgr.exe.mui.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\System\Ole DB\msdaosp.dll \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BABY_01.MID \\?\C:\Program Files\Java\jre1.8.0_144\bin\javaws.exe \\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-001A-0000-1000-0000000FF1CE.xml \\?\C:\Program Files\Internet Explorer\en-US\ieinstal.exe.mui \\?\C:\Program Files\Common Files\microsoft shared\ink\ipschs.xml \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-crt-runtime-l1-1-0.dll \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS00145_.WMF \\?\C:\Program Files\Common Files\System\ado\msadrh15.dll.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Boot\BCD.LOG \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD01183_.WMF \\?\C:\Program Files\Java\jre1.8.0_144\lib\deploy\splash@2x.gif.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-crt-stdio-l1-1-0.dll \\?\C:\Logs\Microsoft-Windows-AppReadiness%4Admin.evtx.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\System\Ole DB\oledb32r.dll.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\keypad.xml \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00254_.WMF \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\mso30win32client.dll \\?\C:\Program Files\Java\jre1.8.0_144\lib\fontconfig.properties.src \\?\C:\588bce7c90097ed212\1045\eula.rtf.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD01157_.WMF \\?\C:\Program Files\Java\jre1.8.0_144\bin\dt_socket.dll \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN04225_.WMF.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS00145_.WMF.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\microsoft shared\ink\mshwLatin.dll.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\microsoft shared\ink\en-US\boxed-join.avi.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\System\msadc\msadcor.dll.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\microsoft shared\Stationery\SoftBlue.jpg \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00038_.GIF.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\microsoft shared\VSTO\10.0\VSTOMessageProvider.dll \\?\C:\Boot\nb-NO\bootmgr.exe.mui \\?\C:\Program Files\Java\jre1.8.0_144\lib\fonts\LucidaBrightRegular.ttf.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD00403_.WMF \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS00224_.WMF \\?\C:\588bce7c90097ed212\SplashScreen.bmp \\?\C:\Program Files\Common Files\microsoft shared\ink\ipsita.xml.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00195_.WMF \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\oskmenu.xml.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0027-0000-1000-0000000FF1CE.xml \\?\C:\Logs\Microsoft-Windows-CodeIntegrity%4Operational.evtx \\?\C:\Program Files\Java\jre1.8.0_144\lib\deploy\splash.gif \\?\C:\Logs\Microsoft-Windows-Dhcp-Client%4Admin.evtx.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\System\ado\msadomd.dll.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Boot\pt-BR\bootmgr.exe.mui.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Java\jre1.8.0_144\THIRDPARTYLICENSEREADME.txt.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Logs\Microsoft-Windows-Kernel-Power%4Thermal-Operational.evtx \\?\C:\Boot\pl-PL\bootmgr.exe.mui.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\588bce7c90097ed212\1041\SetupResources.dll.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Boot\en-US\bootmgr.exe.mui \\?\C:\Boot\Fonts\segoe_slboot.ttf \\?\C:\588bce7c90097ed212\1036\LocalizedData.xml.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-core-xstate-l2-1-0.dll.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\588bce7c90097ed212\Windows6.0-KB956250-v6001-x86.msu.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\588bce7c90097ed212\1028\SetupResources.dll \\?\C:\Program Files\Common Files\microsoft shared\ink\en-US\mshwLatin.dll.mui \\?\C:\588bce7c90097ed212\Graphics\Rotate4.ico.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-012A-0000-1000-0000000FF1CE.xml \\?\C:\Program Files\Common Files\microsoft shared\ink\InkObj.dll.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Java\jre1.8.0_144\lib\fonts\LucidaBrightItalic.ttf.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\588bce7c90097ed212\1037\SetupResources.dll \\?\C:\Boot\fi-FI\bootmgr.exe.mui \\?\C:\Program Files\Common Files\microsoft shared\ink\ShapeCollector.exe \\?\C:\Logs\Microsoft-Windows-Kernel-ShimEngine%4Operational.evtx.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\client\api-ms-win-core-file-l2-1-0.dll.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\client\api-ms-win-crt-utility-l1-1-0.dll \\?\C:\Logs\Microsoft-Windows-TerminalServices-LocalSessionManager%4Operational.evtx.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\skype.exe.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\microsoft shared\ink\en-US\IpsMigrationPlugin.dll.mui \\?\C:\$GetCurrent\Logs\PartnerSetupCompleteResult.log \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD01586_.WMF \\?\C:\BOOTSECT.BAK \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD00419_.WMF \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD19988_.WMF \\?\C:\Logs\Microsoft-Windows-SMBServer%4Security.evtx.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Boot\sr-Latn-CS\bootmgr.exe.mui.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Java\jre1.8.0_144\bin\jpeg.dll \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD01631_.WMF \\?\C:\Program Files\Common Files\microsoft shared\Stationery\HandPrints.jpg.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN00932_.WMF \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD01172_.WMF.id[B4197730-2888].[ICQ@fartwetsquirrel].eking c:\users\fd1hvy\appdata\roaming\microsoft\windows\start menu\programs\startup\sfor.txt \\?\C:\588bce7c90097ed212\ParameterInfo.xml.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN01545_.WMF.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\System\Ole DB\msdasqlr.dll \\?\C:\Program Files\Java\jre1.8.0_144\lib\ext\sunec.jar.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\588bce7c90097ed212\1043\LocalizedData.xml \\?\C:\588bce7c90097ed212\1053\LocalizedData.xml \\?\C:\Program Files\Java\jre1.8.0_144\bin\unpack200.exe.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Boot\bootvhd.dll \\?\C:\Program Files\Common Files\microsoft shared\ink\ipscsy.xml.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\microsoft shared\ink\TipRes.dll \\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0115-0409-1000-0000000FF1CE.xml \\?\C:\Program Files\Common Files\microsoft shared\OFFICE16\Office Setup Controller\pkeyconfig.companion.dll \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\msvcp140.dll \\?\C:\Logs\Microsoft-Windows-DeviceManagement-Enterprise-Diagnostics-Provider%4Admin.evtx \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD01171_.WMF.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Boot\Fonts\segoen_slboot.ttf.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\588bce7c90097ed212\Windows6.0-KB956250-v6001-x64.msu.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Logs\Microsoft-Windows-Resource-Exhaustion-Detector%4Operational.evtx.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS00078_.WMF \\?\C:\Program Files\Java\jre1.8.0_144\lib\security\blacklisted.certs \\?\C:\Program Files\Java\jre1.8.0_144\lib\fonts\LucidaTypewriterRegular.ttf \\?\C:\Program Files\Java\jre1.8.0_144\lib\accessibility.properties.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Boot\bootspaces.dll C:\Users\FD1HVy\Desktop \\?\C:\Program Files\Common Files\System\Ole DB\en-US\oledb32r.dll.mui \\?\C:\Program Files\Java\jre1.8.0_144\bin\jdwp.dll \\?\C:\588bce7c90097ed212\1036\SetupResources.dll.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\588bce7c90097ed212\watermark.bmp \\?\C:\Boot\fr-FR\bootmgr.exe.mui \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00103_.GIF.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\msointl30.en-us.dll \\?\C:\588bce7c90097ed212\Client\Parameterinfo.xml \\?\C:\Program Files\Java\jre1.8.0_144\lib\jfr.jar.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\symbols\ja-jp-sym.xml \\?\C:\Program Files\Common Files\microsoft shared\ink\en-US\join.avi \\?\C:\Logs\Microsoft-Windows-SMBServer%4Audit.evtx.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\icq.exe \\?\C:\Program Files\Java\jre1.8.0_144\lib\ext\access-bridge-64.jar \\?\C:\Program Files\Microsoft Office\root\client\api-ms-win-crt-filesystem-l1-1-0.dll \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-core-file-l2-1-0.dll.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Internet Explorer\IEShims.dll.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00526_.WMF \\?\C:\Program Files\Common Files\microsoft shared\ink\mshwgst.dll.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Java\jre1.8.0_144\bin\net.dll.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Boot\pt-BR\memtest.exe.mui \\?\C:\Program Files\Java\jre1.8.0_144\lib\ext\access-bridge-64.jar.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Java\jre1.8.0_144\bin\splashscreen.dll \\?\C:\Boot\pl-PL\memtest.exe.mui \\?\C:\Program Files\Common Files\System\ado\msador28.tlb.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Java\jre1.8.0_144\bin\management.dll.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00092_.GIF.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Java\jre1.8.0_144\bin\tnameserv.exe.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Java\jre1.8.0_144\bin\java.exe.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Java\jre1.8.0_144\lib\fonts\LucidaTypewriterBold.ttf \\?\C:\Program Files\Common Files\microsoft shared\ink\ipsar.xml \\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0057-0000-1000-0000000FF1CE.xml \\?\C:\Program Files\Common Files\microsoft shared\ink\he-IL\tipresx.dll.mui \\?\C:\Logs\Microsoft-Windows-Ntfs%4WHC.evtx.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\588bce7c90097ed212\1036\eula.rtf.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\client\api-ms-win-crt-stdio-l1-1-0.dll \\?\C:\Program Files\Java\jre1.8.0_144\lib\deploy.jar \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD19986_.WMF \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-crt-process-l1-1-0.dll.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Java\jre1.8.0_144\bin\jpeg.dll.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\osknav.xml \\?\C:\BOOTNXT \\?\C:\588bce7c90097ed212\1041\eula.rtf \\?\C:\Program Files\Microsoft Office\root\client\api-ms-win-crt-heap-l1-1-0.dll.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\588bce7c90097ed212\Graphics\Rotate6.ico.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Logs\Microsoft-Windows-Kernel-Power%4Thermal-Operational.evtx.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Java\jre1.8.0_144\bin\ssv.dll \\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-00E1-0000-1000-0000000FF1CE.xml.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD01168_.WMF.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD00414_.WMF \\?\C:\Program Files\Java\jre1.8.0_144\lib\deploy\messages_ko.properties \\?\C:\Program Files\Common Files\microsoft shared\ink\en-US\micaut.dll.mui \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\CMNTY_01.MID.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Boot\ko-KR\memtest.exe.mui \\?\C:\Program Files\Java\jre1.8.0_144\bin\w2k_lsa_auth.dll.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\microsoft shared\ink\zh-CN\tipresx.dll.mui.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Java\jre1.8.0_144\lib\security\local_policy.jar.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00248_.WMF \\?\C:\Program Files\Common Files\microsoft shared\ink\fi-FI\tipresx.dll.mui.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\588bce7c90097ed212\1053\eula.rtf \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00194_.WMF.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Logs\Microsoft-Windows-AppXDeploymentServer%4Operational.evtx \\?\C:\Program Files\Java\jre1.8.0_144\lib\ext\zipfs.jar \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD00382_.WMF.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Java\jre1.8.0_144\lib\management\snmp.acl.template.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\$Recycle.Bin\S-1-5-21-1051304884-625712362-2192934891-1000\desktop.ini.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\baseAltGr_rtl.xml \\?\C:\Boot\hu-HU\memtest.exe.mui \\?\C:\Program Files\Common Files\microsoft shared\ink\ar-SA\tipresx.dll.mui.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Logs\Microsoft-Windows-DeviceSetupManager%4Operational.evtx \\?\C:\Program Files\Common Files\System\msadc\en-US\msdaremr.dll.mui.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Java\jre1.8.0_144\bin\server\jvm.dll \\?\C:\Boot\el-GR\memtest.exe.mui.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Java\jre1.8.0_144\lib\deploy\ffjcext.zip \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00160_.GIF \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN04332_.WMF.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\microsoft shared\ink\en-US\IPSEventLogMsg.dll.mui.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Logs\Microsoft-Windows-SmbClient%4Security.evtx \\?\C:\Program Files\Common Files\System\msadc\msadce.dll.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\client\api-ms-win-crt-private-l1-1-0.dll \\?\C:\588bce7c90097ed212\2052\eula.rtf.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\client\api-ms-win-crt-string-l1-1-0.dll.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\microsoft shared\ink\pt-PT\tipresx.dll.mui.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00262_.WMF \\?\C:\Boot\Resources\bootres.dll.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Logs\Microsoft-Windows-AppXDeploymentServer%4Restricted.evtx.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Java\jre1.8.0_144\lib\deploy\messages_zh_HK.properties.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Java\jre1.8.0_144\lib\images\cursors\win32_LinkDrop32x32.gif.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\symbols.xml \\?\C:\Logs\Microsoft-Windows-Ntfs%4WHC.evtx \\?\C:\Program Files\Common Files\microsoft shared\ink\en-US\InputPersonalization.exe.mui.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Java\jre1.8.0_144\lib\tzmappings \\?\C:\Program Files\Common Files\microsoft shared\ink\ko-KR\tipresx.dll.mui.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Logs\Microsoft-Windows-Wcmsvc%4Operational.evtx.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Java\jre1.8.0_144\bin\glass.dll.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS00440_.WMF.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00098_.WMF.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Logs\Microsoft-Windows-AppXDeployment%4Operational.evtx.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Java\jre1.8.0_144\lib\rt.jar.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Java\jre1.8.0_144\bin\jaas_nt.dll \\?\C:\Logs\Microsoft-Windows-Store%4Operational.evtx.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVIsvVirtualization.dll \\?\C:\Program Files\Common Files\microsoft shared\ink\en-US\boxed-correct.avi \\?\C:\Logs\Microsoft-Windows-User Profile Service%4Operational.evtx \\?\C:\Program Files\Java\jre1.8.0_144\bin\j2pkcs11.dll.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\microsoft shared\ink\it-IT\tipresx.dll.mui \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00129_.GIF.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\588bce7c90097ed212\1033\eula.rtf \\?\C:\Program Files\Java\jre1.8.0_144\bin\awt.dll.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD01179_.WMF.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD01183_.WMF.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\icq.exe.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Boot\Fonts\kor_boot.ttf \\?\C:\Program Files\Microsoft Office\root\client\api-ms-win-crt-locale-l1-1-0.dll.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Java\jre1.8.0_144\lib\deploy\messages_ja.properties \\?\C:\Program Files\Microsoft Office\root\client\api-ms-win-core-processthreads-l1-1-1.dll.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Java\jre1.8.0_144\bin\kcms.dll.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Java\jre1.8.0_144\bin\jfr.dll \\?\C:\Program Files\Common Files\System\msadc\adcvbs.inc.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Java\jre1.8.0_144\bin\java_crw_demo.dll.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Java\jre1.8.0_144\lib\javaws.jar \\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-00E2-0409-1000-0000000FF1CE.xml \\?\C:\Program Files\Internet Explorer\SIGNUP\install.ins \\?\C:\Program Files\Microsoft Office\root\client\api-ms-win-crt-runtime-l1-1-0.dll.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Java\jre1.8.0_144\lib\fonts\LucidaSansDemiBold.ttf \\?\C:\Program Files\Common Files\microsoft shared\ink\ipsnor.xml.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\microsoft shared\Stationery\SoftBlue.jpg.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Java\jre1.8.0_144\bin\t2k.dll.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Boot\fr-FR\memtest.exe.mui.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\client\api-ms-win-crt-conio-l1-1-0.dll.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0016-0000-1000-0000000FF1CE.xml.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00120_.GIF.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD01173_.WMF.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Logs\Microsoft-Windows-SMBServer%4Connectivity.evtx \\?\C:\Program Files\Common Files\System\ado\adojavas.inc.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\588bce7c90097ed212\Graphics\Rotate1.ico.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\588bce7c90097ed212\1043\eula.rtf.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0054-0409-1000-0000000FF1CE.xml \\?\C:\Program Files\Microsoft Office\root\client\api-ms-win-core-localization-l1-2-0.dll.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\microsoft shared\ink\ipshe.xml \\?\C:\Program Files\Common Files\System\ado\msado60.tlb.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\588bce7c90097ed212\SetupUtility.exe \\?\C:\588bce7c90097ed212\1046\eula.rtf \\?\C:\Boot\lv-LV\bootmgr.exe.mui \\?\C:\588bce7c90097ed212\Graphics\Rotate7.ico.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Boot\Fonts\jpn_boot.ttf.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Logs\Microsoft-Windows-TWinUI%4Operational.evtx.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\ED00184_.WMF.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Logs\Microsoft-Windows-UserPnp%4DeviceInstall.evtx.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\588bce7c90097ed212\1033\LocalizedData.xml.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD01178_.WMF \\?\C:\Program Files\Common Files\microsoft shared\ink\ipshi.xml.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN04206_.WMF \\?\C:\Logs\Microsoft-Windows-Shell-Core%4Operational.evtx.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Logs\Microsoft-Windows-NCSI%4Operational.evtx \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\osknav\osknavbase.xml \\?\C:\Program Files\Internet Explorer\iexplore.exe.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\microsoft shared\ink\pl-PL\tipresx.dll.mui.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN02559_.WMF.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\microsoft shared\ink\InkDiv.dll \\?\C:\Logs\Microsoft-Windows-Dhcpv6-Client%4Admin.evtx \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-crt-multibyte-l1-1-0.dll.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Logs\Microsoft-Windows-AppLocker%4MSI and Script.evtx.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Java\jre1.8.0_144\bin\msvcr120.dll \\?\C:\Logs\System.evtx \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD00413_.WMF.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\base.xml.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\zh-dayi.xml.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\System\ado\en-US\msader15.dll.mui \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD00564_.WMF.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00274_.WMF \\?\C:\Program Files\Microsoft Office\AppXManifest.xml \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD01631_.WMF.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\microsoft shared\ink\hwrlatinlm.dat \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN04196_.WMF.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\588bce7c90097ed212\RGB9RAST_x64.msi \\?\C:\Program Files\Microsoft Office\root\client\api-ms-win-crt-filesystem-l1-1-0.dll.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\microsoft shared\VSTO\vstoee90.tlb.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\insert\insertbase.xml.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\microsoft shared\ink\mshwgst.dll \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00103_.GIF \\?\C:\Program Files\Common Files\microsoft shared\VSTO\10.0\1033\VSTOLoaderUI.dll.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\588bce7c90097ed212\1043\SetupResources.dll \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00175_.GIF \\?\C:\Program Files\Java\jre1.8.0_144\lib\security\java.security.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\588bce7c90097ed212\netfx_Extended_x86.msi.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD10972_.GIF.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\client\api-ms-win-core-synch-l1-2-0.dll.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\StreamServer.dll.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Java\jre1.8.0_144\bin\java.dll \\?\C:\Boot\ro-RO\bootmgr.exe.mui \\?\C:\Program Files\Common Files\microsoft shared\ink\ipsen.xml \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\C2R64.dll \\?\C:\Program Files\Java\jre1.8.0_144\lib\content-types.properties \\?\C:\Program Files\Java\jre1.8.0_144\lib\currency.data.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD01170_.WMF.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Java\jre1.8.0_144\bin\jabswitch.exe.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\588bce7c90097ed212\RGB9RAST_x64.msi.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN00010_.WMF \\?\C:\Program Files\Common Files\microsoft shared\ink\en-US\rtscom.dll.mui \\?\C:\588bce7c90097ed212\Client\Parameterinfo.xml.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00154_.GIF \\?\C:\588bce7c90097ed212\2070\eula.rtf.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\EN00902_.WMF \\?\C:\Boot\Fonts\msyhn_boot.ttf.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\microsoft shared\ink\el-GR\tipresx.dll.mui \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00126_.GIF \\?\C:\Program Files\Java\jre1.8.0_144\bin\verify.dll \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00242_.WMF.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-001F-0409-1000-0000000FF1CE.xml \\?\C:\Program Files\Common Files\microsoft shared\ink\es-ES\tipresx.dll.mui \\?\C:\Boot\qps-ploc\memtest.exe.mui.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Logs\Microsoft-Windows-LiveId%4Operational.evtx.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Internet Explorer\sqmapi.dll \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\vcruntime140.dll.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Java\totalcmd.exe \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVShNotify.exe.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\588bce7c90097ed212\Graphics\SysReqNotMet.ico \\?\C:\Program Files\Common Files\microsoft shared\Stationery\Hand Prints.htm.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD00448_.WMF.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Java\jre1.8.0_144\lib\fonts\LucidaBrightRegular.ttf \\?\C:\Boot\hu-HU\memtest.exe.mui.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Java\jre1.8.0_144\bin\jp2launcher.exe \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00130_.WMF.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Java\jre1.8.0_144\lib\psfont.properties.ja.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0019-0000-1000-0000000FF1CE.xml.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Java\jre1.8.0_144\bin\ktab.exe \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\EN00202_.WMF.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\keypad.xml.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\microsoft shared\ink\it-IT\tipresx.dll.mui.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\client\api-ms-win-core-xstate-l2-1-0.dll.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN04134_.WMF \\?\C:\Boot\memtest.exe.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-00E2-0000-1000-0000000FF1CE.xml \\?\C:\Boot\Fonts\msyh_boot.ttf.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\microsoft shared\ink\ipsdeu.xml \\?\C:\Program Files\Internet Explorer\ExtExport.exe.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD05119_.WMF \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-crt-math-l1-1-0.dll \\?\C:\588bce7c90097ed212\2070\SetupResources.dll \\?\C:\Program Files\Java\jre1.8.0_144\bin\rmiregistry.exe \\?\C:\Program Files\Common Files\microsoft shared\ink\en-US\split.avi.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\insert.xml.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\microsoft shared\ink\tiptsf.dll \\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-006E-0409-1000-0000000FF1CE.xml.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Java\jre1.8.0_144\bin\hprof.dll.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\588bce7c90097ed212\1035\LocalizedData.xml \\?\C:\Program Files\Common Files\System\ado\msader15.dll \\?\C:\Program Files\Internet Explorer\images\bing.ico.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\System\ado\msador28.tlb \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD08868_.WMF \\?\C:\Boot\es-ES\bootmgr.exe.mui \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD01630_.WMF \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD00297_.WMF \\?\C:\588bce7c90097ed212\1025\eula.rtf \\?\C:\Program Files\Java\jre1.8.0_144\bin\javafx_font.dll \\?\C:\Logs\Microsoft-Windows-AppXDeploymentServer%4Restricted.evtx \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\msvcr120.dll.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\microsoft shared\ink\ipshe.xml.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN02724_.WMF \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD00146_.WMF.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\microsoft shared\ink\Alphabet.xml \\?\C:\Program Files\Java\jre1.8.0_144\lib\ext\sunpkcs11.jar.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Java\jre1.8.0_144\bin\instrument.dll.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BOAT.WMF.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD09031_.WMF.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\microsoft shared\ink\en-US\correct.avi.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-001F-040C-1000-0000000FF1CE.xml.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-00BA-0409-1000-0000000FF1CE.xml \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN02122_.WMF.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Boot\updaterevokesipolicy.p7b.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\System\ado\msadox28.tlb.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Boot\en-US\memtest.exe.mui \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS00092_.WMF \\?\C:\Boot\qps-ploc\bootmgr.exe.mui \\?\C:\588bce7c90097ed212\1055\eula.rtf \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00011_.GIF.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\System\msadc\adcvbs.inc \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-core-processthreads-l1-1-1.dll.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Logs\Setup.evtx.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD01170_.WMF \\?\C:\Program Files\Java\jre1.8.0_144\bin\decora_sse.dll \\?\C:\Program Files\Microsoft Office\root\client\AppvIsvSubsystems32.dll \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD01157_.WMF.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\588bce7c90097ed212\DisplayIcon.ico \\?\C:\Program Files\Common Files\microsoft shared\ink\lv-LV\tipresx.dll.mui.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Java\jre1.8.0_144\lib\images\cursors\win32_MoveNoDrop32x32.gif.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\microsoft shared\ink\en-US\boxed-split.avi.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\microsoft shared\VGX\VGX.dll \\?\C:\Program Files\Common Files\System\ado\msado60.tlb \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00130_.WMF \\?\C:\588bce7c90097ed212\Graphics\Rotate6.ico \\?\C:\Program Files\Common Files\microsoft shared\VSTO\10.0\VSTOInstaller.exe.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Logs\Microsoft-Windows-SMBClient%4Operational.evtx.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\588bce7c90097ed212\Graphics\Rotate4.ico \\?\C:\Program Files\Java\jre1.8.0_144\lib\deploy\messages_zh_TW.properties \\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-00A1-0000-1000-0000000FF1CE.xml \\?\C:\Program Files\Common Files\microsoft shared\ink\tpcps.dll.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00171_.GIF \\?\C:\Program Files\Common Files\microsoft shared\ink\IpsMigrationPlugin.dll.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN01039_.WMF \\?\C:\Program Files\Common Files\microsoft shared\VSTO\10.0\VSTOMessageProvider.dll.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\System\Ole DB\sqlxmlx.rll.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Java\jre1.8.0_144\bin\dt_shmem.dll.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN04369_.WMF \\?\C:\Logs\Microsoft-Windows-UserPnp%4DeviceInstall.evtx \\?\C:\Program Files\Java\jre1.8.0_144\bin\javaw.exe \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD01772_.WMF.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\microsoft shared\ink\nl-NL\tipresx.dll.mui \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS00186_.WMF.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\microsoft shared\ink\ipstr.xml \\?\C:\$GetCurrent\SafeOS\GetCurrentRollback.ini.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD01761_.WMF \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\concrt140.dll.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS00441_.WMF \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\i640.hash \\?\C:\Program Files\Internet Explorer\en-US\iexplore.exe.mui \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeC2RClient.exe.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\588bce7c90097ed212\1038\SetupResources.dll.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\microsoft shared\ink\ipsptg.xml.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00172_.GIF.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Java\jre1.8.0_144\THIRDPARTYLICENSEREADME-JAVAFX.txt \\?\C:\Program Files\Common Files\System\Ole DB\msdatl3.dll \\?\C:\Program Files\Common Files\microsoft shared\Stationery\Hand Prints.htm \\?\C:\Program Files\Common Files\microsoft shared\ink\en-US\boxed-split.avi \\?\C:\588bce7c90097ed212\1030\eula.rtf \\?\C:\Program Files\Java\jre1.8.0_144\lib\fonts\LucidaBrightDemiBold.ttf.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD09194_.WMF \\?\C:\Program Files\Common Files\microsoft shared\ink\tr-TR\tipresx.dll.mui \\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-006E-0409-1000-0000000FF1CE.xml \\?\C:\Program Files\Common Files\microsoft shared\ink\ja-JP\tipresx.dll.mui.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD01793_.WMF.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\client\AppVDllSurrogate64.exe.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\i641033.hash.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Logs\Microsoft-Windows-AppxPackaging%4Operational.evtx.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Java\jre1.8.0_144\bin\nio.dll \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00164_.GIF.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\CLASSIC1.WMF.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\ED00019_.WMF.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\System\wab32.dll \\?\C:\Program Files\Java\jre1.8.0_144\lib\security\cacerts.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-crt-math-l1-1-0.dll.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\vccorlib140.dll \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00526_.WMF.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Java\jre1.8.0_144\bin\javafx_iio.dll.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVIsvSubsystemController.dll.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\client\msvcp120.dll.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\microsoft shared\ink\FlickLearningWizard.exe.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\microsoft shared\Stationery\Desktop.ini.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS00453_.WMF.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Boot\Fonts\malgunn_boot.ttf.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-00E2-0000-1000-0000000FF1CE.xml.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\588bce7c90097ed212\1033\SetupResources.dll.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0054-0409-1000-0000000FF1CE.xml.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Boot\it-IT\memtest.exe.mui.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD00116_.WMF \\?\C:\Program Files\Java\jre1.8.0_144\bin\jp2ssv.dll.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN01174_.WMF \\?\C:\Program Files\Java\jre1.8.0_144\bin\verify.dll.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\588bce7c90097ed212\1040\SetupResources.dll \\?\C:\Program Files\Common Files\microsoft shared\ink\ipsfra.xml.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD00096_.WMF.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS00135_.WMF \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN04174_.WMF.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD00435_.WMF \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\CARBN_01.MID \\?\C:\Boot\Fonts\meiryo_boot.ttf \\?\C:\Program Files\Common Files\microsoft shared\ink\pt-BR\tipresx.dll.mui.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD01366_.WMF \\?\C:\588bce7c90097ed212\Strings.xml.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Logs\Microsoft-Windows-International%4Operational.evtx \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\insert\insertbase.xml \\?\C:\Program Files\Common Files\System\Ole DB\oledbvbs.inc \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-crt-convert-l1-1-0.dll \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\base_rtl.xml.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\588bce7c90097ed212\1044\LocalizedData.xml.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Java\jre1.8.0_144\bin\fxplugins.dll \\?\C:\Program Files\Internet Explorer\sqmapi.dll.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Boot\pt-PT\memtest.exe.mui.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Java\jre1.8.0_144\lib\rt.jar \\?\C:\Program Files\Java\jre1.8.0_144\bin\bci.dll.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\FileSystemMetadata.xml.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\microsoft shared\Source Engine\OSE.EXE.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Java\jre1.8.0_144\lib\calendars.properties \\?\C:\Boot\Fonts\meiryo_boot.ttf.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\System\ado\msadox.dll \\?\C:\Program Files\Common Files\microsoft shared\Stationery\Desktop.ini \\?\C:\588bce7c90097ed212\1038\eula.rtf \\?\C:\Program Files\Java\jre1.8.0_144\LICENSE.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD01628_.WMF \\?\C:\Logs\Microsoft-Windows-Resource-Exhaustion-Detector%4Operational.evtx \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVManifest.dll.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\base_heb.xml.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\System\ado\msado15.dll.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\microsoft shared\OFFICE16\Office Setup Controller\pidgenx.dll.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD19988_.WMF.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Internet Explorer\en-US\iexplore.exe.mui.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD00256_.WMF.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Boot\Fonts\msyh_boot.ttf \\?\C:\Program Files\Java\jre1.8.0_144\lib\deploy\messages_sv.properties \\?\C:\Program Files\Java\jre1.8.0_144\bin\kinit.exe.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\microsoft shared\ink\fr-CA\tipresx.dll.mui.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\zh-dayi.xml \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00052_.GIF \\?\C:\Program Files\Common Files\microsoft shared\Stationery\Stars.jpg \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD01162_.WMF.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-001B-0000-1000-0000000FF1CE.xml \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD01138_.WMF.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Boot\zh-TW\bootmgr.exe.mui \\?\C:\Program Files\Java\jre1.8.0_144\lib\ext\dnsns.jar \\?\C:\Program Files\Common Files\microsoft shared\ink\de-DE\tipresx.dll.mui \\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-00C1-0000-1000-0000000FF1CE.xml.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-001A-0000-1000-0000000FF1CE.xml.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Logs\Microsoft-Windows-Kernel-EventTracing%4Admin.evtx \\?\C:\Program Files\Java\jre1.8.0_144\bin\plugin2\msvcr100.dll \\?\C:\588bce7c90097ed212\Windows6.1-KB958488-v6001-x86.msu \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00052_.GIF.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\microsoft shared\Stationery\Soft Blue.htm.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\microsoft shared\ink\IpsPlugin.dll \\?\C:\588bce7c90097ed212\UiInfo.xml.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\microsoft shared\ink\TabIpsps.dll \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\CLASSIC1.WMF \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-crt-runtime-l1-1-0.dll.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BOATINST.WMF.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\client\api-ms-win-crt-environment-l1-1-0.dll \\?\C:\Logs\Microsoft-Windows-Crypto-DPAPI%4Operational.evtx.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Boot\pt-PT\bootmgr.exe.mui.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Java\jre1.8.0_144\lib\deploy\messages_de.properties.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Boot\sv-SE\bootmgr.exe.mui.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Java\jre1.8.0_144\bin\rmid.exe.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD00372_.WMF \\?\C:\Program Files\Java\jre1.8.0_144\bin\dcpr.dll \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN04195_.WMF.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Java\jre1.8.0_144\bin\sunmscapi.dll \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN04269_.WMF \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00012_.WMF.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Boot\BCD.LOG1 \\?\C:\Boot\et-EE\bootmgr.exe.mui.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD01182_.WMF.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Java\jre1.8.0_144\bin\JavaAccessBridge-64.dll \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD01015_.WMF \\?\C:\Program Files\Microsoft Office\Office16\OSPP.HTM \\?\C:\Logs\Microsoft-Windows-Crypto-DPAPI%4BackUpKeySvc.evtx \\?\C:\Program Files\Java\jre1.8.0_144\lib\resources.jar \\?\C:\Program Files\Java\jre1.8.0_144\bin\net.dll \\?\C:\Program Files\Common Files\System\Ole DB\msdaosp.dll.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Logs\HardwareEvents.evtx \\?\C:\Logs\Microsoft-Windows-SMBServer%4Operational.evtx \\?\C:\Program Files\Java\jre1.8.0_144\lib\images\cursors\win32_LinkNoDrop32x32.gif \\?\C:\Program Files\Common Files\System\ado\msado20.tlb \\?\C:\Program Files\Java\jre1.8.0_144\lib\psfontj2d.properties \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00171_.GIF.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN00932_.WMF.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\client\api-ms-win-crt-runtime-l1-1-0.dll \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN04355_.WMF \\?\C:\588bce7c90097ed212\1044\LocalizedData.xml \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\EN00222_.WMF \\?\C:\Program Files\Common Files\microsoft shared\MSInfo\en-US\msinfo32.exe.mui \\?\C:\588bce7c90097ed212\2070\eula.rtf \\?\C:\Program Files\Java\jre1.8.0_144\bin\deploy.dll \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS00442_.WMF \\?\C:\Program Files\Java\jre1.8.0_144\lib\charsets.jar.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD01186_.WMF \\?\C:\Program Files\Internet Explorer\hmmapi.dll.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVScripting.dll.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00130_.GIF \\?\C:\588bce7c90097ed212\netfx_Core.mzz.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\System\ado\msado21.tlb.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Logs\Microsoft-Windows-Windows Firewall With Advanced Security%4ConnectionSecurity.evtx \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\i640.hash.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\microsoft shared\ink\IpsMigrationPlugin.dll \\?\C:\Logs\Microsoft-Windows-SettingSync%4Operational.evtx \\?\C:\Program Files\Java\jre1.8.0_144\bin\glib-lite.dll \\?\C:\Program Files\Microsoft Office\root\client\AppvIsvStream32.dll \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD20013_.WMF.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS00184_.WMF.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Java\jre1.8.0_144\lib\classlist.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\588bce7c90097ed212\SetupEngine.dll.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\588bce7c90097ed212\netfx_Extended_x86.msi \\?\C:\588bce7c90097ed212\1037\eula.rtf.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Java\jre1.8.0_144\bin\JAWTAccessBridge-64.dll.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Internet Explorer\iediagcmd.exe.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVCatalog.dll.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Internet Explorer\en-US\hmmapi.dll.mui \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00269_.WMF \\?\C:\588bce7c90097ed212\1033\SetupResources.dll \\?\C:\Program Files\Common Files\microsoft shared\ink\cs-CZ\tipresx.dll.mui.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\588bce7c90097ed212\Client\UiInfo.xml \\?\C:\Boot\memtest.exe \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD09031_.WMF \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVCatalog.dll \\?\C:\Program Files\Common Files\microsoft shared\ink\da-DK\tipresx.dll.mui \\?\C:\Logs\Microsoft-Windows-Windows Defender%4Operational.evtx.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\client\api-ms-win-core-timezone-l1-1-0.dll \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\CUPINST.WMF.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\microsoft shared\ink\fr-FR\tipresx.dll.mui \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS01603_.WMF \\?\C:\Program Files\Java\totalcmd.exe.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-00A1-0409-1000-0000000FF1CE.xml \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\ko-kr.xml.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Java\jre1.8.0_144\lib\deploy\messages_es.properties \\?\C:\Program Files\Java\jre1.8.0_144\lib\fonts\LucidaTypewriterBold.ttf.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Java\jre1.8.0_144\lib\security\blacklist.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\microsoft shared\ink\mraut.dll.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\microsoft shared\ink\zh-TW\tipresx.dll.mui.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\microsoft shared\ink\en-US\tipresx.dll.mui.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\System\ado\msado25.tlb.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\588bce7c90097ed212\1040\LocalizedData.xml.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Boot\zh-HK\bootmgr.exe.mui \\?\C:\Logs\Windows PowerShell.evtx \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN03500_.WMF \\?\C:\Program Files\Java\jre1.8.0_144\lib\deploy\messages_pt_BR.properties.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Boot\nl-NL\bootmgr.exe.mui \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00270_.WMF.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\microsoft shared\ink\en-US\split.avi \\?\C:\Program Files\Common Files\microsoft shared\OFFICE16\LICLUA.EXE.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\microsoft shared\ink\sv-SE\tipresx.dll.mui.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00122_.WMF.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Java\jre1.8.0_144\lib\ext\sunmscapi.jar.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00921_.WMF \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\mso30win32client.dll.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00390_.WMF.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Boot\lt-LT\bootmgr.exe.mui.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\$GetCurrent\Logs\downlevel_2017_09_07_02_02_39_766.log.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\588bce7c90097ed212\1044\SetupResources.dll \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD00297_.WMF.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\CG1606.WMF \\?\C:\Program Files\Common Files\System\msadc\msdaprst.dll.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\client\api-ms-win-crt-conio-l1-1-0.dll \\?\C:\Program Files\Common Files\microsoft shared\ink\ipssrl.xml \\?\C:\Program Files\Common Files\microsoft shared\ink\hu-HU\tipresx.dll.mui.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\microsoft shared\ink\ipsel.xml \\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-001F-0409-1000-0000000FF1CE.xml.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Java\jre1.8.0_144\lib\management\jmxremote.password.template.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\microsoft shared\ink\hr-HR\tipresx.dll.mui.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD00543_.WMF.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Boot\Fonts\meiryon_boot.ttf.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\588bce7c90097ed212\ParameterInfo.xml \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-core-file-l1-2-0.dll \\?\C:\Program Files\Java\jre1.8.0_144\bin\javacpl.cpl \\?\C:\Program Files\Java\jre1.8.0_144\lib\logging.properties.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Logs\Microsoft-Windows-Dhcp-Client%4Admin.evtx \\?\C:\Logs\Windows PowerShell.evtx.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\588bce7c90097ed212\1031\LocalizedData.xml \\?\C:\Program Files\Java\jre1.8.0_144\bin\pack200.exe.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD00455_.WMF \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\StreamServer.dll \\?\C:\588bce7c90097ed212\3076\SetupResources.dll \\?\C:\Boot\de-DE\bootmgr.exe.mui \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00267_.WMF \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00158_.GIF \\?\C:\Program Files\Java\jre1.8.0_144\lib\logging.properties \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00247_.WMF \\?\C:\Program Files\Microsoft Office\root\client\msvcr120.dll \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD00449_.WMF.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\microsoft shared\ink\ipsnld.xml.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\588bce7c90097ed212\DHtmlHeader.html.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\microsoft shared\ink\en-US\InputPersonalization.exe.mui \\?\C:\Program Files\Java\jre1.8.0_144\bin\dt_socket.dll.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\588bce7c90097ed212\1029\SetupResources.dll \\?\C:\588bce7c90097ed212\1032\SetupResources.dll.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\client\api-ms-win-core-file-l2-1-0.dll \\?\C:\Boot\BOOTSTAT.DAT \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD19582_.GIF.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0019-0000-1000-0000000FF1CE.xml \\?\C:\Logs\Microsoft-Windows-Winlogon%4Operational.evtx \\?\C:\Program Files\Java\jre1.8.0_144\lib\deploy\splash_11@2x-lic.gif.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Java\jre1.8.0_144\bin\jli.dll \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\symbols\ea-sym.xml \\?\C:\588bce7c90097ed212\1042\SetupResources.dll \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00392_.WMF \\?\C:\bootmgr.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Boot\qps-ploc\bootmgr.exe.mui.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\588bce7c90097ed212\SetupUi.dll \\?\C:\Program Files\Java\jre1.8.0_144\bin\keytool.exe.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Logs\Microsoft-Windows-Shell-Core%4ActionCenter.evtx \\?\C:\588bce7c90097ed212\2070\LocalizedData.xml.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\microsoft shared\ink\InputPersonalization.exe \\?\C:\Program Files\Common Files\microsoft shared\ink\bg-BG\tipresx.dll.mui \\?\C:\Program Files\Java\jre1.8.0_144\lib\ext\sunmscapi.jar \\?\C:\Program Files\Common Files\System\msadc\en-US\msdaprsr.dll.mui \\?\C:\Program Files\Common Files\System\ado\msado27.tlb \\?\C:\Program Files\Common Files\microsoft shared\ink\micaut.dll \\?\C:\Program Files\Common Files\microsoft shared\VSTO\10.0\1033\VSTOInstallerUI.dll.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS00186_.WMF \\?\C:\Logs\Microsoft-Windows-Application-Experience%4Program-Compatibility-Assistant.evtx.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\588bce7c90097ed212\1031\eula.rtf.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\microsoft shared\ink\cs-CZ\tipresx.dll.mui \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00092_.GIF \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD01140_.WMF.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Java\jre1.8.0_144\lib\cmm\LINEAR_RGB.pf.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Logs\Microsoft-Windows-Dhcpv6-Client%4Admin.evtx.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\microsoft shared\ink\en-US\delete.avi.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Java\jre1.8.0_144\lib\net.properties \\?\C:\588bce7c90097ed212\1031\SetupResources.dll \\?\C:\Program Files\Java\jre1.8.0_144\COPYRIGHT \\?\C:\Program Files\Common Files\System\Ole DB\en-US\sqloledb.rll.mui \\?\C:\Program Files\Java\jre1.8.0_144\lib\jfxswt.jar \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD05119_.WMF.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00163_.GIF \\?\C:\Program Files\Java\jre1.8.0_144\bin\jli.dll.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\base_kor.xml.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVOrchestration.dll \\?\C:\Boot\fi-FI\bootmgr.exe.mui.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00248_.WMF.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Java\jre1.8.0_144\lib\images\cursors\win32_CopyNoDrop32x32.gif \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD00438_.WMF \\?\C:\Program Files\Java\jre1.8.0_144\lib\fontconfig.properties.src.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Java\jre1.8.0_144\lib\deploy\messages_ja.properties.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD01628_.WMF.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Logs\Microsoft-Windows-BackgroundTaskInfrastructure%4Operational.evtx \\?\C:\Program Files\Common Files\System\en-US\wab32res.dll.mui \\?\C:\Logs\Microsoft-Windows-BackgroundTaskInfrastructure%4Operational.evtx.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Boot\BCD \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD09664_.WMF \\?\C:\588bce7c90097ed212\1038\eula.rtf.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00165_.GIF \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD00077_.WMF \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD00407_.WMF.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Java\jre1.8.0_144\bin\fontmanager.dll \\?\C:\Program Files\Common Files\microsoft shared\ink\ar-SA\tipresx.dll.mui \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\C2R64.dll.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Logs\Microsoft-Windows-TaskScheduler%4Maintenance.evtx \\?\C:\Program Files\Microsoft Office\root\client\AppVLP.exe.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN01545_.WMF \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\IntegratedOffice.exe.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\microsoft shared\ink\ipsjpn.xml \\?\C:\Program Files\Internet Explorer\hmmapi.dll \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00167_.GIF \\?\C:\Program Files\Common Files\microsoft shared\ink\ipschs.xml.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Java\jre1.8.0_144\bin\server\classes.jsa.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Boot\es-MX\bootmgr.exe.mui \\?\C:\Program Files\Common Files\microsoft shared\ink\ipscht.xml \\?\C:\Program Files\Common Files\microsoft shared\ink\rtscom.dll.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\System\msadc\msdaremr.dll.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00267_.WMF.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Boot\bootspaces.dll.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS01634_.WMF.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Logs\Microsoft-Windows-DeviceSetupManager%4Admin.evtx \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN01084_.WMF \\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-00BA-0000-1000-0000000FF1CE.xml.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\588bce7c90097ed212\2052\eula.rtf \\?\C:\Program Files\Java\jre1.8.0_144\bin\jp2native.dll \\?\C:\Program Files\Java\jre1.8.0_144\lib\hijrah-config-umalqura.properties.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\microsoft shared\Stationery\Orange Circles.htm \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD08808_.WMF.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\588bce7c90097ed212\1025\SetupResources.dll.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Java\jre1.8.0_144\lib\images\cursors\win32_LinkDrop32x32.gif \\?\C:\Program Files\Java\jre1.8.0_144\lib\jfr\default.jfc.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Boot\zh-TW\memtest.exe.mui.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\System\ado\msado28.tlb.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Java\jre1.8.0_144\bin\npt.dll.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Logs\Setup.evtx \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\oskpred.xml.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Java\jre1.8.0_144\lib\images\cursors\cursors.properties.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\mso40uiwin32client.dll \\?\C:\Program Files\Common Files\System\Ole DB\en-US\msdasqlr.dll.mui \\?\C:\Program Files\Java\jre1.8.0_144\lib\ext\jfxrt.jar \\?\C:\588bce7c90097ed212\header.bmp \\?\C:\Program Files\Common Files\3dftp.exe.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\microsoft shared\Stationery\GreenBubbles.jpg.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\client\AppvIsvSubsystems64.dll \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-crt-string-l1-1-0.dll \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD01586_.WMF.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVScripting.dll \\?\C:\Program Files\Java\jre1.8.0_144\bin\deploy.dll.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Java\jre1.8.0_144\bin\server\classes.jsa \\?\C:\Logs\Microsoft-Windows-International%4Operational.evtx.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Boot\pt-BR\memtest.exe.mui.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\microsoft shared\ink\en-US\rtscom.dll.mui.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\base_jpn.xml.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Logs\Microsoft-Windows-DeviceSetupManager%4Operational.evtx.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\auxpad\auxbase.xml.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Boot\es-ES\memtest.exe.mui \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD00306_.WMF.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\microsoft shared\ink\FlickAnimation.avi \\?\C:\Program Files\Java\jre1.8.0_144\bin\jp2iexp.dll.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\588bce7c90097ed212\1031\LocalizedData.xml.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\588bce7c90097ed212\1041\LocalizedData.xml.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD00116_.WMF.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-core-processthreads-l1-1-1.dll \\?\C:\Program Files\Microsoft Office\root\Office16\ACCWIZ\ACWZLIB.ACCDE.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\588bce7c90097ed212\1045\SetupResources.dll \\?\C:\Boot\hr-HR\bootmgr.exe.mui \\?\C:\Program Files\Java\jre1.8.0_144\COPYRIGHT.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Boot\es-MX\bootmgr.exe.mui.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\microsoft shared\ink\ro-RO\tipresx.dll.mui.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS00076_.WMF.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00525_.WMF \\?\C:\Program Files\Common Files\microsoft shared\ink\ipscat.xml.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\microsoft shared\VC\msdia100.dll \\?\C:\Program Files\Common Files\microsoft shared\ink\en-US\ShapeCollector.exe.mui.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\microsoft shared\ink\IPSEventLogMsg.dll.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\588bce7c90097ed212\Graphics\Save.ico.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Logs\Microsoft-Windows-MUI%4Operational.evtx \\?\C:\Program Files\Java\jre1.8.0_144\lib\cmm\sRGB.pf \\?\C:\Program Files\Java\jre1.8.0_144\lib\ext\localedata.jar \\?\C:\Boot\nb-NO\memtest.exe.mui \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00148_.WMF.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main.xml.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\System\Ole DB\sqlxmlx.dll.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Logs\Microsoft-Windows-NetworkProfile%4Operational.evtx.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Boot\Fonts\chs_boot.ttf.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD01166_.WMF.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\588bce7c90097ed212\1049\LocalizedData.xml.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-core-synch-l1-2-0.dll.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\C2R32.dll.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00021_.GIF \\?\C:\Program Files\Java\jre1.8.0_144\bin\w2k_lsa_auth.dll \\?\C:\588bce7c90097ed212\1032\eula.rtf.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Logs\Microsoft-Client-Licensing-Platform%4Admin.evtx \\?\C:\588bce7c90097ed212\1032\SetupResources.dll \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD00086_.WMF.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Boot\Fonts\msjhn_boot.ttf.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS00438_.WMF \\?\C:\BOOTSECT.BAK.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\588bce7c90097ed212\Client\UiInfo.xml.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\588bce7c90097ed212\1025\LocalizedData.xml \\?\C:\Program Files\Java\jre1.8.0_144\bin\javafx_iio.dll \\?\C:\588bce7c90097ed212\1055\SetupResources.dll.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Internet Explorer\SIGNUP\install.ins.id[B4197730-2888].[ICQ@fartwetsquirrel].eking C:\Users\FD1HVy\Desktop\sfor.txt \\?\C:\Program Files\Java\jre1.8.0_144\lib\ext\cldrdata.jar \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD01434_.WMF \\?\C:\Boot\fr-CA\bootmgr.exe.mui \\?\C:\Program Files\Java\jre1.8.0_144\lib\deploy\messages.properties.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\ED00172_.WMF \\?\C:\588bce7c90097ed212\1046\SetupResources.dll \\?\C:\Program Files\Common Files\microsoft shared\ink\en-US\micaut.dll.mui.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\IntegratedOffice.exe \\?\C:\Program Files\Java\jre1.8.0_144\bin\unpack200.exe \\?\C:\Logs\Microsoft-Windows-SmbClient%4Security.evtx.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Internet Explorer\mxslipstream.exe.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\microsoft shared\ink\mraut.dll \\?\C:\588bce7c90097ed212\3076\eula.rtf \\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-3101-0000-1000-0000000FF1CE.xml.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\588bce7c90097ed212\1041\SetupResources.dll \\?\C:\588bce7c90097ed212\DisplayIcon.ico.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00057_.GIF.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\microsoft shared\ink\bg-BG\tipresx.dll.mui.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Boot\sk-SK\bootmgr.exe.mui.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00195_.WMF.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Java\jre1.8.0_144\lib\images\cursors\invalid32x32.gif.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD00234_.WMF.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD19986_.WMF.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Java\jre1.8.0_144\bin\javacpl.exe \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD08758_.WMF.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD00544_.WMF.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00161_.GIF.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\EAST_01.MID.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Java\jre1.8.0_144\lib\ext\cldrdata.jar.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\microsoft shared\ink\ro-RO\tipresx.dll.mui \\?\C:\Program Files\Java\jre1.8.0_144\bin\jjs.exe.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\588bce7c90097ed212\1037\eula.rtf \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00129_.GIF \\?\C:\Program Files\Java\jre1.8.0_144\bin\eula.dll \\?\C:\Program Files\Java\jre1.8.0_144\bin\prism_d3d.dll.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Boot\tr-TR\bootmgr.exe.mui.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN01044_.WMF \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\vccorlib140.dll.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Java\jre1.8.0_144\bin\policytool.exe.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Java\jre1.8.0_144\lib\management-agent.jar \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD00255_.WMF.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\System\ado\adojavas.inc \\?\C:\588bce7c90097ed212\1035\eula.rtf \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00157_.GIF \\?\C:\Program Files\Internet Explorer\hispanic.exe \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00923_.WMF.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\588bce7c90097ed212\Setup.exe \\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-00BA-0000-1000-0000000FF1CE.xml \\?\C:\Logs\Microsoft-Windows-SMBServer%4Operational.evtx.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD00413_.WMF \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD00297_.WMF \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00261_.WMF \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD00369_.WMF.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\588bce7c90097ed212\Graphics\Rotate2.ico \\?\C:\Program Files\Common Files\System\Ole DB\oledb32.dll \\?\C:\Program Files\Common Files\System\Ole DB\oledb32r.dll \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\AppvIsvStream64.dll.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Java\jre1.8.0_144\bin\prism_common.dll.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\588bce7c90097ed212\1035\eula.rtf.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\588bce7c90097ed212\1036\eula.rtf \\?\C:\588bce7c90097ed212\1055\LocalizedData.xml.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Boot\updaterevokesipolicy.p7b \\?\C:\Program Files\Microsoft Office\root\client\C2R32.dll.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Boot\Fonts\malgunn_boot.ttf \\?\C:\Program Files\Java\jre1.8.0_144\lib\deploy\splash_11@2x-lic.gif \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-crt-locale-l1-1-0.dll \\?\C:\Program Files\Java\jre1.8.0_144\lib\images\cursors\win32_MoveNoDrop32x32.gif \\?\C:\Program Files\Common Files\System\msadc\msaddsr.dll \\?\C:\588bce7c90097ed212\1029\SetupResources.dll.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\588bce7c90097ed212\1040\eula.rtf \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD00687_.WMF \\?\C:\Logs\Microsoft-Windows-AppXDeploymentServer%4Operational.evtx.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Boot\da-DK\bootmgr.exe.mui.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN04385_.WMF \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD01173_.WMF \\?\C:\588bce7c90097ed212\1028\SetupResources.dll.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Logs\Microsoft-Windows-SettingSync%4Operational.evtx.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\base_altgr.xml.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\System\ado\msado25.tlb \\?\C:\Program Files\Common Files\microsoft shared\VC\msdia100.dll.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS01638_.WMF \\?\C:\Program Files\Common Files\System\ado\msadomd28.tlb \\?\C:\Program Files\Java\jre1.8.0_144\lib\jfr\profile.jfc.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\System\Ole DB\msdasql.dll.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\System\msadc\msdaprsr.dll.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Boot\Resources\en-US\bootres.dll.mui \\?\C:\Program Files\Java\jre1.8.0_144\lib\deploy\messages_it.properties.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Java\jre1.8.0_144\bin\dtplugin\deployJava1.dll.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00247_.WMF.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS00078_.WMF.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS00445_.WMF \\?\C:\Boot\Fonts\msjh_boot.ttf \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD00155_.WMF \\?\C:\Program Files\Common Files\microsoft shared\ink\en-US\IpsMigrationPlugin.dll.mui.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\Services\verisign.bmp.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Logs\Microsoft-Windows-Program-Compatibility-Assistant%4CompatAfterUpgrade.evtx \\?\C:\Boot\fi-FI\memtest.exe.mui \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00273_.WMF \\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-002C-0409-1000-0000000FF1CE.xml.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN01216_.WMF.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD00336_.WMF.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-crt-filesystem-l1-1-0.dll.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\System\ado\msadox.dll.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\microsoft shared\ink\zh-TW\tipresx.dll.mui \\?\C:\588bce7c90097ed212\1031\eula.rtf \\?\C:\Program Files\Java\jre1.8.0_144\lib\jfr\profile.jfc \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN00010_.WMF.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Java\jre1.8.0_144\THIRDPARTYLICENSEREADME-JAVAFX.txt.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Boot\Fonts\malgun_boot.ttf.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Boot\fr-FR\memtest.exe.mui \\?\C:\Program Files\Common Files\microsoft shared\ink\en-US\TabTip.exe.mui \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS01635_.WMF.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\microsoft shared\ink\ShapeCollector.exe.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\client\C2R32.dll \\?\C:\588bce7c90097ed212\1036\SetupResources.dll \\?\C:\Program Files\Java\jre1.8.0_144\bin\server\Xusage.txt.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Logs\Microsoft-Windows-Kernel-PnP%4Configuration.evtx.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\588bce7c90097ed212\1032\eula.rtf \\?\C:\Program Files\Java\jre1.8.0_144\lib\javaws.jar.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Java\jre1.8.0_144\lib\plugin.jar \\?\C:\Boot\de-DE\bootmgr.exe.mui.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\microsoft shared\ink\de-DE\tipresx.dll.mui.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\588bce7c90097ed212\Graphics\Setup.ico \\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0117-0409-1000-0000000FF1CE.xml \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN04332_.WMF \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-crt-multibyte-l1-1-0.dll \\?\C:\Program Files\Common Files\microsoft shared\ink\en-US\mip.exe.mui \\?\C:\Program Files\Common Files\microsoft shared\ink\ru-RU\tipresx.dll.mui.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\System\ado\msado27.tlb.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\client\api-ms-win-core-xstate-l2-1-0.dll \\?\C:\Boot\Fonts\msyhn_boot.ttf \\?\C:\Program Files\Common Files\microsoft shared\ink\en-US\TipRes.dll.mui \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS00200_.WMF \\?\C:\Program Files\Common Files\microsoft shared\ink\lt-LT\tipresx.dll.mui.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD07831_.WMF.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\symbols\ja-jp-sym.xml.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD00160_.WMF \\?\C:\588bce7c90097ed212\1025\LocalizedData.xml.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS00100_.WMF.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Boot\lt-LT\bootmgr.exe.mui \\?\C:\Program Files\Java\jre1.8.0_144\lib\tzdb.dat \\?\C:\Program Files\Common Files\skype.exe \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\ED00019_.WMF c:\programdata\microsoft\windows\start menu\programs\startup\sfor.txt \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\ja-jp.xml \\?\C:\Program Files\Common Files\microsoft shared\ink\en-US\IPSEventLogMsg.dll.mui \\?\C:\Program Files\Common Files\System\Ole DB\msdaps.dll \\?\C:\Program Files\Java\jre1.8.0_144\lib\deploy\messages_zh_CN.properties \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN04369_.WMF.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN00790_.WMF.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\$GetCurrent\SafeOS\PartnerSetupComplete.cmd.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\microsoft shared\ink\en-US\tipresx.dll.mui \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\MavInject32.exe \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\CLIP.WMF.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Java\jre1.8.0_144\lib\resources.jar.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\588bce7c90097ed212\1042\eula.rtf.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Java\jre1.8.0_144\THIRDPARTYLICENSEREADME.txt \\?\C:\Program Files\Common Files\microsoft shared\ink\ipsrus.xml.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVIsvApi.dll.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Logs\Microsoft-Windows-AppLocker%4Packaged app-Deployment.evtx \\?\C:\Program Files\Java\jre1.8.0_144\bin\jjs.exe \\?\C:\588bce7c90097ed212\Strings.xml \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00932_.WMF \\?\C:\Boot\zh-CN\bootmgr.exe.mui \\?\C:\Program Files\Common Files\microsoft shared\Stationery\Peacock.jpg.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Boot\el-GR\memtest.exe.mui \\?\C:\Program Files\Java\jre1.8.0_144\lib\ext\nashorn.jar \\?\C:\Program Files\Java\jre1.8.0_144\lib\psfontj2d.properties.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\CUPINST.WMF \\?\C:\Logs\Microsoft-Windows-TWinUI%4Operational.evtx \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\C2R32.dll \\?\C:\Program Files\Common Files\microsoft shared\ink\ipshrv.xml.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00985_.WMF \\?\C:\Program Files\Common Files\microsoft shared\ink\ipsesp.xml.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\microsoft shared\OFFICE16\Office Setup Controller\pkeyconfig-office.xrm-ms.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-crt-convert-l1-1-0.dll.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD01180_.WMF.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\588bce7c90097ed212\Graphics\Rotate7.ico \\?\C:\Program Files\Microsoft Office\Office16\OSPPREARM.EXE.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Boot\zh-HK\memtest.exe.mui.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\microsoft shared\ink\th-TH\tipresx.dll.mui.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\client\api-ms-win-core-synch-l1-2-0.dll \\?\C:\Boot\pt-BR\bootmgr.exe.mui \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\ja-jp.xml.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\microsoft shared\Stationery\Garden.htm \\?\C:\Logs\Microsoft-Windows-Windows Defender%4Operational.evtx \\?\C:\Program Files\Common Files\microsoft shared\Stationery\Bears.jpg.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\msvcr120.dll \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD00141_.WMF.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\588bce7c90097ed212\Graphics\Setup.ico.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\System\Ole DB\oledb32.dll.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Logs\Microsoft-Windows-Crypto-DPAPI%4BackUpKeySvc.evtx.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Logs\Microsoft-Windows-WMI-Activity%4Operational.evtx.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD00455_.WMF.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Java\jre1.8.0_144\lib\fonts\LucidaSansDemiBold.ttf.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD01434_.WMF.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\EN00006_.WMF \\?\C:\588bce7c90097ed212\1055\SetupResources.dll \\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-00E1-0409-1000-0000000FF1CE.xml \\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0016-0409-1000-0000000FF1CE.xml \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD01761_.WMF.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Boot\ru-RU\memtest.exe.mui.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Java\jre1.8.0_144\bin\ssvagent.exe.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\microsoft shared\ink\hwrusash.dat \\?\C:\Program Files\Common Files\microsoft shared\ink\en-US\InkObj.dll.mui.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Java\jre1.8.0_144\bin\bci.dll \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD08773_.WMF.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\vcruntime140.dll \\?\C:\Logs\Microsoft-Windows-ApplicationResourceManagementSystem%4Operational.evtx.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\ucrtbase.dll.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Java\jre1.8.0_144\bin\jdwp.dll.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\oskclearui.xml.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD00296_.WMF \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD00564_.WMF \\?\C:\$GetCurrent\SafeOS\preoobe.cmd \\?\C:\Boot\ja-JP\memtest.exe.mui \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD00096_.WMF \\?\C:\Program Files\Common Files\microsoft shared\ink\tipskins.dll.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\588bce7c90097ed212\1038\LocalizedData.xml \\?\C:\Program Files\Microsoft Office\root\client\api-ms-win-core-file-l1-2-0.dll \\?\C:\588bce7c90097ed212\1037\LocalizedData.xml.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\EXPLR_01.MID.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD01143_.WMF.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\msvcp120.dll.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\microsoft shared\ink\FlickAnimation.avi.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\microsoft shared\ink\hwrusalm.dat.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Logs\Microsoft-Windows-Hyper-V-Guest-Drivers%4Admin.evtx.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD00306_.WMF \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS00445_.WMF.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Java\jre1.8.0_144\bin\kcms.dll \\?\C:\Program Files\Java\jre1.8.0_144\bin\javafx_font_t2k.dll.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Logs\Microsoft-Windows-TerminalServices-RemoteConnectionManager%4Admin.evtx \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\auxpad.xml \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00004_.GIF \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD00261_.WMF.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Java\jre1.8.0_144\lib\deploy\messages_fr.properties.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\oskmenu\oskmenubase.xml.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD06200_.WMF.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Java\jre1.8.0_144\bin\prism_sw.dll.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\i641033.hash \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\auxpad\auxbase.xml \\?\C:\Program Files\Common Files\System\msadc\msadds.dll \\?\C:\588bce7c90097ed212\1055\LocalizedData.xml \\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-00BA-0409-1000-0000000FF1CE.xml.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\client\api-ms-win-crt-math-l1-1-0.dll \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00234_.WMF.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD00435_.WMF.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Java\jre1.8.0_144\lib\jsse.jar.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\EN00222_.WMF.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD08758_.WMF \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVIsvStreamingManager.dll.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Logs\Microsoft-Windows-DeviceManagement-Enterprise-Diagnostics-Provider%4Admin.evtx.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\588bce7c90097ed212\3082\eula.rtf \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00296_.WMF.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\microsoft shared\ink\FlickLearningWizard.exe \\?\C:\588bce7c90097ed212\1045\SetupResources.dll.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\microsoft shared\ink\sl-SI\tipresx.dll.mui \\?\C:\Boot\Fonts\segmono_boot.ttf.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Boot\ko-KR\bootmgr.exe.mui \\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0115-0409-1000-0000000FF1CE.xml.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\client\ucrtbase.dll.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Java\jre1.8.0_144\lib\deploy\splash@2x.gif \\?\C:\Program Files\Microsoft Office\root\Office16\1033\DBSAMPLE.MDB \\?\C:\Program Files\Common Files\microsoft shared\ink\es-MX\tipresx.dll.mui \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS00076_.WMF \\?\C:\Boot\zh-TW\bootmgr.exe.mui.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\System\Ole DB\en-US\msdasqlr.dll.mui.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\microsoft shared\ink\Microsoft.Ink.dll \\?\C:\Program Files\Java\jre1.8.0_144\lib\tzmappings.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Java\jre1.8.0_144\lib\plugin.jar.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\microsoft shared\ink\ipsrom.xml.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\588bce7c90097ed212\1030\eula.rtf.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\client\api-ms-win-crt-convert-l1-1-0.dll.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS00136_.WMF.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN01218_.WMF.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Logs\Microsoft-Windows-Bits-Client%4Operational.evtx.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Java\jre1.8.0_144\bin\ssvagent.exe \\?\C:\Program Files\Microsoft Office\root\client\msvcr120.dll.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\hiberfil.sys \\?\C:\Program Files\Common Files\System\msadc\en-US\msadcor.dll.mui.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\System\msadc\en-US\msadcer.dll.mui.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\CG1606.WMF.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\588bce7c90097ed212\1053\eula.rtf.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeUpdateSchedule.xml.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\microsoft shared\ink\tpcps.dll \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN04134_.WMF.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD01585_.WMF.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Logs\Microsoft-Windows-Windows Firewall With Advanced Security%4ConnectionSecurity.evtx.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\microsoft shared\ink\en-US\tabskb.dll.mui.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Java\jre1.8.0_144\bin\plugin2\msvcr100.dll.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\588bce7c90097ed212\3076\SetupResources.dll.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Boot\nl-NL\memtest.exe.mui \\?\C:\Program Files\Internet Explorer\mxslipstream.exe \\?\C:\Program Files\Common Files\microsoft shared\VSTO\10.0\VSTOInstaller.exe \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\EN00902_.WMF.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD10890_.GIF.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\588bce7c90097ed212\Graphics\Rotate2.ico.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\$GetCurrent\Logs\oobe_2017_09_07_03_08_57_737.log.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\microsoft shared\ink\en-US\delete.avi \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00923_.WMF \\?\C:\Program Files\Java\jre1.8.0_144\bin\javacpl.cpl.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\client\api-ms-win-crt-string-l1-1-0.dll \\?\C:\Program Files\Java\jre1.8.0_144\bin\mlib_image.dll.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Java\jre1.8.0_144\bin\eula.dll.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Java\jre1.8.0_144\bin\JavaAccessBridge-64.dll.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-001B-0000-1000-0000000FF1CE.xml.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-001F-0C0A-1000-0000000FF1CE.xml \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD19828_.WMF.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS01634_.WMF \\?\C:\588bce7c90097ed212\header.bmp.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS01636_.WMF.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Java\jre1.8.0_144\lib\ext\zipfs.jar.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\microsoft shared\ink\hwrenclm.dat \\?\C:\588bce7c90097ed212\UiInfo.xml \\?\C:\588bce7c90097ed212\1046\LocalizedData.xml.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Java\jre1.8.0_144\bin\fontmanager.dll.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\System\ado\msadox28.tlb \\?\C:\Program Files\Common Files\System\Ole DB\msdasqlr.dll.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\client\api-ms-win-crt-process-l1-1-0.dll.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Logs\Microsoft-Windows-TerminalServices-RemoteConnectionManager%4Operational.evtx \\?\C:\Program Files\Java\jre1.8.0_144\bin\rmid.exe \\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0015-0000-1000-0000000FF1CE.xml.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-002C-0409-1000-0000000FF1CE.xml \\?\C:\Program Files\Java\jre1.8.0_144\bin\resource.dll.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Boot\uk-UA\bootmgr.exe.mui.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Boot\ko-KR\bootmgr.exe.mui.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Java\jre1.8.0_144\lib\accessibility.properties \\?\C:\Program Files\Microsoft Office\root\client\api-ms-win-crt-time-l1-1-0.dll.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00154_.GIF.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\microsoft shared\OFFICE16\Office Setup Controller\pidgenx.dll \\?\C:\Program Files\Common Files\microsoft shared\ink\et-EE\tipresx.dll.mui \\?\C:\Program Files\Common Files\microsoft shared\ink\sr-Latn-RS\tipresx.dll.mui.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\588bce7c90097ed212\sqmapi.dll.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Java\jre1.8.0_144\lib\cmm\GRAY.pf \\?\C:\Program Files\Java\jre1.8.0_144\lib\deploy\splash_11-lic.gif \\?\C:\Program Files\Common Files\microsoft shared\ink\lv-LV\tipresx.dll.mui \\?\C:\588bce7c90097ed212\Graphics\Rotate5.ico.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\588bce7c90097ed212\netfx_Core_x64.msi.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\CLASSIC2.WMF \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD00117_.WMF \\?\C:\588bce7c90097ed212\3082\LocalizedData.xml \\?\C:\588bce7c90097ed212\Graphics\warn.ico \\?\C:\Program Files\Java\jre1.8.0_144\lib\management\jmxremote.access \\?\C:\Boot\tr-TR\bootmgr.exe.mui \\?\C:\Program Files\Common Files\microsoft shared\ink\ko-KR\tipresx.dll.mui \\?\C:\Program Files\Common Files\microsoft shared\ink\pl-PL\tipresx.dll.mui \\?\C:\pagefile.sys \\?\C:\Program Files\Java\jre1.8.0_144\lib\ext\sunjce_provider.jar.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Logs\Microsoft-Windows-AppLocker%4Packaged app-Execution.evtx \\?\C:\Logs\Microsoft-Windows-Wcmsvc%4Operational.evtx \\?\C:\Boot\pl-PL\bootmgr.exe.mui \\?\C:\Program Files\Common Files\System\msadc\msdarem.dll.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\EN00006_.WMF.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\588bce7c90097ed212\1032\LocalizedData.xml.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0015-0409-1000-0000000FF1CE.xml \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS00439_.WMF \\?\C:\Program Files\Common Files\microsoft shared\ink\tipskins.dll \\?\C:\Boot\cs-CZ\bootmgr.exe.mui \\?\C:\Program Files\Java\jre1.8.0_144\bin\zip.dll.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Boot\Fonts\meiryon_boot.ttf \\?\C:\Boot\it-IT\bootmgr.exe.mui \\?\C:\Program Files\Common Files\Services\verisign.bmp \\?\C:\Boot\Fonts\malgun_boot.ttf \\?\C:\Program Files\desktop.ini \\?\C:\Program Files\Java\jre1.8.0_144\bin\java-rmi.exe.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\microsoft shared\Stationery\ShadesOfBlue.jpg.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Logs\Microsoft-Windows-Kernel-StoreMgr%4Operational.evtx \\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0090-0409-1000-0000000FF1CE.xml \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD09664_.WMF.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-001B-0409-1000-0000000FF1CE.xml.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Internet Explorer\ieinstal.exe.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\microsoft shared\ink\ipsrus.xml \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVOrchestration.dll.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS00136_.WMF \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD00437_.WMF.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\CRANINST.WMF \\?\C:\Program Files\Common Files\microsoft shared\ink\ipsfin.xml.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Java\jre1.8.0_144\bin\msvcp120.dll.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-crt-heap-l1-1-0.dll.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\ED00172_.WMF.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD00448_.WMF \\?\C:\Logs\Microsoft-Windows-AppModel-Runtime%4Admin.evtx.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Logs\Microsoft-Windows-Kernel-StoreMgr%4Operational.evtx.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\microsoft shared\Stationery\Bears.jpg \\?\C:\Program Files\Common Files\System\DirectDB.dll \\?\C:\Program Files\Java\jre1.8.0_144\lib\images\cursors\invalid32x32.gif \\?\C:\$GetCurrent\SafeOS\SetupComplete.cmd \\?\C:\Program Files\Common Files\microsoft shared\ink\ipssrl.xml.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\microsoft shared\ink\sk-SK\tipresx.dll.mui.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\$Recycle.Bin\S-1-5-18\desktop.ini.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD00361_.WMF.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\microsoft shared\ink\ipscat.xml \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD00437_.WMF \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-crt-utility-l1-1-0.dll.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\microsoft shared\ink\ipshi.xml \\?\C:\Program Files\Microsoft Office\PackageManifests\AuthoredExtensions.xml.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\keypad\ea.xml.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RUI.en-us.dll \\?\C:\Program Files\Microsoft Office\root\Office16\ACCWIZ\ACWZMAIN.ACCDE.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Java\jre1.8.0_144\bin\java.exe \\?\C:\Program Files\Java\jre1.8.0_144\bin\wsdetect.dll.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD19582_.GIF \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD00705_.WMF \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\oskclearui\oskclearuibase.xml \\?\C:\Logs\Microsoft-Windows-Winlogon%4Operational.evtx.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00161_.GIF \\?\C:\Program Files\Java\jre1.8.0_144\bin\jsoundds.dll.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Java\jre1.8.0_144\lib\security\javaws.policy \\?\C:\Program Files\Java\jre1.8.0_144\lib\ext\meta-index.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD00076_.WMF \\?\C:\Logs\Microsoft-Windows-MUI%4Operational.evtx.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\588bce7c90097ed212\Graphics\Rotate8.ico \\?\C:\Program Files\Common Files\microsoft shared\ink\ipsptg.xml \\?\C:\Program Files\Java\jre1.8.0_144\bin\dtplugin\deployJava1.dll \\?\C:\Program Files\Common Files\microsoft shared\ink\InkDiv.dll.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\$GetCurrent\SafeOS\preoobe.cmd.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\588bce7c90097ed212\2052\SetupResources.dll.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN01174_.WMF.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Logs\Microsoft-Windows-Kernel-WHEA%4Errors.evtx \\?\C:\Program Files\Java\jre1.8.0_144\lib\deploy\splash_11-lic.gif.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD01039_.WMF.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\588bce7c90097ed212\Extended\Parameterinfo.xml.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\Office16\OSPP.HTM.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD01163_.WMF.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD00074_.WMF.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS00174_.WMF.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Boot\sr-Latn-CS\memtest.exe.mui \\?\C:\Logs\Internet Explorer.evtx.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\588bce7c90097ed212\netfx_Extended_x64.msi.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-crt-filesystem-l1-1-0.dll \\?\C:\Program Files\Common Files\microsoft shared\ink\TipRes.dll.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\System\msadc\en-US\msadcer.dll.mui \\?\C:\Program Files\Common Files\microsoft shared\ink\en-US\boxed-delete.avi.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\microsoft shared\ink\hwrusalm.dat \\?\C:\588bce7c90097ed212\1044\eula.rtf.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0117-0409-1000-0000000FF1CE.xml.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Boot\sl-SI\bootmgr.exe.mui \\?\C:\Boot\fr-FR\bootmgr.exe.mui.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD01015_.WMF.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\microsoft shared\ink\en-US\TabTip.exe.mui.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN00965_.WMF.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Boot\Resources\bootres.dll \\?\C:\Boot\da-DK\memtest.exe.mui \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS00092_.WMF.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Logs\Microsoft-Windows-SmbClient%4Connectivity.evtx.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\appvcleaner.exe.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00648_.WMF \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\mso40uires.dll \\?\C:\Logs\Microsoft-Windows-SMBClient%4Operational.evtx \\?\C:\Program Files\Java\jre1.8.0_144\bin\glass.dll \\?\C:\588bce7c90097ed212\1029\LocalizedData.xml.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\588bce7c90097ed212\Graphics\Save.ico \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD06200_.WMF \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD19563_.GIF.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Logs\Microsoft-Windows-Bits-Client%4Operational.evtx \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD00428_.WMF \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00296_.WMF \\?\C:\Logs\Microsoft-Windows-Ntfs%4Operational.evtx \\?\C:\Program Files\Common Files\System\ado\msado15.dll \\?\C:\588bce7c90097ed212\2052\LocalizedData.xml.id[B4197730-2888].[ICQ@fartwetsquirrel].eking C:\WINDOWS\system32 \\?\C:\Program Files\Common Files\microsoft shared\ink\sv-SE\tipresx.dll.mui \\?\C:\Program Files\Microsoft Office\root\client\api-ms-win-crt-time-l1-1-0.dll \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RHeartbeatConfig.xml.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Boot\hu-HU\bootmgr.exe.mui.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD01181_.WMF \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVManifest.dll \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD01138_.WMF \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00098_.WMF \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\symbols.xml.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Java\jre1.8.0_144\lib\deploy\messages_zh_HK.properties \\?\C:\Program Files\Microsoft Office\root\client\api-ms-win-crt-convert-l1-1-0.dll \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN04235_.WMF.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\client\msvcp140.dll.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\AppvIsvSubsystems32.dll \\?\C:\Program Files\Common Files\microsoft shared\ink\ipsen.xml.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Java\jre1.8.0_144\bin\policytool.exe \\?\C:\Logs\Microsoft-Windows-WMI-Activity%4Operational.evtx \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD01160_.WMF.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Boot\ru-RU\bootmgr.exe.mui \\?\C:\588bce7c90097ed212\1053\LocalizedData.xml.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Java\jre1.8.0_144\bin\keytool.exe \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\mso20win32client.dll \\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-001B-0409-1000-0000000FF1CE.xml \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\keypad\ea.xml \\?\C:\Program Files\Common Files\microsoft shared\ink\en-US\TipTsf.dll.mui \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD01171_.WMF \\?\C:\588bce7c90097ed212\Windows6.0-KB956250-v6001-x64.msu \\?\C:\588bce7c90097ed212\SetupUtility.exe.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN00790_.WMF \\?\C:\Logs\Microsoft-Windows-AppLocker%4EXE and DLL.evtx \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\CARBN_01.MID.id[B4197730-2888].[ICQ@fartwetsquirrel].eking C:\Users\FD1HVy\AppData\Local\sfor.txt \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD01629_.WMF \\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0090-0000-1000-0000000FF1CE.xml.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\System\msadc\en-US\msdaprsr.dll.mui.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0015-0000-1000-0000000FF1CE.xml \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD00419_.WMF.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0015-0409-1000-0000000FF1CE.xml.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Boot\ru-RU\memtest.exe.mui \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS00174_.WMF \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-crt-environment-l1-1-0.dll \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD01145_.WMF \\?\C:\Program Files\Common Files\System\DirectDB.dll.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS00440_.WMF \\?\C:\Boot\zh-CN\memtest.exe.mui \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\ED00010_.WMF \\?\C:\588bce7c90097ed212\DHtmlHeader.html \\?\C:\Logs\Microsoft-Client-Licensing-Platform%4Admin.evtx.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\System\msadc\adcjavas.inc.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Boot\fr-CA\bootmgr.exe.mui.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Java\jre1.8.0_144\bin\javacpl.exe.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Logs\Microsoft-Windows-Crypto-DPAPI%4Operational.evtx \\?\C:\Program Files\Common Files\microsoft shared\VSTO\vstoee90.tlb \\?\C:\Program Files\Common Files\microsoft shared\OFFICE16\Office Setup Controller\pkeyconfig-office.xrm-ms \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\keypad\keypadbase.xml \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD10972_.GIF \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD00419_.WMF \\?\C:\Program Files\Java\jre1.8.0_144\lib\sound.properties.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD01168_.WMF \\?\C:\Program Files\Java\jre1.8.0_144\lib\security\cacerts \\?\C:\Program Files\Java\jre1.8.0_144\lib\security\US_export_policy.jar \\?\C:\Program Files\Java\jre1.8.0_144\bin\jfxmedia.dll.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\microsoft shared\ink\ipsnld.xml \\?\C:\Program Files\Common Files\microsoft shared\ink\en-US\TipTsf.dll.mui.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Internet Explorer\ieinstal.exe \\?\C:\Program Files\Java\jre1.8.0_144\lib\cmm\PYCC.pf \\?\C:\Program Files\Microsoft Office\root\client\vccorlib140.dll.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN04267_.WMF.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\588bce7c90097ed212\1040\SetupResources.dll.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\base_rtl.xml \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS01637_.WMF \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD00234_.WMF \\?\C:\Program Files\Common Files\microsoft shared\ink\hwrcommonlm.dat.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Java\jre1.8.0_144\bin\dtplugin\npdeployJava1.dll.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Java\jre1.8.0_144\lib\deploy\messages_zh_CN.properties.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00176_.GIF \\?\C:\Program Files\Common Files\System\ado\msadomd.dll \\?\C:\Logs\Microsoft-Windows-AppLocker%4EXE and DLL.evtx.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\588bce7c90097ed212\1031\SetupResources.dll.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00270_.WMF \\?\C:\Logs\Microsoft-Windows-Kernel-EventTracing%4Admin.evtx.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\System\msadc\adcjavas.inc \\?\C:\Program Files\Microsoft Office\root\client\api-ms-win-crt-private-l1-1-0.dll.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Java\jre1.8.0_144\bin\dtplugin\npdeployJava1.dll \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\ED00184_.WMF \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS00439_.WMF.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\microsoft shared\ink\hwrlatinlm.dat.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Java\jre1.8.0_144\lib\flavormap.properties.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\microsoft shared\ink\fr-CA\tipresx.dll.mui \\?\C:\Program Files\Internet Explorer\iediagcmd.exe \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN01044_.WMF.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\588bce7c90097ed212\1032\LocalizedData.xml \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\EXPLR_01.MID \\?\C:\Program Files\Java\jre1.8.0_144\lib\deploy\messages_ko.properties.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00148_.WMF \\?\C:\588bce7c90097ed212\1029\LocalizedData.xml \\?\C:\Program Files\Internet Explorer\en-US\hmmapi.dll.mui.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN01251_.WMF.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00169_.GIF \\?\C:\Program Files\Common Files\DESIGNER\MSADDNDR.OLB \\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-00B4-0409-1000-0000000FF1CE.xml \\?\C:\Logs\Microsoft-Windows-WinINet-Config%4ProxyConfigChanged.evtx.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-001A-0409-1000-0000000FF1CE.xml.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\System\wab32res.dll.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Logs\Microsoft-Windows-AppReadiness%4Admin.evtx \\?\C:\588bce7c90097ed212\netfx_Extended.mzz \\?\C:\Boot\da-DK\memtest.exe.mui.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\System\Ole DB\en-US\sqloledb.rll.mui.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Java\jre1.8.0_144\bin\dcpr.dll.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN00015_.WMF.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD01152_.WMF \\?\C:\Logs\Microsoft-Windows-VolumeSnapshot-Driver%4Operational.evtx.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD01179_.WMF \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD19827_.WMF \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD00256_.WMF \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RUI.en-us.dll.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\System\msadc\msadce.dll \\?\C:\Program Files\Java\jre1.8.0_144\bin\pack200.exe \\?\C:\$GetCurrent\SafeOS\GetCurrentOOBE.dll.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00021_.GIF.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Java\jre1.8.0_144\bin\jsound.dll.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00090_.GIF \\?\C:\Boot\de-DE\memtest.exe.mui \\?\C:\Program Files\Java\jre1.8.0_144\bin\jp2iexp.dll \\?\C:\588bce7c90097ed212\1035\SetupResources.dll.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Boot\it-IT\bootmgr.exe.mui.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Logs\Microsoft-Windows-HotspotAuth%4Operational.evtx.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-crt-environment-l1-1-0.dll.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\AppXManifest.xml.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\client\api-ms-win-crt-environment-l1-1-0.dll.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\$WINRE_BACKUP_PARTITION.MARKER \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeClickToRun.exe.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Java\jre1.8.0_144\lib\jce.jar.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Java\jre1.8.0_144\lib\security\local_policy.jar \\?\C:\Program Files\Microsoft Office\root\client\msvcp120.dll \\?\C:\Program Files\Common Files\microsoft shared\ink\TabTip.exe.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\oskclearui\oskclearuibase.xml.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\microsoft shared\ink\ipsid.xml.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\CUP.WMF.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD00403_.WMF.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Logs\Microsoft-Windows-Diagnosis-DPS%4Operational.evtx \\?\C:\Program Files\Java\jre1.8.0_144\bin\npt.dll \\?\C:\Program Files\Common Files\microsoft shared\MSInfo\en-US\msinfo32.exe.mui.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Java\jre1.8.0_144\bin\sunec.dll.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main.xml \\?\C:\Boot\Resources\en-US\bootres.dll.mui.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\client\AppVDllSurrogate32.exe.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Logs\Microsoft-Windows-Hyper-V-Guest-Drivers%4Admin.evtx \\?\C:\Program Files\Common Files\microsoft shared\ink\en-GB\tipresx.dll.mui.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\ko-kr.xml \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD01167_.WMF \\?\C:\588bce7c90097ed212\1041\eula.rtf.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00985_.WMF.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00174_.GIF.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Java\jre1.8.0_144\lib\deploy\messages_es.properties.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\588bce7c90097ed212\3082\SetupResources.dll \\?\C:\Program Files\Java\jre1.8.0_144\lib\classlist \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD00414_.WMF.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00038_.GIF \\?\C:\Program Files\Common Files\microsoft shared\ink\ipsel.xml.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Java\jre1.8.0_144\lib\jvm.hprof.txt \\?\C:\Boot\nl-NL\bootmgr.exe.mui.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD00173_.WMF.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00164_.GIF \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS00442_.WMF.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Logs\Microsoft-Windows-UserPnp%4ActionCenter.evtx.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS00224_.WMF.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD01172_.WMF \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD00146_.WMF \\?\C:\588bce7c90097ed212\1030\LocalizedData.xml \\?\C:\Program Files\Java\jre1.8.0_144\bin\java_crw_demo.dll \\?\C:\Logs\Microsoft-Windows-SMBServer%4Security.evtx \\?\C:\Logs\Microsoft-Windows-MUI%4Admin.evtx \\?\C:\Program Files\Common Files\microsoft shared\ink\et-EE\tipresx.dll.mui.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Java\jre1.8.0_144\lib\deploy\ffjcext.zip.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\microsoft shared\ink\tabskb.dll \\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0057-0000-1000-0000000FF1CE.xml.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD00705_.WMF.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\microsoft shared\Stationery\Roses.jpg \\?\C:\Logs\Microsoft-Windows-Known Folders API Service.evtx.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\client\AppVLP.exe \\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.common.xml.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00242_.WMF \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN04191_.WMF \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00194_.WMF \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00037_.GIF \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\oskpred.xml \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\appvcleaner.exe \\?\C:\Logs\Application.evtx \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\base_heb.xml \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD19695_.WMF.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Logs\Key Management Service.evtx \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-crt-conio-l1-1-0.dll.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Logs\Microsoft-Windows-Kernel-PnP%4Configuration.evtx \\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0090-0000-1000-0000000FF1CE.xml \\?\C:\Program Files\Java\jre1.8.0_144\bin\jaas_nt.dll.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0016-0409-1000-0000000FF1CE.xml.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Logs\Microsoft-Windows-AppReadiness%4Operational.evtx \\?\C:\Program Files\Java\jre1.8.0_144\bin\java-rmi.exe \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN02559_.WMF \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN04326_.WMF.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD00586_.WMF \\?\C:\Boot\nl-NL\memtest.exe.mui.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\Office16\1033\DBSAMPLE.MDB.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Boot\nb-NO\memtest.exe.mui.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\microsoft shared\Stationery\Green Bubbles.htm \\?\C:\Logs\Key Management Service.evtx.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Boot\Fonts\msjh_boot.ttf.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-00A1-0409-1000-0000000FF1CE.xml.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\588bce7c90097ed212\sqmapi.dll \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-crt-process-l1-1-0.dll \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN00914_.WMF.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\client\mfc140u.dll \\?\C:\Logs\Microsoft-Windows-ReadyBoost%4Operational.evtx \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD00336_.WMF \\?\C:\Program Files\Java\jre1.8.0_144\lib\deploy.jar.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\microsoft shared\ink\en-US\InkObj.dll.mui \\?\C:\588bce7c90097ed212\2052\SetupResources.dll \\?\C:\Program Files\Common Files\System\wab32res.dll \\?\C:\bootmgr \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BABY_01.MID.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\base_ca.xml.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\microsoft shared\Stationery\Garden.jpg \\?\C:\Program Files\Java\jre1.8.0_144\bin\decora_sse.dll.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\microsoft shared\Stationery\Green Bubbles.htm.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00169_.GIF.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-crt-time-l1-1-0.dll \\?\C:\Logs\Microsoft-Windows-TerminalServices-RemoteConnectionManager%4Operational.evtx.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00122_.WMF \\?\C:\Program Files\Common Files\System\ado\msadrh15.dll \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00265_.WMF.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\588bce7c90097ed212\Windows6.1-KB958488-v6001-x64.msu.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\588bce7c90097ed212\1033\LocalizedData.xml \\?\C:\Program Files\Microsoft Office\root\client\api-ms-win-core-localization-l1-2-0.dll \\?\C:\Program Files\Microsoft Office\root\client\api-ms-win-crt-math-l1-1-0.dll.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Java\jre1.8.0_144\bin\lcms.dll \\?\C:\Logs\Microsoft-Windows-Windows Defender%4WHC.evtx \\?\C:\Program Files\Common Files\microsoft shared\Stationery\Garden.htm.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN01039_.WMF.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00037_.GIF.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\588bce7c90097ed212\3076\LocalizedData.xml \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00273_.WMF.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Java\jre1.8.0_144\lib\ext\nashorn.jar.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\client\C2R64.dll \\?\C:\Logs\Microsoft-Windows-AppxPackaging%4Operational.evtx \\?\C:\588bce7c90097ed212\1053\SetupResources.dll.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Java\jre1.8.0_144\lib\psfont.properties.ja \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN04323_.WMF \\?\C:\Program Files\Internet Explorer\IEShims.dll \\?\C:\Program Files\Java\jre1.8.0_144\lib\cmm\sRGB.pf.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD00141_.WMF \\?\C:\588bce7c90097ed212\1040\eula.rtf.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Logs\Microsoft-Windows-SMBServer%4Connectivity.evtx.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\588bce7c90097ed212\1028\eula.rtf.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\microsoft shared\ink\en-US\correct.avi \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD00687_.WMF.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Java\jre1.8.0_144\lib\ext\localedata.jar.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD01145_.WMF.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Logs\Microsoft-Windows-GroupPolicy%4Operational.evtx.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Java\jre1.8.0_144\bin\plugin2\npjp2.dll \\?\C:\Program Files\Microsoft Office\root\client\api-ms-win-crt-stdio-l1-1-0.dll.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\ServiceWatcherSchedule.xml.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\microsoft shared\Stationery\Roses.htm \\?\C:\Program Files\Common Files\microsoft shared\ink\ru-RU\tipresx.dll.mui \\?\C:\Program Files\Java\jre1.8.0_144\lib\javafx.properties \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\ucrtbase.dll \\?\C:\Boot\zh-TW\memtest.exe.mui \\?\C:\Program Files\Common Files\microsoft shared\OFFICE16\Office Setup Controller\pkeyconfig.companion.dll.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\microsoft shared\ink\en-US\boxed-correct.avi.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD00372_.WMF.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Boot\ru-RU\bootmgr.exe.mui.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Java\jre1.8.0_144\bin\server\Xusage.txt \\?\C:\Program Files\Common Files\System\msadc\msadco.dll.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\588bce7c90097ed212\1028\eula.rtf \\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifestLoc.en-us.xml.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-012B-0409-1000-0000000FF1CE.xml \\?\C:\Program Files\Common Files\microsoft shared\ink\nl-NL\tipresx.dll.mui.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Java\jre1.8.0_144\lib\security\javaws.policy.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN04326_.WMF \\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0019-0409-1000-0000000FF1CE.xml.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00157_.GIF.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD00361_.WMF \\?\C:\588bce7c90097ed212\watermark.bmp.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN04196_.WMF \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD00397_.WMF.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Logs\Microsoft-Windows-TerminalServices-RemoteConnectionManager%4Admin.evtx.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00254_.WMF.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD01793_.WMF \\?\C:\588bce7c90097ed212\1028\LocalizedData.xml.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Logs\Microsoft-Windows-AppLocker%4MSI and Script.evtx \\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-00E1-0000-1000-0000000FF1CE.xml \\?\C:\588bce7c90097ed212\1049\SetupResources.dll \\?\C:\Boot\sr-Latn-RS\bootmgr.exe.mui.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-001F-040C-1000-0000000FF1CE.xml \\?\C:\588bce7c90097ed212\netfx_Extended_x64.msi \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD00405_.WMF.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Boot\es-ES\memtest.exe.mui.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00524_.WMF \\?\C:\Program Files\Java\jre1.8.0_144\lib\fonts\LucidaBrightDemiBold.ttf \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN04206_.WMF.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD01139_.WMF \\?\C:\Program Files\Java\jre1.8.0_144\lib\ext\jfxrt.jar.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\System\wab32.dll.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Boot\el-GR\bootmgr.exe.mui.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-012B-0409-1000-0000000FF1CE.xml.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\588bce7c90097ed212\1049\SetupResources.dll.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD00414_.WMF \\?\C:\588bce7c90097ed212\1055\eula.rtf.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00170_.GIF \\?\C:\Boot\Fonts\segoen_slboot.ttf \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS00135_.WMF.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-crt-time-l1-1-0.dll.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD07761_.WMF \\?\C:\588bce7c90097ed212\netfx_Core_x64.msi \\?\C:\Boot\ja-JP\bootmgr.exe.mui \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00139_.GIF.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\System\msadc\msdaprsr.dll \\?\C:\Program Files\Common Files\System\ado\msado26.tlb \\?\C:\Program Files\Java\jre1.8.0_144\bin\jawt.dll.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\client\AppvIsvStream64.dll.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\588bce7c90097ed212\1044\eula.rtf \\?\C:\Program Files\Java\jre1.8.0_144\bin\jsdt.dll \\?\C:\Program Files\Java\jre1.8.0_144\lib\deploy\messages_zh_TW.properties.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Java\jre1.8.0_144\lib\deploy\splash.gif.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN00914_.WMF \\?\C:\Program Files\Microsoft Office\FileSystemMetadata.xml \\?\C:\Program Files\Common Files\System\msadc\en-US\msadcor.dll.mui \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-crt-locale-l1-1-0.dll.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Java\jre1.8.0_144\bin\fxplugins.dll.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0018-0000-1000-0000000FF1CE.xml.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Logs\HardwareEvents.evtx.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Java\jre1.8.0_144\lib\ext\sunjce_provider.jar \\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-012A-0000-1000-0000000FF1CE.xml.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\EN00319_.WMF \\?\C:\Logs\Microsoft-Windows-Diagnostics-Performance%4Operational.evtx \\?\C:\Program Files\Common Files\microsoft shared\ink\en-US\tabskb.dll.mui \\?\C:\Program Files\Common Files\microsoft shared\ink\ipssrb.xml.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Java\jre1.8.0_144\lib\fontconfig.bfc \\?\C:\Program Files\Java\jre1.8.0_144\bin\resource.dll \\?\C:\Logs\Microsoft-Windows-Kernel-WHEA%4Errors.evtx.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Java\jre1.8.0_144\bin\java.dll.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\588bce7c90097ed212\Extended\UiInfo.xml \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD07761_.WMF.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\microsoft shared\ink\hwrusash.dat.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00524_.WMF.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\client\api-ms-win-crt-heap-l1-1-0.dll \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD00117_.WMF.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\System\en-US\wab32res.dll.mui.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\588bce7c90097ed212\1045\LocalizedData.xml \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\ServiceWatcherSchedule.xml \\?\C:\588bce7c90097ed212\1029\eula.rtf \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\CMNTY_01.MID \\?\C:\Logs\Microsoft-Windows-CoreSystem-SmsRouter-Events%4Operational.evtx \\?\C:\Program Files\Common Files\microsoft shared\ink\IpsPlugin.dll.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\System\Ole DB\en-US\oledb32r.dll.mui.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Java\jre1.8.0_144\bin\msvcr120.dll.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Java\jre1.8.0_144\bin\servertool.exe.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Logs\Microsoft-Windows-TerminalServices-LocalSessionManager%4Admin.evtx \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\AppvIsvSubsystems64.dll \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-crt-string-l1-1-0.dll.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Java\jre1.8.0_144\lib\ext\dnsns.jar.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD00074_.WMF \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\mso40uiwin32client.dll.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\microsoft shared\ink\hr-HR\tipresx.dll.mui \\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-00C1-0000-1000-0000000FF1CE.xml \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD01186_.WMF.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\microsoft shared\ink\Microsoft.Ink.dll.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\AppvIsvStream32.dll.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Java\jre1.8.0_144\lib\images\cursors\win32_MoveDrop32x32.gif.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\microsoft shared\ink\hwrenclm.dat.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Boot\en-GB\bootmgr.exe.mui.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Boot\Fonts\wgl4_boot.ttf.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0019-0409-1000-0000000FF1CE.xml \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD00155_.WMF.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD00586_.WMF.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RHeartbeatConfig.xml \\?\C:\Boot\Fonts\cht_boot.ttf.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00008_.WMF.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\desktop.ini.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\588bce7c90097ed212\Graphics\Print.ico.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\588bce7c90097ed212\Graphics\stop.ico.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD01151_.WMF.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD07831_.WMF \\?\C:\588bce7c90097ed212\1053\SetupResources.dll \\?\C:\Program Files\Java\jre1.8.0_144\bin\WindowsAccessBridge-64.dll \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVIntegration.dll \\?\C:\Program Files\Common Files\microsoft shared\Stationery\Shades of Blue.htm.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Java\jre1.8.0_144\bin\prism_common.dll \\?\C:\Program Files\Common Files\microsoft shared\VSTO\10.0\1033\VSTOLoaderUI.dll \\?\C:\Program Files\Java\jre1.8.0_144\lib\security\US_export_policy.jar.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\588bce7c90097ed212\3082\eula.rtf.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Java\jre1.8.0_144\lib\jvm.hprof.txt.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\588bce7c90097ed212\2052\LocalizedData.xml \\?\C:\588bce7c90097ed212\RGB9Rast_x86.msi \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD20013_.WMF \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD01167_.WMF.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-crt-stdio-l1-1-0.dll.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\microsoft shared\ink\LanguageModel\chstic.dgml.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\client\AppvIsvStream64.dll \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\EN00202_.WMF \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD00544_.WMF \\?\C:\Program Files\Common Files\microsoft shared\Stationery\Bears.htm \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD00086_.WMF \\?\C:\Program Files\Microsoft Office\root\client\vcruntime140.dll \\?\C:\Program Files\Common Files\microsoft shared\VC\msdia90.dll \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVIsvApi.dll \\?\C:\588bce7c90097ed212\2070\SetupResources.dll.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-core-file-l1-2-0.dll.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00142_.GIF.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Boot\sv-SE\memtest.exe.mui.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0018-0409-1000-0000000FF1CE.xml.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00057_.GIF \\?\C:\Program Files\Java\jre1.8.0_144\lib\content-types.properties.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\base.xml \\?\C:\Boot\Fonts\jpn_boot.ttf \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00252_.WMF \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00921_.WMF.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\client\msvcp140.dll \\?\C:\588bce7c90097ed212\1037\LocalizedData.xml \\?\C:\Logs\Microsoft-Windows-Windows Firewall With Advanced Security%4Firewall.evtx \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN04355_.WMF.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Logs\Microsoft-Windows-SettingSync%4Debug.evtx.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\System\ado\msado21.tlb \\?\C:\Program Files\Common Files\microsoft shared\ink\ipscsy.xml \\?\C:\Program Files\Microsoft Office\Office16\SLERROR.XML \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS01639_.WMF.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\microsoft shared\Stationery\Peacock.htm \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD01139_.WMF.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-00E2-0409-1000-0000000FF1CE.xml.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Logs\Microsoft-Windows-TerminalServices-LocalSessionManager%4Operational.evtx \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeC2RCom.dll \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\base_jpn.xml \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00160_.GIF.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00234_.WMF \\?\C:\588bce7c90097ed212\1025\eula.rtf.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\microsoft shared\ink\fi-FI\tipresx.dll.mui \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN00853_.WMF.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\588bce7c90097ed212\Graphics\Print.ico \\?\C:\Program Files\Java\jre1.8.0_144\bin\unpack.dll.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN04235_.WMF \\?\C:\Program Files\Common Files\microsoft shared\VSTO\vstoee100.tlb.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN01060_.WMF.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\588bce7c90097ed212\Graphics\Rotate5.ico \\?\C:\Boot\tr-TR\memtest.exe.mui.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\ED00010_.WMF.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\microsoft shared\ink\th-TH\tipresx.dll.mui \\?\C:\Program Files\Common Files\System\ado\msador15.dll \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVIsvVirtualization.dll.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD00369_.WMF \\?\C:\Program Files\Common Files\microsoft shared\ink\tr-TR\tipresx.dll.mui.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Java\jre1.8.0_144\lib\charsets.jar \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00261_.WMF.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\client\concrt140.dll \\?\C:\Logs\Microsoft-Windows-Kernel-Boot%4Operational.evtx.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\$Recycle.Bin\S-1-5-21-1051304884-625712362-2192934891-1000\desktop.ini \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVIntegration.dll.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Boot\sl-SI\bootmgr.exe.mui.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Logs\Microsoft-Windows-CoreSystem-SmsRouter-Events%4Operational.evtx.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\microsoft shared\ink\da-DK\tipresx.dll.mui.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS00443_.WMF.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\CLIP.WMF \\?\C:\Boot\da-DK\bootmgr.exe.mui \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN01216_.WMF \\?\C:\Program Files\Common Files\microsoft shared\VSTO\10.0\1033\VSTOInstallerUI.dll \\?\C:\Program Files\Microsoft Office\root\client\api-ms-win-core-file-l1-2-0.dll.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Java\jre1.8.0_144\lib\ext\jaccess.jar.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\$GetCurrent\SafeOS\PartnerSetupComplete.cmd \\?\C:\Program Files\Java\jre1.8.0_144\bin\ssv.dll.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Boot\qps-ploc\memtest.exe.mui \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\CUP.WMF \\?\C:\Program Files\Common Files\microsoft shared\ink\en-US\join.avi.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00045_.WMF.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD00076_.WMF.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\client\api-ms-win-core-processthreads-l1-1-1.dll \\?\C:\Boot\Fonts\chs_boot.ttf \\?\C:\$Recycle.Bin\S-1-5-18\desktop.ini \\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-00E1-0409-1000-0000000FF1CE.xml.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\System\Ole DB\msdatl3.dll.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD00090_.WMF \\?\C:\Program Files\Java\jre1.8.0_144\lib\fonts\LucidaTypewriterRegular.ttf.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\microsoft shared\Stationery\Bears.htm.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\AppvIsvStream64.dll \\?\C:\Program Files\Common Files\microsoft shared\ink\ipsid.xml \\?\C:\Program Files\Common Files\microsoft shared\ink\LanguageModel\chstic.dgml \\?\C:\Program Files\Java\jre1.8.0_144\lib\management-agent.jar.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\588bce7c90097ed212\Graphics\stop.ico \\?\C:\Program Files\Java\jre1.8.0_144\Welcome.html \\?\C:\Boot\Fonts\msjhn_boot.ttf \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\EN00242_.WMF \\?\C:\Program Files\Common Files\microsoft shared\ink\ipsplk.xml.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS00443_.WMF \\?\C:\Program Files\Common Files\microsoft shared\VC\msdia90.dll.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\microsoft shared\ink\zh-CN\tipresx.dll.mui \\?\C:\Program Files\Common Files\System\msadc\msdfmap.dll.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\588bce7c90097ed212\1049\eula.rtf.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\microsoft shared\ink\sk-SK\tipresx.dll.mui \\?\C:\Program Files\Common Files\microsoft shared\Stationery\Orange Circles.htm.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Java\jre1.8.0_144\bin\wsdetect.dll \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\EN00242_.WMF.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\microsoft shared\VSTO\10.0\VSTOLoader.dll \\?\C:\Program Files\Java\jre1.8.0_144\lib\currency.data \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD00160_.WMF.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-core-xstate-l2-1-0.dll \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN02724_.WMF.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\588bce7c90097ed212\Extended\UiInfo.xml.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Logs\Microsoft-Windows-AppLocker%4Packaged app-Execution.evtx.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Java\jre1.8.0_144\lib\flavormap.properties \\?\C:\Program Files\Common Files\System\msadc\msadds.dll.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Java\jre1.8.0_144\bin\mlib_image.dll \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN01184_.WMF.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\client\api-ms-win-crt-utility-l1-1-0.dll.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\microsoft shared\ink\InputPersonalization.exe.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS01637_.WMF.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD01169_.WMF \\?\C:\Program Files\Java\jre1.8.0_144\bin\servertool.exe \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN01251_.WMF \\?\C:\Boot\hr-HR\bootmgr.exe.mui.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Internet Explorer\hispanic.exe.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD00255_.WMF \\?\C:\Program Files\Microsoft Office\root\client\api-ms-win-crt-multibyte-l1-1-0.dll.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Java\jre1.8.0_144\bin\jawt.dll \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\CRANINST.WMF.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Boot\Fonts\segmono_boot.ttf \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00262_.WMF.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00120_.GIF \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD00296_.WMF.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00170_.GIF.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Java\jre1.8.0_144\bin\msvcr100.dll \\?\C:\Program Files\Java\jre1.8.0_144\bin\prism_d3d.dll \\?\C:\Program Files\Microsoft Office\leechftp.exe \\?\C:\$GetCurrent\Logs\downlevel_2017_09_07_02_02_39_766.log \\?\C:\Logs\Microsoft-Windows-Diagnosis-DPS%4Operational.evtx.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-core-localization-l1-2-0.dll.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\588bce7c90097ed212\3076\eula.rtf.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\msvcp120.dll \\?\C:\Program Files\Common Files\microsoft shared\ink\he-IL\tipresx.dll.mui.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Java\jre1.8.0_144\bin\WindowsAccessBridge-64.dll.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Java\jre1.8.0_144\LICENSE \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD00297_.WMF.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\588bce7c90097ed212\Windows6.1-KB958488-v6001-x86.msu.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\microsoft shared\Stationery\Peacock.jpg \\?\C:\Program Files\Java\jre1.8.0_144\lib\fonts\LucidaSansRegular.ttf \\?\C:\Program Files\Common Files\System\msadc\msdarem.dll \\?\C:\Program Files\Common Files\microsoft shared\Stationery\OrangeCircles.jpg.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\588bce7c90097ed212\Graphics\warn.ico.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\588bce7c90097ed212\SetupUi.xsd.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\microsoft shared\ink\ipsesp.xml \\?\C:\Program Files\Java\jre1.8.0_144\lib\security\java.policy \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN04267_.WMF \\?\C:\Program Files\Common Files\microsoft shared\ink\ipsrom.xml \\?\C:\Program Files\Internet Explorer\images\bing.ico \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD00543_.WMF \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\AppvIsvStream32.dll \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD08808_.WMF \\?\C:\588bce7c90097ed212\1049\LocalizedData.xml \\?\C:\Program Files\Internet Explorer\ielowutil.exe.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN00965_.WMF \\?\C:\588bce7c90097ed212\1035\SetupResources.dll \\?\C:\Program Files\Common Files\System\ado\adovbs.inc.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00139_.GIF \\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-3101-0000-1000-0000000FF1CE.xml \\?\C:\Program Files\Common Files\microsoft shared\ink\ipssve.xml \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00011_.GIF \\?\C:\Program Files\Java\jre1.8.0_144\lib\jfr\default.jfc \\?\C:\Logs\Microsoft-Windows-WinINet-Config%4ProxyConfigChanged.evtx \\?\C:\Boot\ja-JP\bootmgr.exe.mui.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Logs\Microsoft-Windows-CodeIntegrity%4Operational.evtx.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Java\jre1.8.0_144\lib\images\cursors\win32_CopyNoDrop32x32.gif.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\zh-changjei.xml.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\microsoft shared\ink\pt-BR\tipresx.dll.mui \\?\C:\Program Files\Common Files\System\ado\en-US\msader15.dll.mui.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\588bce7c90097ed212\1043\SetupResources.dll.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\client\AppvIsvSubsystems64.dll.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00269_.WMF.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Java\jre1.8.0_144\bin\javaws.exe.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS00100_.WMF \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00174_.GIF \\?\C:\Program Files\Common Files\microsoft shared\ink\ipshrv.xml \\?\C:\Logs\Microsoft-Windows-AppXDeployment%4Operational.evtx \\?\C:\Boot\cs-CZ\memtest.exe.mui.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\microsoft shared\ink\ipsptb.xml.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS00453_.WMF \\?\C:\Program Files\Java\jre1.8.0_144\release \\?\C:\Boot\de-DE\memtest.exe.mui.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Java\jre1.8.0_144\lib\calendars.properties.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\osknav\osknavbase.xml.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\588bce7c90097ed212\1030\LocalizedData.xml.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD01140_.WMF \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD00405_.WMF \\?\C:\Program Files\Java\jre1.8.0_144\lib\javafx.properties.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Java\jre1.8.0_144\lib\cmm\CIEXYZ.pf \\?\C:\Program Files\Java\jre1.8.0_144\bin\nio.dll.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\588bce7c90097ed212\netfx_Core.mzz \\?\C:\Logs\Microsoft-Windows-Program-Compatibility-Assistant%4CompatAfterUpgrade.evtx.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS01603_.WMF.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Java\jre1.8.0_144\bin\jsound.dll \\?\C:\Boot\sr-Latn-CS\memtest.exe.mui.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\microsoft shared\ink\ipsfra.xml \\?\C:\Logs\Microsoft-Windows-UserPnp%4ActionCenter.evtx \\?\C:\Program Files\Common Files\microsoft shared\ink\hu-HU\tipresx.dll.mui \\?\C:\588bce7c90097ed212\Graphics\SysReqNotMet.ico.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\client\ucrtbase.dll \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\CLASSIC2.WMF.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\System\ado\msader15.dll.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00090_.GIF.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Java\jre1.8.0_144\lib\fonts\LucidaBrightDemiItalic.ttf.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Java\jre1.8.0_144\lib\management\management.properties \\?\C:\Program Files\Common Files\microsoft shared\ink\es-ES\tipresx.dll.mui.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Java\jre1.8.0_144\bin\jabswitch.exe \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\oskpred\oskpredbase.xml.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\microsoft shared\ink\ipsfin.xml \\?\C:\Program Files\Java\jre1.8.0_144\lib\meta-index.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\microsoft shared\ink\Content.xml.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\System\ado\msado28.tlb \\?\C:\588bce7c90097ed212\SetupUi.dll.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Boot\bg-BG\bootmgr.exe.mui \\?\C:\Program Files\Java\jre1.8.0_144\bin\rmiregistry.exe.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD19827_.WMF.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN04108_.WMF \\?\C:\Program Files\Common Files\System\Ole DB\sqloledb.rll.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVFileSystemMetadata.dll \\?\C:\588bce7c90097ed212\1029\eula.rtf.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\microsoft shared\ink\en-US\boxed-delete.avi \\?\C:\Logs\Microsoft-Windows-HotspotAuth%4Operational.evtx \\?\C:\Program Files\Common Files\microsoft shared\ink\ipsdeu.xml.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Logs\Microsoft-Windows-SettingSync%4Debug.evtx \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BOAT.WMF \\?\C:\Program Files\Java\jre1.8.0_144\lib\security\trusted.libraries \\?\C:\Program Files\Common Files\microsoft shared\OFFICE16\LICLUA.EXE \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00004_.GIF.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\588bce7c90097ed212\Graphics\Rotate3.ico \\?\C:\588bce7c90097ed212\Graphics\Rotate3.ico.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\microsoft shared\Stationery\GreenBubbles.jpg \\?\C:\Program Files\Common Files\microsoft shared\ink\ja-JP\tipresx.dll.mui \\?\C:\Program Files\Java\jre1.8.0_144\lib\images\cursors\win32_CopyDrop32x32.gif.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\588bce7c90097ed212\1040\LocalizedData.xml \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00163_.GIF.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\System\msadc\en-US\msaddsr.dll.mui \\?\C:\Logs\Microsoft-Windows-Kernel-WHEA%4Operational.evtx \\?\C:\Boot\sv-SE\bootmgr.exe.mui \\?\C:\Boot\en-US\memtest.exe.mui.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\microsoft shared\ink\ipsdan.xml.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00252_.WMF.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeClickToRun.exe \\?\C:\Program Files\Java\jre1.8.0_144\lib\meta-index \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00008_.WMF \\?\C:\Program Files\Common Files\microsoft shared\VGX\VGX.dll.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\EN00320_.WMF.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-00C1-0409-1000-0000000FF1CE.xml.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD00419_.WMF.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\microsoft shared\MSInfo\msinfo32.exe.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\588bce7c90097ed212\Windows6.1-KB958488-v6001-x64.msu \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-crt-utility-l1-1-0.dll \\?\C:\Logs\Microsoft-Windows-User Profile Service%4Operational.evtx.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN04174_.WMF \\?\C:\Program Files\Java\jre1.8.0_144\lib\management\management.properties.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\microsoft shared\ink\ipsdan.xml \\?\C:\Boot\zh-CN\bootmgr.exe.mui.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN00853_.WMF \\?\C:\Program Files\Microsoft Office\root\client\api-ms-win-core-timezone-l1-1-0.dll.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\microsoft shared\ink\en-US\FlickLearningWizard.exe.mui \\?\C:\Program Files\Common Files\System\msadc\msdaremr.dll \\?\C:\Program Files\Common Files\System\Ole DB\sqloledb.dll.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD01166_.WMF \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\symbols\ea-sym.xml.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\588bce7c90097ed212\RGB9Rast_x86.msi.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS01636_.WMF \\?\C:\Program Files\Java\jre1.8.0_144\bin\server\jvm.dll.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\Office16\OSPP.VBS.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-001A-0409-1000-0000000FF1CE.xml \\?\C:\$GetCurrent\SafeOS\GetCurrentRollback.ini \\?\C:\588bce7c90097ed212\Graphics\SysReqMet.ico.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\microsoft shared\VSTO\vstoee.dll \\?\C:\Program Files\Java\jre1.8.0_144\bin\jp2launcher.exe.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\microsoft shared\ink\fr-FR\tipresx.dll.mui.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\microsoft shared\ink\ipskor.xml \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN01173_.WMF.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS01635_.WMF \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\CRANE.WMF.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS01638_.WMF.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\microsoft shared\ink\ipsnor.xml \\?\C:\Program Files\Java\jre1.8.0_144\bin\gstreamer-lite.dll.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Boot\zh-CN\memtest.exe.mui.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\588bce7c90097ed212\1049\eula.rtf \\?\C:\588bce7c90097ed212\1042\eula.rtf \\?\C:\Boot\es-ES\bootmgr.exe.mui.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD00077_.WMF.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Java\jre1.8.0_144\bin\sunmscapi.dll.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Java\jre1.8.0_144\lib\ext\meta-index \\?\C:\Program Files\Common Files\System\Ole DB\en-US\sqlxmlx.rll.mui \\?\C:\Program Files\Java\jre1.8.0_144\lib\deploy\messages_fr.properties \\?\C:\Program Files\Microsoft Office\Office16\SLERROR.XML.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\microsoft shared\ink\tiptsf.dll.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\PackageManifests\AuthoredExtensions.xml \\?\C:\Program Files\Common Files\microsoft shared\ink\ipsplk.xml \\?\C:\Program Files\Common Files\System\Ole DB\oledbjvs.inc.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\microsoft shared\ink\ipstr.xml.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\588bce7c90097ed212\netfx_Core_x86.msi.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\System\msadc\msadco.dll \\?\C:\Logs\Microsoft-Windows-AppModel-Runtime%4Admin.evtx \\?\C:\588bce7c90097ed212\Graphics\Rotate1.ico \\?\C:\Program Files\Java\jre1.8.0_144\lib\cmm\LINEAR_RGB.pf \\?\C:\Boot\en-US\bootmgr.exe.mui.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\leechftp.exe.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Boot\uk-UA\bootmgr.exe.mui \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS01080_.WMF.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-crt-conio-l1-1-0.dll \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD01143_.WMF \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN04117_.WMF.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Java\jre1.8.0_144\bin\jsdt.dll.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00167_.GIF.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD00459_.WMF.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-crt-private-l1-1-0.dll.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00265_.WMF \\?\C:\Program Files\Java\jre1.8.0_144\lib\images\cursors\win32_MoveDrop32x32.gif \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\concrt140.dll \\?\C:\Program Files\Common Files\microsoft shared\ink\mshwLatin.dll \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\AppvIsvSubsystems64.dll.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\osknumpad.xml.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\microsoft shared\ink\es-MX\tipresx.dll.mui.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\client\api-ms-win-crt-multibyte-l1-1-0.dll \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN01218_.WMF \\?\C:\Program Files\Microsoft Office\root\client\api-ms-win-crt-process-l1-1-0.dll \\?\C:\Program Files\Java\jre1.8.0_144\lib\deploy\messages_pt_BR.properties \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD09662_.WMF.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS01080_.WMF \\?\C:\Program Files\Java\jre1.8.0_144\lib\security\blacklist \\?\C:\Program Files\Java\jre1.8.0_144\lib\jfxswt.jar.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN01060_.WMF \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN02122_.WMF \\?\C:\Program Files\Common Files\System\Ole DB\msxactps.dll.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\588bce7c90097ed212\netfx_Extended.mzz.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\microsoft shared\ink\Content.xml \\?\C:\Program Files\Internet Explorer\ExtExport.exe \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD00414_.WMF.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD09662_.WMF \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\zh-phonetic.xml.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\zh-changjei.xml \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00105_.WMF \\?\C:\Logs\Microsoft-Windows-GroupPolicy%4Operational.evtx \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\ApiClient.dll.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD01162_.WMF \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\main\zh-phonetic.xml \\?\C:\Boot\sv-SE\memtest.exe.mui \\?\C:\Program Files\Common Files\microsoft shared\ink\nb-NO\tipresx.dll.mui \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD01169_.WMF.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\microsoft shared\ink\uk-UA\tipresx.dll.mui \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD01163_.WMF \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00152_.WMF.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\osknumpad.xml \\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-001F-0C0A-1000-0000000FF1CE.xml.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\System\Ole DB\sqlxmlx.rll \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD01176_.WMF.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\AppvIsvSubsystems32.dll.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Java\jre1.8.0_144\bin\klist.exe \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00142_.GIF \\?\C:\Program Files\Common Files\System\ado\msadomd28.tlb.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\microsoft shared\ink\ipsar.xml.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\microsoft shared\ink\mip.exe \\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0027-0000-1000-0000000FF1CE.xml.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\EN00397_.WMF \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\oskmenu\oskmenubase.xml \\?\C:\Program Files\Common Files\microsoft shared\ink\ipssve.xml.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Java\jre1.8.0_144\bin\msvcp120.dll \\?\C:\Program Files\Java\jre1.8.0_144\bin\unpack.dll \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN04225_.WMF \\?\C:\Program Files\Common Files\microsoft shared\VSTO\vstoee.dll.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD00407_.WMF \\?\C:\588bce7c90097ed212\1036\LocalizedData.xml \\?\C:\Program Files\Common Files\microsoft shared\Stationery\ShadesOfBlue.jpg \\?\C:\Program Files\Java\jre1.8.0_144\bin\JAWTAccessBridge-64.dll \\?\C:\Program Files\Common Files\microsoft shared\MSInfo\msinfo32.exe \\?\C:\Program Files\Java\jre1.8.0_144\bin\j2pkcs11.dll \\?\C:\Program Files\Common Files\microsoft shared\ink\en-US\FlickLearningWizard.exe.mui.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Java\jre1.8.0_144\lib\amd64\jvm.cfg \\?\C:\Logs\Microsoft-Windows-ReadyBoost%4Operational.evtx.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\microsoft shared\ink\Alphabet.xml.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\588bce7c90097ed212\1042\LocalizedData.xml \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\FD00382_.WMF \\?\C:\588bce7c90097ed212\3082\SetupResources.dll.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Java\jre1.8.0_144\bin\jsoundds.dll \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00135_.GIF \\?\C:\588bce7c90097ed212\2070\LocalizedData.xml \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\EN00397_.WMF.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00126_.GIF.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00135_.GIF.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-core-timezone-l1-1-0.dll.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-00B4-0409-1000-0000000FF1CE.xml.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD19563_.GIF \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD01151_.WMF \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS00444_.WMF.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\microsoft shared\ink\en-US\boxed-join.avi \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN04385_.WMF.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\System\Ole DB\msdaps.dll.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Logs\Microsoft-Windows-VolumeSnapshot-Driver%4Operational.evtx \\?\C:\Program Files\Common Files\microsoft shared\ink\sl-SI\tipresx.dll.mui.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Logs\Microsoft-Windows-SMBServer%4Audit.evtx \\?\C:\Program Files\Java\jre1.8.0_144\bin\splashscreen.dll.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00392_.WMF.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\$GetCurrent\SafeOS\SetupComplete.cmd.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\588bce7c90097ed212\1043\eula.rtf \\?\C:\Boot\bootvhd.dll.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Boot\sr-Latn-RS\bootmgr.exe.mui \\?\C:\588bce7c90097ed212\1045\eula.rtf \\?\C:\Program Files\Common Files\microsoft shared\ink\ipsptb.xml \\?\C:\Program Files\Common Files\System\Ole DB\oledbvbs.inc.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\Office16\OSPP.VBS \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00158_.GIF.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN04195_.WMF \\?\C:\588bce7c90097ed212\1033\eula.rtf.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Java\jre1.8.0_144\bin\tnameserv.exe \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AG00175_.GIF.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Java\jre1.8.0_144\bin\jp2ssv.dll \\?\C:\Boot\pl-PL\memtest.exe.mui.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS00438_.WMF.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\microsoft shared\VSTO\10.0\VSTOLoader.dll.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Java\jre1.8.0_144\bin\javaw.exe.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Logs\Application.evtx.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\microsoft shared\ink\InkObj.dll \\?\C:\Program Files\Java\jre1.8.0_144\bin\jfr.dll.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\microsoft shared\ink\micaut.dll.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\588bce7c90097ed212\1043\LocalizedData.xml.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\oskmenu.xml \\?\C:\Program Files\Common Files\System\msadc\msdaprst.dll \\?\C:\Program Files\Java\jre1.8.0_144\bin\klist.exe.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVShNotify.exe \\?\C:\Program Files\Common Files\microsoft shared\Stationery\Stars.htm.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Java\jre1.8.0_144\bin\plugin2\npjp2.dll.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Java\jre1.8.0_144\lib\management\jmxremote.password.template \\?\C:\Boot\ja-JP\memtest.exe.mui.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Boot\pt-PT\bootmgr.exe.mui \\?\C:\588bce7c90097ed212\1042\SetupResources.dll.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\microsoft shared\ink\tipresx.dll.id[B4197730-2888].[ICQ@fartwetsquirrel].eking C:\WINDOWS\system32\cmd.exe \\?\C:\Program Files\Common Files\microsoft shared\ink\hwrcommonlm.dat \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\insert.xml \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BD00173_.WMF \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD00449_.WMF \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD01180_.WMF \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BL00045_.WMF \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\osknumpad\osknumpadbase.xml.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD01630_.WMF.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Boot\ro-RO\bootmgr.exe.mui.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Java\jre1.8.0_144\lib\cmm\CIEXYZ.pf.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\System\Ole DB\msxactps.dll \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\EN00320_.WMF \\?\C:\Logs\System.evtx.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN04269_.WMF.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\microsoft shared\ink\tabskb.dll.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Java\jre1.8.0_144\bin\msvcr100.dll.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Logs\Microsoft-Windows-Store%4Operational.evtx \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD00121_.WMF.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\symbols\symbase.xml.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-00A1-0000-1000-0000000FF1CE.xml.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Logs\Microsoft-Windows-Shell-Core%4Operational.evtx \\?\C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0018-0000-1000-0000000FF1CE.xml \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN04117_.WMF \\?\C:\$GetCurrent\Logs\oobe_2017_09_07_03_08_57_737.log \\?\C:\588bce7c90097ed212\1046\SetupResources.dll.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\BS01639_.WMF \\?\C:\Program Files\Java\jre1.8.0_144\bin\jfxwebkit.dll.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Java\jre1.8.0_144\bin\gstreamer-lite.dll \\?\C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\symbols\symbase.xml \\?\C:\Program Files\Java\jre1.8.0_144\bin\glib-lite.dll.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\AN03500_.WMF.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\client\concrt140.dll.id[B4197730-2888].[ICQ@fartwetsquirrel].eking \\?\C:\Program Files\Microsoft Office\root\CLIPART\PUB60COR\DD01181_.WMF.id[B4197730-2888].[ICQ@fartwetsquirrel].eking MD5 hashes: 3308333e82e5544afb81421a21d089e3 867aa1fa1d674d28738d4f461fdec734 5e0c03bb5ccf5e58a3fe7958e70ac0d4 dbd480f11769477aec6929516e85be4b 0fbbe78dc326ddd53457b7ebcd21581e f1a5c1cb386074a4e34b6bad5094a310 e775893882c8506cc647ad0eacdf6fb9 6e8eb0ccb7bf43c07f23c138caec17f2 a5dc2fde1ffb961fbcd4e3618cbd1815 9c8e945be6c0940e25db4375d0476d70 97a751c4e000f40a58da807a261b9b67 f715ec3c18f0b02845effba1f4b1bcc7 b027dce03b69ceff784e3a7c980e2858 4246a8f665b294c102bae96fd375869a 8e79f2d9ed18c803c8515f8eaaee5e64 7e79660532d092f4a9db80f760fbbc41 1994177a9d15f70151ce4efddc46955d 5464ace2ced3c8fdf10271e3e286c97a cad90185659d085347006bf18bc0a220 4c220749976adc788d0c1f2a2bcf3663 0eee260ec828a0ccf71e0000602f2a3f 5e78d8056e9a5ad5a21d636eb63550a2 fc20ea0199273dd26cb448f7b860f4be ae45ab8bf51a814f7749142f182f9061 d58e9dc7e2c5b5d8db7e7cd5826512dc 3ebd7a36ec1df0020b2be61766514ff2 c10e8315be7dd56f576c909544bee252 251f7bada5394cd15c6e39114cd1450c c1fa8fc372d415d0f837a21c21961d58 a706779ff1ecd6e8eb7231db695eb712 8b0915a6bf18cc3e54c6335a1bb61dd4 4d9107ddf173eebe1de0d6fe367ce109 2ec5097935f98150ef616152ab789573 6cd5c8fa0d81bed3ed626dfd7729e13c df2ea89eb4959304a94faad94bec87f5 3d8a7196c15e0f01988d5e9b4cf64fe4 e56d9176049180ce4f25cea288cdde8f 153bd36e114596441b07b9db10f33d40 a24be46366e18e7bb6217c0b385fc5b5 07090f9ef7ba2d9946212f4ac8f97d78 458acc83f9a32809e04cd162f55c5aac e30d04bf14fb131037b8433f101f0619 5caa5d16bc2e69e5d5f19f96a5878831 119420bd3b45aeb3003145dc827ad376 c55da1769a8e57dffe601677ac2eb700 ccb65da4546cf08c593b181115cf2b28 02f67d3bbee25b31d12c1c5ba517ecbb 8c424c2cae8973aeada56f07c3a8a95e 305b0fa5d502b188ba72f91d2cdcc513 903c25dbe3a5b915a01658b5a55ef155 128718d3ed27fff02d8580ff5c732469 b552369197e19dc0159b7a135b43878b 5580e6c461b582d38d2fc738e868275f ceced5ffe005cc02bd9b3edb11dbd504 30ed276b9e4332a2237859876af34591 393e1c68de4544852b9d1f2b2a3e3686 a8479ebce5b389e0545a02eed2b8cef1 340dd97fc85ef3360efabd2a6831dc46 580cfec7d4da1c712c76a5d7fb2aadd9 bc6a353330e783f67ed79ffa3bdac4b9 cc75e7bda8993fedfe1a6badcf08dce7 c2a87bd2e529e42a733d7d6e24e91cb3 608a61c29611ccc08b449c80fe1d0953 62ab66af9d9005c6e65fa4f1b52ed18a 2dc7d26a88700ee693db23a33fe4cdd7 c49ba1f7336c003535c31f583a6907b9 a76199e52cc184dbfec5e996d784fa80 f00e365877d4377f83f8076d331e169a 8e7d2a4ea88abcbcf3e41ab515b7e6ae b790da90d0c6c3db2d470430d72b0adf f5cffd009542443764b76094d68639d8 654220b97c0a9c366abaaf3c9f26ee06 4ae7f030b725a545e8e71c5f8bf9d968 0237265a059c0c046b1af3fdc86c7a57 0488f2f06a075124ff08305d5c4bef9a e4a518eed210bc59bee487fd28dbbdc1 0769f5dd3523714e79cddd0c24f326e4 0fa7db331800fbde36d8e77c72f8de94 e4580ab9e036808c858d3906f13a8f20 75c5ff8623077ff42262aa8d09b21861 69d2b5b0a0ae9f09dc9d7ec10878bf1a 984b2c9c44d1139181765aad72d60ecc 048547bc57e8a199546b1ef4e02e848d d8c54d5ac236b650e192bf3293c69c38 90f37e1b716ca22051213503ad4f3cd3 8f936515a490a67ea2c209c0b6246f9e 7a9ebfc1be85d939386b3fbfd47ac34a ac24740e1fc9baf2e9e82ac2d87adade 10992ac4c271d919323612a4b201dfd1 05f5a32779cfcc48f3e59c440a65917e 063ea746fc37e01754b6e856037cc034 41c388a52091b547d65079d1015daae5 734126eb2ed92bff030a7ace231ad636 91296a1aaba9c8160558ba994e61c78b 8050589ed37eee56ad56de2994523caf 9355eea733b8cdd93d9cee8993cc830e a84b858cf34498efc8f34f123c9e5f36 ce77353836dbdb849d2e453422b5fe21 6372634c2be56d9e96d3f994945ec416 9b122fa41ea264ad0527e2e98f38bae2 6fca99b9806fe5c4c79a95b2e0b7743c c8ab3afaf5f2f4400a3ddd63def7f9a0 d89a9f6b933408ff6159ea9c2cd95332 c83303f8be47674c9355989d8d7c23dc d16ed19e0c6cde5f9dc56a53da355ceb 3918ab1db07d794c3962a904c414867b 9e0357b2016f64a6819b78a8cc874134 a828419d1ea8fb8ff7eda2cec9ae6719 28293c962b9dcd67e8512079e502233d 4f89952ab6b4cf41548ddd898801a89c 9620536e8ae6d63dd2d9099d499ab2cf d8345f32b61958a11607789dd985e21b b5ca21706c8e655d6bf24292bdee55d6 c9bc8b11a6e04abfeb6fe11f8d9ecbcb a3ad76f5a233f439ad8b6e30648a51d5 519f7a9ce04cd343d76ca741d49b1011 f11e2a7151436b1e961deb357dbb41b9 701c9e1086099fd5db92917fc2a53ee2 30fa79fcb6e9d33ffac1da2236022af4 992363a7939ad23c0724ce42dd984a7d c79f003db7a7357d0898f365b57a978f 5c992da71da52aba8ae0fd6c8cc4c9fe 390d10817013723687484eb685216ee4 57d5b860eeaec79409fb761bf40702d5 4530af30988b9fc6bc60b232ccbfd496 49988f0b3fdc1c389980c681fbb4032a 16868ef40d45a8af9c76a24d3c312f18 77d70bc16a04b61f8f5d3d7a3b2f1fac cf4e818325cfbd1dc59238fb4a787df2 49914f6b93c1486c385c7ef28ec0fdd1 d7c4db7d2d8649187b7d34045ea235aa 207c3ea7bd53251d685f0d4ce2cb3a18 871d9fad75469ef5ef712aa37ff7f2ab 24587e5a1be6ce4470771ca3c101e39b 2a38ce7b74aedde61ca54e5099995ccf 41ac6b387a2ed0be1956ee3cbdb2e4d3 7fd03f9a887e95cc0ac8bf93e608b4bd 150315ea95a2c824ebe3b20e8d020db4 e7e58548ca7dde45dd49ae19810770e3 bc2efcf71d8ed48df753caf65c712fe8 03c9bbb57a666a027ead59bc742fbbf0 f38b83226e0bf47708d54b1c3699e2a9 c60f61652f35b305a2fa39375574b763 cb0464ae7e55ad869e35a003b29539ee 350dec00884bc8d85c8477db4eef819c fb5a7b7d4d70d9ed23a1b63b1235380e 9a6087e63b884685ccc59628662eacf2 47e294c26f42f472509cc66d0ef8bbb4 d774a91b628e398512c0f5bd80d1a648 52db7b04a6a95ff9191862f051e75ead 9ea51a0a323aa10d88b3cec1d76c2de3 1e0bdddfd3f6ceca9e430699816020dd d2a9a3a1c9f1766b3c1f53ae379e2081 a500866f1d6e57c6da8ce9cb7a18580e 5e915bdf09fa62c2f5a202eceb9725d8 5dfb9702d3143b359c827e0cf943a641 6b811ffc7434130c6e825d36ba47f7c0 71bf2014f042c2fbd3b4b1e7fed514ab 3fec19b03c7502a5cb759216da9c0ccb cedbe7ac06330671d49073d8f979d3a5 8cf1d0cc6f8954aead1c3268761da9d5 49203c28383476c8b6af03d8146ddacf 09f9c9cbdda292151d97af242590a456 2e3e96c9d30bc801c9e8fbe8b8f7ff75 581b33cb89a328f31850a08fb46d8b25 84cdbec4f8db038db066a6a3c56189c0 ccd6b90803f414ae1e7ebc402b8f10bd be50ad2d9121d153d7d093953882f513 894d672f5d06642b54209645edbf7db0 ee9e966cba0eacd40fb87b9c14484421 4cb8349f100d64f0f74362ce9e778a3e 7c7f9f6f271d628c313c982da6d29607 17826750211aff534e611075035d2920 62b4d0ca825edaafcbc98e7b40688fd4 e15423b9712c08fddd4694f7283fba5f 35831f0a84aaf9430a66ca3549fb2b9b 38e1e45a53483e954781ad8329840176 edb7ee79d92544daa1bf5a42d90ebd6f 02f6db87a0993b6d85afc5d28ddad0c3 e69594aa634554063b9675f82b294a83 f1ab4bb29e021473b8cbff2bb73fcceb ca5ec1e35099c5f35467ec6a8ceb7960 c8d18457162b01f342a308167e48dfb6 a108eb954056b4f06c95e620fab26fa5 cb6c84305bc8c1c905ef0616b4a87994 a2f536c13aca5048e63fac01fc4f39a3 2f2672bba5b5710fd81dfc9fb488581d ca0035e4aab6b7de9c17aecbfdb14760 a939022d070c46c807f85a60a7af1d53 9c0fe52525b45283f26822d8afe068b9 287a95f9b77b7cebd0ff38943dfb3d9d 752eb4ad8a63587b722aeb9bcbd1a350 e63a9e35247291e19cf3e66adb71370d 1b40d608328c116ffcf0b214415f7add 1095b982e2e8b18e4e5cd93e203a4209 a2aaa68804f1e81ca16a6c8cc1819216 7420a5aa47ce19cdf9ebbdad57f46c76 f66f42bdb7c065857136eca2fc387915 0a3b89da1c3c77824005447f72faea71 5c083faa89ee398842472d980b91354f a41b7f1c6010b44d4363f70cc3d96109 9111df79b676884fa26624c0b0d7f0a8 78adab1bcdb1551ceb040aeef33f80d8 9ba13ffa9841ecd1e305939fdb2ce617 7b565a6cd34f0ecc91f03cffe0c8bf4e 45a7c41cb67d4137738ccd2a732172ba 0fb9d27bdc2ea67c81e4af08ae8622d5 e8945053b71b63bae4fc5ca54b0d71ab 90b1f85af9aee57c04c4229f4968bb1c dc99d10d147f9e059b513cf3cb053903 5228fe67efa34ccc7d6598f0770693a8 7bcd18914768b6a606b4578cfd9449be 9d3d48c2ee7f9ec4aa87018190a27d21 854ce3efb0426931942d219f0321c1b4 b2198955f006e02be3a764944b16b178 096fd4f7dfc251a524ed0042d20ecc33 06da6c3bbae6ba1a953bbf6c54ca08a0 7cc9b64067573818f82de9fa1d08649a 97dfbaaa156a713463daffa3b32d7785 8674a784b18a047c30800dca1c1b79c5 de7d2f416687bc55a9ca97d9b5f4db07 2e50d1782adec61f4387b61dc477b91f d5dad31c26f4e917038909ae904dab19 SHA1 hashes: 3ff4b475d21a3a2d9aafd4c47fe145490fbeebb1 7b8b17e58f6c019c68c9d58b1db6aa518081ddf8 6f5c8d4bd335256d4ac96b96d19ec04731d67c3b c4f626fb382fe6f38b9295b83625a0e672035caa 3d002321d6c3c2dd809015f1984df345adb6ca90 16728de66b1b9836f80bf95ee072ef1ea7fbff22 34dae9b2d65701dba182c2bf7d883d7bc091b9b6 4f8641fc0f0e27a0a03b7f8f6a21630290d18077 e820e50d5dbc7314936ebdc7d700dd0c4b853c9d 3c19ef12b4c969265b86253883a9294ec7da26db 58b728dfdd7ed39321199f0b6b52f7141370f85c 3616619b052b64466672701754bcce94875e27e5 71584a7585cbdfa0ff7bca4d75781bbb40b3cd5b 03a9ab51a997e6ee61b4d26de555098047b27d48 561113422af8e3e84207f149a6f0cd7c3ade5e3f ee3f9bf9424ba2aa63d81bcf34176916a261c390 a7c01e6fa02355f22cfa7471da30f296666f9fad cc38f3be496046fe29a6326fe6bface08b002813 405cf4e8cf7b0a86fb2021eff89840b7aa0d2295 d08a30ced1d279dc1c8c2ec0ba9bdeb17c1cb6e4 bc4b7bf9b3a7dfdeae02dde4e4ac8eba6c037557 cda059b7c7ddd93f2df2508928b4b82dd229b61d 52251f0467d3382f05ea8a0ca2b9371c88edaf93 6897274379ffebb506c5d731583e7d89111c976d 429fdde1d8b8fc00af0f672d9815f22ab82465cb 0178349e0d34811dae063e5b852dcb18ff511b47 055d965de61a9dd0014c7ada6073c7246eaa22e2 6f11b27f3f7afca8a85f3b18fb1a019c4eb661e5 7aa9daae0ec21ca93c02f1383adfadba90ca8219 8824bf3b0773c706d9ffca3230ecf146c274956f 1e8ee3047eb98ed7e1df1a199756c168b79d9f6b 9ac3f4faa2d3adb983b714f5cdc123844874612a c534fbf5528500e29a852e0d8c9826f071424976 a427cfe7c8fc370d8e7f9f933d715847557e4243 53f76f7bf3170df82c61779332c98e107bc0754e 40372b89c03224e1bfb0f3ec3925ac8bcca5e988 c81cdeb14166bd38664ae932a48ea90cc4224433 3279551ce4187ed651c550320309ccc0cbb78b80 3d91652b0350f31523d15f1544052cf5746a52ce 2eabfaf67f99a4a3468e442c30c1a75383953774 6082eec3ccc430c10213a704a00b5c9ea87cf987 8fc28e3028acb07f8c9008a79837eded63bb90f0 16915fbd5638b9cdac8881a970001cdbffdec6b6 693e576e086de60bfd2ce450ee6801ff78f67974 ea5eed355679f86d3aac7edbd92bf16b1608f377 8e8c7db82aa7d387802bf0ace77abb919e9ca6fb 948f12b09980c8ea1551a1359bb60617bba30a8c 29ed5c67ae5d7ec0013e4518ce91e0dacedc8bea 3cc7d169a902457bc629beea7fd1d7400dced694 3b1c8f67ffe5f699f4a47cde22ebdafd07c83bd3 6d850c4ea1a48595506ca83287b1d6e4dbd8821a a1ac29a631f6f80dd04a0ac166b3a2922b0e299a fc646e98bd45d7e0970fe131886189a80a939233 5140db160fa4d675a098bcb8e43c2431291c9cca 19707ac4422117b156da9610bfa416a3eb1f1647 421f31b8ff9d1edadf8eabdddf1d52125ec14caf 90d7caaf506426f7e1ff6a0f9ea818f3124f910d 2f674536841d9e38d45dd226d81d9e8a0e5b38c7 5aa9eb2a9688afc758b223b0a3416edde3d72b0f 21dec863850314c728586550b0a0a53f82cc1290 faca1cd1e01814dc280a6adf4d433dfdadef3d59 8fae376143ee12e1821c563b763f41d816747d56 12335b60595da7ea0e36b5ef3cbe4b43803bd4e1 373cfb8e7b18dee4a62b39306e3cb53e9030d97a 1fa8fb1b52d1ec58d03a000d7143d9ca2caff852 e3c1b5f0b4e063f924d8ae409ed124189bcef490 fbd56332d0a4e8e9a6a74c8dbcf5e759e1388e46 bf4bfb4b95e4e7a20fffe8a04045a57db411e2ef a1d5d565a2bc2ebcd4b0bbb5d559f76a9e426a71 200ca5e3ad6d1d93b263f5b03b9e5b822fcbb55a 44d2ae546abd23402ef8bb8dc459618bef19350e 41c89e259cb328f3fdc10db8c9518e93ae3607e0 01ae9764ef73807de21cccd139d87b72ee9f4a72 e4574c3d413d6880582196c7c71d84eda28f75f7 f66d1e4bfdc0c0b54578d9679e471a0fb95afdf2 f01d849f9a9cee69390cb8d424fa5c8ab8c752dc 16489c639e215e789a75a760ed724d75decb624f 25a6cabd89b262407c655697ef617d5bb752358d 0df52418edf2ec116b3750edbb2b5e091a6e789e b5f679ded37817c18e654b90fe46f7b52525559d b692ad0de7fa2e78b7cce9c45941e4c12fbbae69 da0fa397892a8b2bdddbb361c87413d1f2685530 3dcc87a751882131f95378e2ca4fff85604c06c9 ee2759e483b5106ea110d7f2d8c6d5397f43968d 8657ef4fa021c6efee294d62c01d07e2ffa6cfd2 8488f89cf500ced904d1f6d71befc1e9474d8671 1e1c8bd8fce09f3e57d9a7c20c0770e421199780 120609dc8451e73626ef9af0a194e1953562d8bb 6ebc8b7d8669caab80725001510fde1a7126e084 36b0687ca61d578ed845c6f604430fb20aedefc3 b5b390a76e1ab01095adeca152bdaa4a85338396 dc2b89a0b424ea80ac77da5fb2e0f73e405a73ce 8b7d8c51abb0f445f57cfbe354ccd32260153ab5 751be46349d4ab72eaa771ed1b6c84150e38c9fc b658870e01a4b1f3fad184d145f87a9c40495cab 194bcbaec8023323167a450c0845db983973ad6f a2b9a0237a07801decbf8b91aee95ddcccb3afb8 a615372887a7d839f57ab3cf6dc567d54d80ba63 7fd1225232c4b669ab8c4417a609d81de54519a6 17371b9b872e95c4728eb223ed73330fe896f753 6a4d69d9e090f9a6ca486d2b11cc1de5ce77d5a2 1cc095070c9873016ad6a7b53e147a741853b5c0 d6c3ed6af1681ec36fab374173e4a49c3872f0c8 f945a1a49591fca6b06c240472e1e3d729dc8240 7ae0988a6b4f4f46361d43a6406ebfef51ca7c20 174b711cbf0f6f79824274560b814f3786dfe42e 69380f4cd7e81fedf703076578894ca830f35c3c be498edd6ef447423ce5055d3cf54fd0ff947f5a bc89a0d030cf76ecfac4614cc56dda485676b9fd 8b6752d1b0394d4c2b5aa1bb5550e3b0251cd2da 49dde73b3169b5ac812865427e280219b5b427d7 4b50b088394bf60cabed3a937b95da77bc09cfef 1ac5787216295616d30c89f9ec697754d4f5f57b 08bd2793b17d4f16d916ae9656b85d59c9d7f4d5 d244f52f907af0563e82e6697ce6eb2de9dea6d3 45526b2b3fb9c87b82e9a08b6089b27019e2a9b6 ffa43817775e84deff19f2c11ffd1f29926cd2bc 9f633c313015ecc8226ba79312d2aa3b4bf95eec 304e8e7c2f1931de2ac4aaaa2f5c17f397eaf3f6 e2535725a3a861e8a36d53dc7cb11f6fb11b154f d6c3eff685feed65b56c0d8aac5a154154223d1a 0507425e1662c2fd47637b28540ce87fe6145f78 deff67c1588b39ddfdd0dbf58183051822866c7d 259a6bffa7740443664e11dd994b7df8b233dba5 3c4461342a2d9ba0a47df122288aa7ac717fffc9 b225d1dfea41d2422299a4938023867a118cf1aa 4ed9e98ddd818d8c9e037e914c6b817237cd2d73 186e38a4b588ef8adb62034a2e9f01209a317139 c74cf6df950e88098044aa78594d759ae5488ed9 d5351e9082ca73cd84271ac620fac54075e736f6 2d2e464dee18130aff7d94b5188dc0305f3f6683 56622e47882ecedb89aebc91c2b34c3eea92962e 9d9e5009679cf187e2284f93df334bc733fbc6b6 887fe5b7c8097a4e61b5a60a84975a2fddd7ada3 5e09b3b6401be28575ac65cc04da07464f90f9cf c17c916ce64a52d099bac8237c0349e53027ccf5 a5e32b9eb97f9fbfad77171fc1cdc150c68a4e68 2553b89e6a0eaf7418897b5574da973a6fcbb741 07087ba759ac5f538c1be7b781995c82778e58a8 e65b3fb8276027a774fbb31aaf5871deb9971faf 336a0e8c6f8a446d22c95461eb8c5ce67a6fd7c0 53f4b8d789f6cf8b36c1a521ae5442bc2bf03096 ece1789e78bc36448da6178c2f21e904386ac849 1e7dbd00cacc74d7794145deae87469f9ae78e96 9c0008f768fcfeb0fde6e4ea107876fcd9637bf4 9a3a1c323d3614288a0260a4f1a109b67fd62767 e5012736c15f2035a4593b5fd270006021a40325 7c9e3bb37f8b8370cb0ee237c4db7078ac9cd087 d03d2486d885b0cdecb69e8a1c41d5da8a07c4b7 6ca770870e0bf977c227b949c620f4cd5df5e143 9ed6f0ba91f62c59d65047ada0a2f4d0dc02eb8e 3ec6b62f1b2ce1d9b9252212a2370a3abb889896 1ac38a7ef5847c124e1da9f14cf2b53d62c71335 b1d9b6d9945b341b0e064b6c97802ff68cd70d56 33e103b8e490c32ca87bec695693c0542c496d6c 048ae345d3efc92f4b32ccafefd7a00915f51b71 ab17709eeec973d54affd6eca18579f87b6ee543 8af054b308d8d34a11b8ecf6009022b3e784f8d2 e745839a2fd109b5f06a97fd88b768925d3e9680 f5909156de1c17151a5aa98c4a4dc2a57e4f7fca 4dfb166b17ccb52758a6e5965ba201f78807fd1a f78d021a90624eb2dcf5086d684f744c34266455 129ba6e2ce5a74b039552bd55a261cc619cfaea6 255458b0f675afc9e96ac8a47e466344a9d0538e a55f25ebd0e6294c8831400d9d78eac46411390e 1f962dc9c01743c009f402524966e63383493a03 02dd90e4925e73e543dfefea56064626b62da504 f03b16ab13fac0d58c059503ba3843d27f13d476 b471dda205f3c9b944f55c3ceff83725cd2a34ce 5bffe7e8c595ac07190d78b248710b80996e60bc e4c9b26df524be990802158a501c8ca0ac4dcb80 25fdbe99547043d7625e8080a10372e26df9ddbf 330d18db187d4c6530c7ddbdf8e4e00e6730cfe4 31b381aca86293de06a8c61185cc29ea5fce667b c26d850a897dc2dda3d6ca8c5a7bb1d916982a9d 16415e659e961c8e9b62534eb19c87fad783848d f8f336bc85ca25531048a78173a96967c6781ff0 c7c0c40d6ddd7eb195a748d3799e2c3bc63c1928 a01a0c5bda416d33b2d62558dff2a5d3dd1f350d 7e681fd18d52c1f901e777f241f270fb7b2b5e57 e159481108b15c9b9d204fd956ce9d7c30f5dc58 2ed5ac1ea6d0939013db44c2db6fa357cc1e4a61 5e4439d16bd80a2c030602d3ae91efb19065ef87 1589005e220c464f046d7571b0116e6cf3830ef5 467002c00d3858a1de8b868721e036b030b7c613 9f7920f930c3874402c2d3c14535e2bdd1fe4eed 867db5ba37be862bbc172660ef74db3215f5dfee a9a1689aedbba27a593e2fcd12da7b0cf9177d92 5b92c27ecddb0cbccfd2dcfff75a8d96b1632672 6696c9dd47aa8fa223dceaebd5ce5146bde46447 e2d71a72b510b1499554814168527edddc3361c7 7984b73a4170cc146beef6447091a81d421d66b6 7507a6a25087173f9e5d7885aed72ed4a1958393 a68dea3b426ea3b9e20795a9c96d545f0314389f 582248584aade053f6b1e53767c6c2b8ded2245d d5c7fc3bd2a7f7a6d4f16864bdfae5efeae0bdb8 ff5054a697a6a69eddc52850dd403c56f8ed0082 ba28aaf3de47f780fd99f939c6190d4a029b4166 31f5a8b0616c4720ab2ef3145d48b2ddc7c9eb49 8cb46ccce581bb970bdeb1fc71c40c5a144d0390 73121902cfef0f3c571d17ed246465f7a33e929a 4ada7f3014bacb92494b9c80093ccac4cd73354c 804a8d99c893bbcbb3e062c49d2d5cb0c00ee72e a43ff55a8bbae9d46971fbb6daeb85a28c3e53b2 9b6bb092599de357cae2f6441917e15cdf2059f3 cc2859a8727ab71a9e02a584fbf096468e84524d 3185b1ca236ccd691a14af350a1bdfa7b21cf662 182e036412b60c46dbe156e808393b7ba9c4e5eb 205674d70f6c9e2ec82cc5ffe395b77a50a86122 0083685190f2d546f0219d4ebd66c74228cbb363 d0e565aeea4217fa0833a809e0785c4d4ea87dfd e5fd36421bbbe7cc46062c80bbca63aa2281278f 2d08161271699a333a03687948a1a71a11956127 974a017040038dbf9a09cb6332a9735838322261 2f31b3d854263be9c8ea918db99fe7d769e515c4 e85fe8b2ca7d44d1814af333744c06d3ab940abc 2f104dd1d2af51d4c9e159d601c35ebac0359618 b5d4e53767372b777d44011a8e520b6d5298f6a2 e895ae5d0f8e1c95d2739e70438dea1ddb20b364 cd8b0979e4d2215229fa955a22cbda7e71c57029 010cb89ff19fdcf04ca416eaea406df8f964370b acb7e089f619dd69e03763c77221ce9c63a6c3de 1df7255319931ad061d5769333667e47bf40c6ac SHA256 hashes: dc9ff82797c7b2a5a12bdba245a87a9c54c67d54546177ba9e33db25daa080e9 75fb5b6fd42a9133aaf9983bc1120abb4b9891b4bf57dd8472941c0491715ff8 6daee079d2f4d7176bff796b14c30f2160d90864cb60837ce1e049ce839b32e3 68b2d40b4d859fd619260dc5abae8e8351a1872a612b1c09a069383503de8859 173451d57ed68796f64d04e7e985c89e6c6db5b2d05ca59518f86327e4febd8c e33a1f5d14e6a375cc98f27a871eb9b29189d77f40705e61bbb054a8bcd3c215 8df57d5144a54e344f982e61c659d1496293e0c9524924dadbb7c43cae4c1549 ad3254e3abb5ccf05613ad768266bd1bb59f0b2c3e3cd9ad79b0d1ce742638cf 6f91447b78d4c14b45628e967d544c300be90f014e7698b00d02bc8b708fa805 b7b86f2215709c09df75ab1f5eb2fe827674fe53bc7f5135fea2388989bab21a 2c064df89c825f596f53148a03c7e4fdfed95a498abd98b3c4da9d7941b8c4f7 539511a363d82ab3376da9a993ff2cfffae84ec3a7b7d45fdcc236faee6183f7 a4f045bc1f8aca07a3c36ebc99fd77e37516d47791cad111b5826c09ab81814f 5553d218f7e436801a4cf6b48d096f45e00d265801929345fbdc73dff06fd091 d4243c6edc26c6042790d20acd4045739d21acb0f4424d4caa1ddb48d3a04d41 4a08588421fd6f6bf478a869d66f23265176cbe2a49b9c5e4bc8a46e90fbb079 08778be3d10607acc28c7e499d17a2cf3d66198b4ffbd67a9e087df7fba2105d 1e8901de413b4009010a01eacc851302274b4dddc1d47b777951a5e746511323 fe01405712c35d8716512ba5d353de04e937cb466edff882ae8300cdc37c87be 56e051c72608ced9452412408a5305e3d8b27cb318c7bc0c1c2600d46d5aed86 db0361d2d4a9afb2cf0551d1e6a7286a5961b6ae9ee9d5e182192220e0afe9e6 f36eabecfb2e3c23f293cd878d39a4b0552da69e251abedb411060ccec1133a5 87e8609cce8c266d4e830b14e61b35e89b308db5ce6ec67e49a9fbeae6cac625 7101161afe7e6ed948a4d45d0adf316671fc73d15e4865d32885a11d5b103258 886ee1d172618bc9a7a986991a4e53fa53b4a1070f2b556398aea7fd7a6c8301 8c33bb45eb4695a639edfbc995aaeb89611c338c850476b140cfa70a99cd06a4 d92cab51b5a2d908d17cad2c9219f2cfc9aef67fc529c82b23e1c9d17c879c0f b1971d1ed928593f7cb899962b90a0683682085953ac0b8ff599161e0415d208 a0ec45e865e63c2f2ed8b990bd8381b92df778617f5483c53037a9256adbd0a0 a01743171169bcca0656e1940804e567740b97be2ec1a8475197ac312c635c97 6681259d5cbe4a7ebeceaae46c261dfdcc6312c6f3b58ccc812e2b591e292a5e 033889f4818a76d0536bb6a39ab0d97a454bd6e4773455cd20d2cf4f02c18e75 63dc7734bd12b506dbcd8067cd7a82e7cf7ee352218e9b92fadb77b1e09cde0d d1af6def139788428119caf2c3acae56991f2eed21062e201a41e87bcd63a93f fb0020da0a07328afc7c353b39f52166321cef3e310bc1a0f07bb2b873203b1d e2152ea97e626537a274dbb502ca8df8a7d744414df337d5afcf75b8b21a8beb 72e23af8a8e58a47885ceec960b364f49e9a9b3b96165667c53eda27d27b5d14 9079e442aee573d221fa746a405405a2553f60de994e7db863d6eb28640df578 0f4dc74661ba6795181098c05a030cd17e1e3cdb1c943babfb5205ec71b4ee04 8ac797e24a86120a1a3729635c031b8ce64bc8e14520a9554a95b1fa300d481c 31144e41d746a5b19d2efd25a7d0697a120075c45021a4fb4c02a139fda9453d e3e564b04c3f8f536303eb8586e184ffd0e24bc8805810b6ca39cf9f0ccef731 f4b071d0d791f1bce230da8b470d427540d4387b00376c1c3ff0b00a1424b7d6 c77f3060542c36587b739a773d53d3600f8d68f0e690bfd55a39d6d0c3cedf8b 477b2540884ba0174a7bec5949de5f890a21375c19cc4255c005a7783d470a0b 9928f76d67dbeb6567dd48e2d83917a32bbf1a743a02d3f6a9a59b9c88ac617d 2439b312ab628f5d15acca66709621b3f9c7c44e702618ced8832ccd34f46a45 19d644190ddad9603d417b73ddb8ecb3e87f0328bb92b42527e82a3487cbeaa1 8d45fddba809845eb9699b3084981cf04e0c935bb7775cedf73f0cbc3ab1342e e6c4dc8c09d67316f49ffde271458fd7728eac67567f6673b350c1c296d6cd5e 26db917df523bfa2bbdc49a13db6adcc9a48ef99e116ec73076ff2a39eca863c 65ad086b6b73cba5e702554b9fe2e3feb3d6240adb4ca64b12189da0f8576be7 3e718065cba5b8de4db8b928d6795acf476482a74872c24b91437ff411805d44 cc990cb15555bc237fbfab298e50aa771b1b62df962798a083c8a1508d933cf9 0fec582edf6e9c1d86080fc9dd7bb07f0718911d8553348c31f0db1bd46cc516 28e45d628732b62a1c799a0e3758a53ecec17cdf593cc94f400686d37b3d388f d627abb50247cc3e15de83afd6c81935fce879519c3cfc3e05bceba594e93ac6 abdec7ae85d5053475931b5055c2ae54fd31f7de24438863f11d91a4e6efc94f d7d4fa7f85cf1af88694eb39d8f005da956a95feb83358f1b1d11614a36df4b4 ac7f04c004b869198ffe0591e595cb45449f0b2d7811fd9dde4ce814834c6912 f0591352c359abcd489eb9702f1efde13f7f68b831600107232be8d755ecc77a 464f046312124bda9b5108786fb56a1998d0ceb1366be9b80b395f7992e513b6 8a43820b8c965df79b9c1a7fa54ac453896a961bcf18e6a993642ba51e2256cd 635ce43a29640fbf3373af37a3913116e5ed518d8a2bc9aecfd49d7b5d598439 796457447cfe5437905b463e79515cc97c90f6d720e7709345458de5440d1a25 599e07660f99fccd203cdc88969e65efd3124a1eeeda62cbc85eb9d2b2434971 c3073c058639f891ae977717422676fab1ffc87e28b806c086b36ff47e9d340e d5545b813df224c7d966553cd357581e88489b4ce9905e67d4a2955294e34e71 9ffd780e52395b3086f25fa482ec2a2eeb7c8913985d4058afa0a50b16049a2b 10ad7c14cf7f246665b2fa8a5c180121324b00d14b73c9f0576bb023249f8698 4957349049f5d96e805a36486488e3741154972c1c6886c6a2a56fe3cfa8d80a 8a253586111aa30cbd585679b0b9560832d6186b71c77045bcba67c7c4079b34 084cfb679d5d84023899b4545723ef46d017bfa60ccba1f9bd117a573714f20d 49f0bbdb80121bfdc4a80af771bfee20708a6ca57eb4a31ab2de3a49283b0854 2ad2782f3f664eecab6e4ec2780a0961e20f668274b83d2f81db558a9256a086 f9a38712509ca8000459827d6ac5262c9e8e07541a40f1d73e0819d960d540b7 3c059429e2330fcbe8591f2983e3fad401acb6d02fd6595b4ee2ceb5cf7bf6a5 83e348a9370d436153bad023782336b61a1bec7a539dc9ec88041602b67ccf15 f38059df6946cec57221252237c796421638470209679dd3702d201f538381ff 448a8d0bdf6904d9e0f4e12dd9eb9fab76f84f3c5c1a898279dbfb5f603c7876 ef12e6b1fb2e218157f932c3500375e7c3c2806ee7dfc050d22c632275da278a 689c0729211ba46e56d5ea4a6b4a8d682df7f2667ce3a24ce243b0348c1089b7 0bc58b3a36c423376621ae75f65957f00f5bb6ebda56c8e61f552fa84f8ea9fb 6863ac5b42be26fe8e7cd2db5781fb9d9fdbd4f06bc012b7f78efff7e1b27cde 69ce5c9932d58f4f004386f2ec0c49fdb6abadf618da94f2a21ae30c3b2ad146 506e162140703ee063f4b1d7b2ee8dbc2053a4c22e40391109a108021d8a6b08 89c413086a81aee417874ebf5737a93656c27cfe6840a45ef2ca04ba870e199d 8405270013cc5ba8b9993b13b5748a92adcdff0f0b3793edc5f73a9274d55ba3 5e0b3247a981a426f7576a86b76d4fcca98da799bb7028c4a77e021e4a06c0aa de076f21e569eb3ba9c5c2e5c5012f1a18ab3db78edbf49b33aa520f84832214 40514c4272bad41d1d7301b0fb97da01fdfbff71402a6e331423357ac07357c0 2ce4a24b135d6448c8f0462c49fb04c96058748e7fb0dfe39ce0947b2b78cb5f 86558e0e436192ce78156fde4b9cbc37457e7597e16d15ceebcdf3f6f32f65da 8287200fe2dd7054ee201abc29b7962db6556dacb2550eda31cb40aca6e3c116 944cf240b69ca8ab9854a0fad086d418aa0da1cd61532b9282bf901fc4ef49b6 1ce9c2a50d2bb7cea512e2634eaf026f5e23b860868c8473216e4daa551b2da6 8060f90e85abb65eb66bf113b813b071473855133f03d0655eed33a14e8e6738 7cc4226afbf0b57b5d7c595612908bc04d9634cf626e83857cabb51b8536f0cc 64ff6ebbc2e85e0d7fbb9a02b21597eda531f2d7a336647760a1bb1478c81a38 94f74f6890308ab146e684ae54ee2b6ca7f42a0879bbeff2e3a58a042e79eb33 3855199f0be5e9718910a1abfe097746ce507f9d47a7b8f46b9fe23004ee9b72 5077e9cbe9694d37f338c3072ca2b9fffcb14600fa38b85d283e25156978f325 4999789bcd75c5c615dcb2088b6564aed70b810dc04b91891214b274829ad863 3695371769d0e72861f55df21301a1c0d30cbdbd97a11a14277cdc39deccf32d 6a7138a0939e19781129d66a4bc7ba607d07ff82f0a26cc762e5e42950732c7a be4b3e10e13c806ed975d81ecf3a04046a31c5d4347c0bb40ea44a0d6b98a6ca a142955cc5e3a6f7dcefd08ea703eca5c172e4b4266acaa0d6d87c59e603b32e 4111bfc3f766d5146f2065185eddb9cfe7dae0f5d44cd6eb09f67fc02b32c95a 5ef5edab2011b37b00f62e6de3eb81c791f3525faff0ac3f6af0256efa293e97 df51f2bce275621aef060824e70182a4b6c1a3bd8251c582797bc46250919b13 b48010ee8085afdc5ee229f97d237b4ef945151eaefb13389e3bc8692dc4f468 f6c2e9a9b3ecf4028530de2f4c8b04e867c0a98d0904c17c1b32380ee539ef2d 35eba7ebe950decc9ea1013881014525a75df06927676545bda571637ac290fd a3c3f26d2c20862195957365a3351568c8b326464bc8dcec75b89a30893b077d 88562151d403400485a859c95877877acda7b71bc1a06062f5c4a08a0d440770 08168c635e135ff03b523c25ea9f87a7435bfd0ba5ca65da5789a278d5fa7796 17e562539be3ebe39be5f51a441c41367b842696fd9990fe72d698ac6229efde aff8ba3fb8c4efcb54e01969121bf7d85ac97db1b53a3f56b714fd84a7986c98 fd316a5c7f03535de0adc185272c8e8881f054a05d0a97a9aebac69ca2a2dbcf 46d5b862ca411d0263f74c51658e565b6605ea79b9153e0fedffb5fd8967b263 d93824fb46ce9db2d4705599c0742be81bfa357f5b9cc9c05e28e3dab2111f7c 79eccb8b4cc3c2ed033f15a86dcb88f2a05c824b685303d8fd9cd69749c694fd 0dd704d05fa6385b9d1ed59282990098c934a4a2aa30b44dbb260c0506af5837 57057dd8c75e06158266035e315a000c6dd18cf7d30f131795c0704213e24d36 14aef9c467d1ea623f929e2cab388a6da239b0efa414f86dbbc49d85cc3b08d9 651aa964af15abaa846bf417ce86c05811cbaf9bb1e2bb15bc8733893f3065b0 8e3c6ccacebb5b5b64669b0e7b80510c816deea434d2dd75a76cb346fc1f0421 f8faad7d615a370e78d39168cd33e9283651f5d0a5b9c2c86c6f576f27d5b6f7 0c238ce8e8e79b8d67a0546a1d95fcc35560aca02e24891950ddc07b5236e067 96c36e64dfe38900cb02d6d159fa5aea158b0a10b5005d54ffbb4937ea925be8 bca341743d9d50a703b67e0d20d0c2b32b73774719ca343460c772ae783af21c f2690c860497fb85237444ed57dfbe8f2a30338d91527a0821bb63e2df6018a8 10f9ae96c3f4baf1925458dc6cb4b83579e7f5f249ba5b48d86e85f426c93cc0 8a6b3dc068c529245d9e9658917782b1d751095adaff2dc8a9052964c016eb2e 9039565b45ecf521f1adc88d1aa08598abf3a8c1ea5adb98065adafa43781b42 f2dbbc77d963adaab9fd20a2714d75f1e8b0cddfe5e7e95d19c368f1d9f1d1fb a37ef7984733178f10cfa72dc63e01f6007e7027ea36f7b2352f4383d92e3699 820ea2c786f8d142cd21481da8ea45032e517876ef924cd4b771a7b562dea9a4 67667560d0edccbe24ec6e86a3314bf5f299d29a4322aa8b4746f214eb3549e8 138d1d1c13ca3390f26df1abcc3c98b12f0878ded383749a620d3032c2dcabf8 b1d65bf488e87e679a5128483fc07732d96fd7f1a278412854e6698dce1ca779 c52371f5b9e68ee5d280364a1e3f075925535f6b6ed0c3a35a7f030540978331 d2d96980e5c817bd8a856dd847a936700bb57827999315e35d3947ca84e6ac6a ff1f013f9b0822178ec1d5c815b81fdefae9b6dff31891fe65a43cb9cd105a48 59c064a51c78b3751e8f7f899b5929baeb0a55b852a061c6a669eb4fd8e64b94 1a8f3389467c5663ba79093122c97a8a5c3e2845044f3f52425579bf61f22ade 7ffd3db794998a70cd64ec5ffac5a9c8848f7ed8a78c40bd31c705646981b61e d3f30afa75b2d15a81bfcfb1beaa4c59166e09fbe75e313b6f025c670b15e17b df03878e0a54650dfac7afba36143dd8d31bf85bd7306cf6c2b2fad74379fb8c 8b297d4688540a57f7768d858cf7f1f163b3bdbfbf25dd90c8a368fc758d84b2 8e02fd3eb750efeec9b0e773b963e1ae0fc7698e7903239acf39974d3f45a757 0b0c10e7196b51e4f77fd13ae4dcc06201826ebe2c9663165cc7493645a12f1d b2df0990b14246ddc9a3f7821127b6dd609ec704d052ac7ab898937f30065f83 3b1853fff752410986309fa9dc18868c50b05cd56c2922d5baac2641ccf154e3 d8b7a0b0eac1b17995ba540caa28708167d27466ca9efcf31ec045142a94ec42 bdd824ba50798768a10fcf16dd3a370578971313cb42ca74aaaf905ef5cfb075 e71ef5d3fc988b0c818a9da4ad669e7b77ef64e7cd8c812624f488666124c077 449acc308bc1b790b7e87a863b7de755b4fd66652a0b6146d47db4f799073911 4c67cfc22a77f7f7389f5740e859eb71da46e6e005776cb13bcf84767c106c11 bba59596237a5c25f80b0114b42017de70b87cc4dd3734de8239462797e90828 ae012b1e3f69f63da12ad53fe9e743e94a624936d746c5ab0419015248f02cc8 dea71bd10fb8d224f3e6df1bb644922133d7988ff4c925752509601b8a949c1b 90877888100062bf4b9f4f13d2c0675a10781b743fef32ac529645162b4a43c2 8b280175b0ebc8f0035ee39e9389884321750cdefce3dc12c7225b67bce2d8c3 0a87f167d9e3fd381ea77ad5baf1acaa924d7dd0fe64dedae21010ed6702cb8d 2a23babeff24ec40fc58451601e9803182b662c0eb0b26334c83d0167da55c94 607a03831aa9b6924047c4b654cc92faee738046e8b5fe1e947b358489e6e696 bafb2449ce122982cac5e071bb62ba7b9d60eadcf72fe4b04753bb87e8d010b0 2ceb067a0fc0da91090be51560876ae40c7d60a1dae93d0667c78096aa4e86d5 d6f0efabb409a82bfca78243cd41a66dfb71af8d922f62d86489be69136ea13d b79da02e7389b19a833a01f6675c23167d4b7b94a70cb8cfb7d71e6acd60aa7b 86f622bdf6d587e006ee13cfa994035a852aaf23189a7439aa9150c6ee25e3d4 6f0c27549b445b7129a5c99d921033ba242c7f0cd1ed26e72f4b083b3b7856fe f5c8dff3a7a47f3946fbf4f74913af5d7f96275873cdf0a7cabe1e8b3f971ecf 8b436ec399e38a19c21e0dd585eb74b9f2979275c010cfe7e89573d1dcc2dcc9 88563ac5852cd68e071f5757f778e8dcf281182a971dd71c866a803148b24b40 9dece141c263ce0b1b91ad09bc2497b4e9f6840a3874b718107c76ebe43c696d b1e95802c90729905b7bdee7e7f10eb1c94e36d9a8eff8f15f12a12747837d08 498a83975793a1ab329418a0bf4e884db2af12c9ace5df6ef204c32f07ecd278 38b55a12eb08813b54766874273300bcb9d07abe9f387699e69fb51c0751b62e e104262286e666244be9b1244b073d074f316420ff783d93d664a93ea8c7c99c 68427824bfe7c495c221e974ec8df0b032ce37b5805b410215c1ad16a1d8e0b0 f441830b035cfbbd65f167bd0843d733c8a927179bfadb3847e3e5ef0f7bd8aa 693bf284b8296c98e97e133d9db02ed5e9bb678f37ce93ef47c61102e5974541 c7588b537baf538544ac97baa643b3580109a3fbc12982d86f5c0c341042c05c 2a7187d4f8f90eb690a12f64e78f5ebc106e13420559bed54fc733b83e2933a0 bd065d24e051d946c5cb28bf3829e8484d05041cec6897f41c8d716df57096b3 b1ebc18444a952fac66d1cfc1e90275867e241de1891470155cc3689ae58124f 65fe7c8c74c5398f976fb537d0cf6502bcce73e754578b3c4eb39976ddf9e1d3 4a698f9bb70e1207384ba3f3bc9d67f99163d14d3ea02390437fd95e8caa79ec c2f4403d29435ad9f1378d3d6980c990f823f006263d2a969e21834db3b60d66 9959d664ecb35155cb477cee04e763865548a3d576f8b23dd12a8ea534120b63 a38dc910322f2d592bd6dbcf143f889fe19720ee3172f736aaeaa8f39d136b5a f2ddaf68cd9490873ce0b341dedfe1a018a41ff948cb0a28484a35d918d424e2 f7632e28ca12d3475330860f67baafcf157681296843ef9dc8a661ef8a172eb4 48efb0485abd2b490e4297f4158041eab7362bb3cd4ad79aca27e6b50af1e16c 803453bb3f6f74206a308edfb80588892105cb6ed57ece9c80b70eeddd331d7f 39fc19ea6b4032fc2b9996256374ffc6e419b4d5ae55284c403c700a102b609c 24f6ea1ef9e97964c41dfbb74653c598e54b4ccd36a72fe3cce22f2145e2a85c 94a73d1782b0449832636736d14e895f4caf9de608f8aec1b71803c64174c230 c74e98604e5beb4241f3449f7340193d476bcd62f788494877ba450ea6b1247c a988b7ddb902a140cbf25161e09dd551af9cfd6ca9b97f5b2c1279c44c508868 ad507a546dd5f384b5c65e48eaa11e22c260dd294ff41d985915c306371865d0 a9907e63649d40572cd5e9239e611b63b33f9062b99cff81a59b0e1ef28c3535 a50e116cdd13ef6a2196bf93afa408b5c08a9d34f6a60694a944bc4e9a6da279 4cf436b1791cae0e185db1174419ae29e1f81077c37116f308a706326c725688 988b876bef4ab3d6c85b5b7027e23dedb21fc2f1dace8dcde4c416714f19a1a4 f3d81719b776197e704ede757846345903558667981f8334b14efc740624932a 3fa6ee94c0874d183839e8c37053f44920157778203bd232f519cc7fd0341ea2 63fea28a434087b9b1ebc62b55eb8245558556de35e97220c0cd4b37b725783f f6f51e36839b258a043eddd201e80427c77073eb6760e8f43cc7aa7e5ea09769 37ca94556777e7cb751899c244bb84857b7b781354d8f09a743bef4f2425aae2 53d3d39128c1a3cad251f6b53102ee6b95f8879118070fb68850ed3c7ad365bd e366917133f857369c917a4c7c7d009ee94ea890dc6e0c5f98ff648d92de0fea a0fdb30b075b67d772d000e25a15c8df1df49197cb48ae1a1e0e82057b966b28 e3f207267155da804f4c1c6c321d2778401fc4e324c457dd0e8f529d8ef908ad d2756c7061452fed16631bc295bb3ea84dd99ea6db1539f99208a3302a522940 0568e5cf16ef9d011ae1bf07c41e6f98921e54aa4a2d68b3a4b26f0c17a285d4 8934ef9257dcd275b9afa0acaa2b5f0bd9a4069bc2eaa3ad2274cc17118c1fb9 09f96319a64f59c175647fbb14a0967fd0ede879ac5db53303227736b38e16b4 c68f22c6972888190dd91dc530d89111d832ea3c9712a69897b3472ecae47a7f 0bb9e2d45b65bb6071832fdaaa32069e1e715dd9bd476357b3ca6b2825c82175 f69bb955d25835d2c813721eb8e1cb217a502c755d18cf6647963087aa165ec7 SSDEEP hashes: 384:kSfcTb2uwl6Y0/A4GI1BRU07HWTBz1+2qFtq:Nc5g61BRUwHS61Ftq 24576:kzpVUIiF4MwlmQ+vrlB+IblUw4EtABNL+TU:CpulRBr+w4EtA2TU 384:KLPvLDusORm2+1G0svpFX0ugHHaKgEr1ZE2VnU36UWr:6PvfZOwGDp10w6jvHH 1536:LHq0lz0Fd5cVZZ5CfHpgjXdoI4euh+XTEYfussFM:zq0TUxcrmawYIM 1536:2Uo+iQ8vcwtGerEeisqvzwrVwcj7LiCcxMjxlEvSANAPqAzIvD:yLjrEJVIwcjfcxgHhAiPqAzIvD 1536:rQyKk+FJW1vMpvwcRVMly9CTbcaD4Tnj3ZuMm0iM747yGb:8pFJCIv/RVMQ9CTXD8nj3ZK0iGnGb 49152:oJ6tDuv7GuMRau8yuXQFKUYcs3HVKf3rhKcYC5jgFu0YLpnxN4Ed:oJbGnRau84KUYcs31KfFKkjg00YJxuG 192:q+NgN1Hf6BoXqEwhIlp5KW9Q8usFynmqW8bO9Cbx7bszO0XvxRaEsApiARpb:vNA1H6oXqfqlK4fRsKqszvrp7z 96:IK7zMwv1jk/gd1t52qWbB6Nc6ZjSygItKg0ZiiULGi6PJZA3PylvlXgYzGE31:V3VymP529bBu2yg3T0NijjQbE31 6144:aEJa+2hE7dudQT7WrsFZyz6Ch9mIgbCtTaC:V0RxQQsFZsFmEUC 1536:Qeo9V3IkCdytAPj71hKxFp8bofpU9i5txX1DL8rW78Tnt5qGo:QP3IkCdKIyxzsmswtxXpL372SJ 384:5KDXz7q+8YjZZYssljLSZycoc2c/YeyR+eLIXXjRKMVia0ebWcIGo0iUFWI:5oXz7XBCcz5b/Yeyo06jRKMt0eaz0iUJ 24576:7hb4N0FNO08r8VykQijp51J00dOvwQVFWjfa6B/YlPHNvjSmv:14NIIr8gkQCpe0dgtvlxjbv 1536:nE1NvfM40+6Ngj4swss09589jZR4fKpdM3eTkdc/y8Fdfak8r7aD:nOU40+6yj4swsuZRoKpIukEXw7aD 96:88CV/7mdcvKim2ME7PNqQ4+5cvxU0m/mxAg6n1Ck8z2yY:U1HvKIMBQ4UcvxU04mxK0k8E 1536:R0OLrfLPqD6p/QwZTcKg8ohDAt9Bo+v3mGPlJ5wkYrwLHpwv0TR2d:RlHf8E3EEt9lPzdJyhwLHtRC 1536:QaUzuos1/85Yb8RwoWA/kGvhZW/3Zk67RZDmfcBYxc6C3HCHImKaSg:nUzuD8u8Co38GvhohT7WcBqc66HCHsaN 98304:uuEAUjb7BkOKxUKnat45mFe4H5+Ju4JKUYc93iKlOKNBw3uMLmjl:e3PBkOK2Knq45mY4H5OMKkKNKQl 1536:zS02/wcFpmZ6cgJF0ZVS0uWFp6UTabJChGx1NcK7iur/z3k/txCWWTGN:+02XsZavqE05DEbEANcRuzT0CWWTI 24:Y3jg2fsvEhEYym5rjAfofU0ZobkFRl0dIAdca+kXhrBOZfJnSo2UY:Y3jgr8yarjAb0ZcIMca+kRrkUUY 1536:u5vYM+ov8+OSXFlX3mM1anmJFSig6krghcz/qCWpw/bolk:u53jv8+Oubm7nmJkrhzqCqw/B 1536:yYTXO0v28vfPwF88f9jDx50ORhqGDjr2Tb9RdEr2NYxT/UAOXxK8cbD:yYT+0+8vfP2x5xRwi2TB45T/rOXxKTH 1536:1e4AUCu62d0n2kqX22wu0Qcz020EUaZel1i9:1e4AUVDq2g270jzl08C0 1536:Ha9aLjjuwaPhV/rvU+MB+wXe/aAsvZzaWIyp0vfpwu2:H5KVjVKXAE9Qy11 192:8LC0Qw+ypXvIohfghps9eAs91OQoLwCPEZpJ+wk0cx76EmMxVCoQ6JgREw7G:86w1luEfs1ukCPUpJ+wvNEhaRE 192:SYmrf0SZEhc3jTtQeD4Jx/kfPZFXWW07BkXbc3v+rzAtNdGSzNwf8VjNOi68H/bs:Sd9n5GKXwmrEnBSGOX8fbWcTuW+7 96:heqTq0rZIJrYszLbrneEB4K2bfNFh6wYrwkAEIcfXffKld+KEe99m8/lCEzY:Y3mZI9NXHBN2bfAwYzv/X3KlBp99tCE8 1536:VEGV3Na7cBGMI1EkgJAQwvoHsHY7Ws97BQ8lTqkyGcG2/aRchsR2nzqw:G83NaYE1lglIoHsHYlhBr0t1XYesQnt 6144:Thwi4LDDtBhomI+IAS5NACpFRPzk8LJINywwW:Tqi2NM+IASzHNzkgJeb 96:H0Yt+INmVyXqrwPfXcYHUiHVkklsa8iBaJvY:UszNmVJrAcYHh1Rsw 384:mlaMRwpZEVhEqe9VDiIWwR8PILrZJNWOA/84G7eLx3rT+d/yPfz:AYWvOcI3R8PIrZJI/syg9m 768:5s3ez54lNSWSwegWhgKUOx8XEX7U9pl/HcilBB86wX+h3fvO2GSWjmxs3:TwS9wegWqKUIQA7IPrTuQvOVDR3 1536:l5SXe3tCeNEzA3HpqCFTHXCFYMfx/CEBGJuZjbLv9bhqBLyj7M:LSXkXUKXCxfxzZHz6BLY7M 96:89DrYT6j1Tin1EoWmjFc1H9bIm5LEYNEBaLXY:SYT6p4moWBHWoago 24576:LORd3ItJvJq+cmioTRVznc2+TKYVGmWH4AHbDhZFQG2qfmLC7:iXgndVzOTKtmWv7Dfn2qr 1536:AH66l7DSQGffQMICP2pcUh4oQsb7vh8h+FovuPVMfdYiI:A+QTDfcUhxXh8hjO6JI 3072:w8dp4IMyuDVol1K8OcWp67MdP6d8zZrgtYFVTQ3rKOPcGmxEMEpJ8gbasW:wE1uD6g8f7m6d8zKtwtSUjEV8AasW 1536:nOeqTWIiNRJ2UzeXy1WrDaM90cLJTGyC2a8mnAbsHtvhEr2E1u:Oeqy3Nz2UCC1W0cLNdva1AbsHteKE1u 1536:9SIZRxExad2Xq+zp6BJoaHOJi9g1b/lVRNgcpPJ:9SexEw8XDwB6o+/5NPPJ 1536:8ixhUE79cQ+PewRgb4oc72LM9HI6Ff96Mlz4+ZYimBt/w:LHvhcpmwebdcddfvd2imBq 1536:I+GR6btrbYXbGUcQUyomotF78INWzFf17x16+CH:I+GRYOiTQktF7uJ3q 384:3XT/tetMDASBLx4tA0WFg1euWx6CEmLMDUXmKokM5uMty0j8PP2:HTFeCHSW0ygs3HQKokw1j7 384:jMXsdJihD52O3X6BhN+oj5fjo9X4qk5JT32BI82x9g:Ysdgh0O6BDb8o55JTGsx9g 1536:HfLq2M+pQkT3aTyx55zDPoVyIIUemwGPLiH+qV/iGuGMIB9:/ObqaTiPIVyIbemnpG/iGus 1536:/GeRx9PpiX12SCqTqeQjVaBLPRJJWfXc2gC6rbzktiOnhEmIP/d:/PiX12TktbkF6si23IHd 1536:NPpIpY3joY7Tyb1E+jrnZ4s53GtU+99xI5O01XuWwbn0yABJwOt+Ds:rIpYbyBnnZ4mGWo9x6FJHq0 24:pvhnKoWoe8xc/u563ynDQC8YXGH/olvD1v+5V0KlUhiwJnSo2UY:phnoy6isqQoLoVblUhGUY 1536:FLtdNBAws77lY70XSjVEZBzDPqXWdnd/F1bKgkui/PJ7:FrYwm8jyzttF1bk9/Pt 1536:rtKeb+8veii8ZmsR3dmsSthDREvQKcRIpQXyO+IOAD9GvIZcFgE+u9RWoNN7BabF:hFi83JR4sSthDR0VcRhXyO+ixGvyH41+ 192:FxRcRMmaoZTIYTRCAk9YDkH/p11G0MDIWxl9zlxARv75w1VljX/TY/Moit040aAM:Ffc/VTk2DQcvDIWxlhlOlW1LLY0RtAaz 1536:RLUP3sx9/Pagn7n+GGT0Y7iOwizvyrcFwIzSYl4N9tT8ARDDeM6ahGnNem:6/q9agnBwwOarwtuYly8ARHT1gnNd 24:HFk5ylGtuLpKteKaG54lJqcAcsGbyV0534XQ3cxUeEeJnSo2UY:HOF81AaG54hAcSVA4g3bekUY 384:7u7EQXVS2QvXnGMaFQVRM/oEimbEUtQCpiNpwQ6qHRvqDRa68urhE:67zXVSbvXGMaFHhEWfi1Vxga68uFE 1536:n+knrydkWoPcQ+4g0rs4TWN/UxENGqh7EszsXm4c+61lIoi:TUQ+4gAvXxE/h7EisC+0I 96:E52IM29agqp/osN9FxQLC0/Gds7+v0rdiymPY:mMcxqdosnFCLC0/esi8MymQ 1536:YX2wdsxl6LjfX92FtNeAvGIP4ieVbxfGRq1Lc/TgA7aQj:YX2wirSxsGaq1FGRq1g/T9H 384:7ADlvp5nO5E+42pcqXaCY8YNl3CuzsHc4zOHou5cnWksYgH1:qlLaF42pcqXy8YNspcdoYxkspH1 1536:sPbKXSShfUO5f6J0Ie8Y7HMXA8dba6M6qr3bODOmxa6/9x0Ac5495LC:s+XSwfUO5fjBAw8dRM6oC7R/n0F54XLC 1536:35KsU0E0dDHX/ovwOIzKxht7oVgs8a5EyVsdI5xUypfFQf32:J9oxIWEVd8c/x5usfQ32 384:8FQM48TSs70KnvleS6121JdVzBSYm/nvUDGRxmdpinm2lRicf+/Yz:8pH7bNen2VVzBSDvXRqpinlJW/M 24:IMw6gmQ1E3iNRagiiB6MFtO5wAnZaYhpn5qz8VRLm6QJnSo2UY:IM7+63eieK5w+3pcz8LLm6zUY 24576:VW5/sFYmzxF30/yeFzUV9LCsKNk3wNPM+uG7FpM:IjWxF3OFzUnCsSmApM 12:oYAH/9yiBXckpM4fwr8Jb1nMfyaPqQSo2jdiRvbYn:lAHFyUqrKAFnSo2UY 1536:v1liO64tCHL5moqFMkk/4pWBxE0F91sZU7NlgYwEnWvAggM+a8o5e941OGwqlZn0:v1liO6aCHL5moqqkO4pW4071sBYWxthe 1536:tEzt1/RK8NXJGCZpUJHz3pAg4r0hnoSMxu+0mVgFXCFl:tEzt1/RK8HGCHUJT3Og40KS4FgBCFl 384:b8OYXA9KocM5oGmb3hyb7NUW+G+Kj1fS25XXYhNuo:b8OY6oGoYXNZzlj1/YXuo 96:wo2XW5/HnZXZKqjHiSxyqQGvsu4w1YFivA0ljTvAg2EOY:AWNHZXZj2MQGvj14UnhTYEx 1536:Tym+0Jhir6wOTMGYsQBhf+Su6Ubd71Omb4omp:t+6Xt6BhfU6U77mp 768:lpTsoaRjf1dxkkfB+vh8DNh7DojyfHNtlAbVDE2ExcWI6t44RuzR:lyLBtndB+p8DjnojyfHNvsxr74CR 1536:tE32qGNWbl2ROPEFuvF3AfgWYtLYee50qoRDPmXRUxJamZGIUV:cW0bl64vFwfgW4LIOqY+XaU9I+ 1536:hg6F21yORGe6P3f59OVY1WV/40NXqGCv9BFsT1d2Puv:h521ym63594/3qJv9BFsT6U 1536:rkNmM+XHjDqOq9oKOjCpg8ThtlkwmK7xPqJkYoci2w:rW+5quKe8ThUwmK7xPqJkY9i1 1536:kyI2gIjZmpb45J7/IAi4XLjOffYasIg+j99GDlvlhTI6N/pqUu/Gu9:UMmpqB/I4XLjOffYasru99GDlJu/b 1536:xjn543JnPxncgeJNKP82YK+/97qANUMLKh45D59ewCRbqAilAPQZDiVTp9EtmVFm:ln5MJPxn/ofYCtUMLKCiVbqP+PQRQTvq 24:AzLFI+TmVSeqeXSZMmF9s/OIWr9ARbpfY81seqJnSo2UY:AbTmVCeiS9OPA9pfY3epUY 384:Uaa9qYcPYDOGRoZa9q8MLisUrjtoVkirNtTN8HjsZDRJ2neL589:UaUzV1RL9RML5WjGVkirNtiHjmD6eL5Y 1536:CUhSRCwLgXJzk5ZcoXNWDAQl7PpNVeBWO20/f9Dz61Udgf+lbH:PSnEXJzQVXKTWWO2UsUdY+p 384:sMvKNDqDpb2x4SwL5PqjWj0w2pkVRaJjKM:skKNggOSwdSjo0wUkVRaJjKM 1536:nttPVOGX6/xSpn6za5hHT1WrOwZeMVlP34VKp8vqwIGa1W:hXBpM6RWixMVGKaqwpa1W 1536:8vu5SYh6lUBs8PJlAn9L9+cwCg82ds9WghSbUiA0BJY9hUdR:X5mlQhTmRoS2O8ERirnYb4 1536:tmPkMirRPwsFd4lOnbuAWhOZ2kyQr/GdiN/Zd1zRsVLGo6O/6n3q:kPkDrewYabqhsSQlN/Z/KtV6n3q 1536:VUek9p4lptOi6EC1AJ8yIeb8piLlQUi+fxOmw2ficPp8L5zPqTJ:Wek8fPC6JttA6lNNfx0aic05zG 384:DSs2FE61ybUiM9e4c27ra7qAZLJV3xSiXhAvSUnJokqHzLWA6pZ:Os2O6QbUiM9e5eWGA5JRxwvfJoJHzLOZ 384:6A5jYBSAWqlH20Yx1x2aUeUtInvKsn/dm0vx6oLIaX1wMvjT4fLqqoR8f:hjYjpN9Yjx2pdtIvDnFjQ4IaXeMH4fmI 1536:xj+P4HAbYT+0Whu0VVgxshhFzQOqQ1grZ7aiEoJwK1uxC8GWKN:xj24HAm+0BEZ0OqQ1grZwoJICX3 49152:cpSdqU6tLnvVqSK5G22mDgBOOmeGGiU9Erqkbnt7QTr5+Oc2EI+8dd0ZwTse9QOH:CtZKH2mALErq2nt7rvfI+vZpfQ 96:+IHqZA59qfPdOKEbqpVfpavhFtGZIt/SoERnxIRiIY:+RA58PNEbqpFItaoERnTf 1536:nNeRBl5PT/rx1mzwRMSTdLpJBabTrC1K:nQRrmzwR5JSy1K 384:A8QET85407xGb6sMmvLv+DtIrX6ozZPKnaW05T/tzG5L8Um+fEOQlkHaRCb:pQETY4iGb6snTvO2bUnE565L8TOQlkb 12288:ISpcfxs6dEwxgXlnh5kS1YLMAEcnawX258nUivtfDjSaDtfZ:P8C66wxg1h5kS1RAlpXzv1fDPD7 24:yaby8fuNlKkZ0yij7AUPUwu1RSFKMrNSfQAc1kDbTweFjJzIJJnSo2UY:J5wdZFigWUwu1RSgMTAI+T3FFkAUY 1536:rZqQbbiPi8KLYfk0ovGegs8hOoI8HY+IoV5BVj/4lnHx:RuQJ0Wgs8hOl6YaHgnHx 1536:gzRysiFANtKaK+aFGVRIsv4hKXh2b1UyGIjqEAU4VKio90aX4R76uU3:UypAN7K1GLN4aUxUT+qDPKX0aIRGuU3 3072:YzE899hrgg/wU44tsjSjGTCRRxBSu1rq2860Ign7yBdK2gMfwxfk9lwHRQ:YzEgXrg9POj8CPyuhqH6G2zwi9Km 1536:Ax7Z2mTQpFGk0tqytv5qqb9dlcleG5mx9NavVPOgMiGExgNrQsC:Ax7k1pwHtqytvX9dlcH5mcvkgM2xcrQv 1536:wjxqJDOuDNj9f2KKkVhOgPCPjmWSrhM6kZ66Yy7VZWzx3ev3f3E:wVY15jzVVP0mjWmyJZW93evv3E 768:jMT8oYSLsaZZvx6DAtU+risoU0KFo9nv36p/:jMTVYSLHZ00tUIkpP69 1536:yT0OlPKwgycNytWw2zfIxf9cioLt7NEvIysWKRsQvXC4ZRRHMBRr:ypLcNytWw2r+f970gDKR9zz1MBRr 1536:WVF+0WcKY+MF4vZPdekwYx4B7ODJqv+JjEjbfLMw:WL+39QFMI+dqv+JjEnfow 1536:4Hvs58g5gQBl5RkTAKUx61HAy3DIzjeG1MqtzVNpABc0DVkHDGb:4Hdp2z6TAKUxoHDIeqtLpAGpi 96:TFUgIMlI6H9UoQE/lJtdO7WbL2ozrVbs/NsgbBbY:t26d/L/guysgbC 24576:dKsmF+BMYO0cbnTDiwYAAMilem7aBbON5PXQ0jxdr5WEEE3d:7moB5O0yDZAR8m76q5PXQQpf3d 384:RgsLZdjWdG2fhmZ58Vr9E4rhK8l9gKp5x/W6pE1DrClPp8I1CHYrNr43j:RdZIGf4CGT9zx/W6pMqJCErm 196608:GV04YyKSBXZ35w+KBK2KJKDcloT46ooP8ZNoz+hK12RP1O7lT:z4Y7qZ3CwFISoT46ooP8Zyz+hm6Mp 49152:SvGeShhCn/jgy+6cjAvJszk0oLLhytX3r1R19Ag1Oy37x:OGeShhCn/jgy+6cjAvJszk0oLdG3RR1h 768:mSn4Az0W18ZsrabyEPPrRPraM7AETtEjth8VO5rxJieu:h4zK86rab3PPrRzaMkE5EjEO5rxJVu 1536:z5ENDvkllIlQtb3QChawK3t76xhlOPHOFsLRpDX:z5EMMQtbArwIaVqx 384:UPDZK75TzIvOndVj2yzCgqGeGC8rl52rI745MVMp:7PIvOnPjrle6lH0jp 24:/Lkw8f7sDNE+nVzyxpoXN1Q4cW0V3WaOktvjBNDM166WDJnSo2UY:/Lkw8fyV/lcW0V3WytrD+s+UY 24:8xOdBbOwo/7A99bb3NPd6cv2qENHW2BkhnzrfK0NWBmRJnSo2i:8xOdgP/7A/bd9uqEB8n3y0N+moi 1536:h7IYGNo1CNg0ZnYwbFePATexhVsFFDFUtVL6fn6F96:hIYKoyg0ZYwbFeIIAz2/6/6j6 1536:4d8t+4N63DKBC+oG4SDKimtZBFFNycaEVZV:4OI4N63DKBCtTSDKicKcl 1536:BrwR5b7RwF798knKgx029ZTqJ8kWSEdG0So8dCBty6v:FpJ8NgxpeWvdG0So8gO6v 1536:cpLIYgoofkq5mZHYROf9VeL1t3hDg69jgQ1aCXlPAr15aJpo/2QZ+YXHEwxVe+6o:+tXqAZ4R89KtFg6VgwVXtw16pDCHEwK4 24576:1fOG82QoMnxHdkuOxxPFOyx7I4ZiKh6hIoBdzIA5mK0M6OA/36p8TMH8S:y5oYxHdzErpI4NPAIA53Jz8crcS 24:MQKBjGAvI/tXgEJ7LFZ9Ku0w+d4O5HoWtCvHPRniiVKjhfq75X/ieJnSo2UY:MyAQJgsdKnt4OZHCTQQMdUY 1536:Is3nZk+RI5UdFNbAxZEk8BJE5kDX/WSQ+WHgBwEt/B2CfXwxVVcCc7Ytn:JkG1dnbAgkYJE5WG+BBwA/BrgxYT7c 1536:H8bWD/o+yqubXZSsMmij56e0cqXdossHKw:H8bWDw3FZSsM50XqKw 1536:uTmUN3qbD8wHcgZ424wJlx1hRimO+TBXoXaJIdboV:5qqcwHcgZ421x1XRJgVkV 24576:Rs1l1kdEnxen4vG3lEchrG8kYIJCfFXVqb+Nhib9lBw6dvP2mLLJ:7cs46lEuBfwWFFiuib/5dvPHLLJ 1536:mbhovRFZC0DyU1wqEsbOSl1JYhFmI0udKGQcJ9xTGgfRuE:mNopFZC0ZZySnWh8I5KsJ9xigJ3 384:84rIIua5Zve/oWDjIwD988PjYATTVW7jlux14/JNbc:84UxYe/oQDn3JWQ74/Xc 1536:drNLQtoa6L8VNwVfOJdQyIx08qzDs6LAXJqTdkzNF1NF9:dVQtPhwVfhJAsUAcTSDp9 96:OUKpnaV78lNphPQ1qui4rMKCbimYnTeGZfQ0ArslelYguY:OUWCYlNpVMpCJYnqGZUr1lYgR 1536:nhzFu6G6JaKt/xjNuVRWil4gsbwxEIkbTQGP40Da5ZG615oX4Xkb631:hzI6vQOpjNuelbwx/kbkM4V5w615ooXt 1536:ac5Jzk8R4Bl/s5nuldCnUOdKk6niw6k9P/D/Aqsy:acLzk8qBBguldN1kCiw6I9 1536:+ZoVVxyK1r0zcPyu4Kkr84zJCwG6Qn4UMqwIkc9w3kGPjq9JBFygY+JlS2:oIVcgwzWF2zJCsQn4UMrIkt3dPyLyj2 192:UFSdtd7qt6uNfF9tjs/HkINRDJhQ8rFru5vT:UFSX7zuNN9tj0/rtxa5vT 96:Dczf5lrKN1OFWDHhNb38fftVl9TvcHTglPxIdFY:of5lW1OFWDzb38ftVlxcHTmZIK 196608:gsKdczW8/KUK4B8btxfEbGy9ugqBUVvf0DoGM8gASWfh2IgV4UTUgZsMk54sqwx/:lKdczWmKUK4B8btxfaGUurU50DoGM8W6 384:SK1zjIO4VJWe1US//AF0OJEMvHwKZYMmgRSCfASXdRLpu41h:l/q2e//w0QEYNYO7hh 196608:mSbO+dgDsbsGk5vzrGkfk05RaILTWxAlWASLqTVBT9KFAUTUgSwJMlpoHeeTZ53o:mSJdgDKsGk5vzrGkfk05bTW+W/LqTVBN 1536:YWz64unVehESlBVKPNUBr4N/464UrKz7elzl/j2wa1l:EVnVYE4BRghufGl1aj 6:rGNowXVwzZ6Nb/B6e9vHSRRw2bV7EUCzD6zHgw3sKm0BoxMPqtrCSopqdjdiTjJV:rGNokxpHA5tcKhRPqQSo2jdiRvBIun 96:7KJn6C6JgZT6tM7hbrhmlyB6qfDWXz5ijjSlVu9lQyY:7K8CNZlhElRqfCXFijcVh 768:pkvElh9ddHKeRx/9IKherdLmS0aVHqLTCEVBwaPIfkx1QzwO:pm43ddr/9B8pLdoLWEVBHQ8x+N 96:B0eOFGx3j8rjQ9h809AP9bPelPb9qWXHN2tBnPDqY:KtGhuQ9d2pejquY3n7F 3072:uVWtM9V0qRpYLJQyXPzBmIYsDoK9KjAHxiA:ucI/YLJQyXbBesDVHxiA 98304:Ef0pKGBHTKYzKXH54UuFe1kBpHua/KUKcs3DKVDKimc0GY4x:27GBHTK8KXZ4UuY1kB1iKFKiF03G 24576:AS1bOw6EmeUB07ZQSKcpuj30kuoUN41nMyd:dH6GlNpWq4j 1536:X2BOAzFKtdwvhHgBEnKcajGaU2V3gIdlj8v/EZWWDLL7K7K+bv89R:X2BOAzoqhHMEnKc6Z5V3zdBKQT3YK+TS 384:k3g0Y/kJv2wwpLJDyjJxUqciAFhP6Nuit7QZdbHP:/0HJvJwPDg7lctFhPg9QZZv 96:3nEzuSpAcmKQxJeXshQKQB8EJ2KDeJKsH3iCbADEzJFYo1QJLzIj5diqFx5pg6ab:3nGLCcmKQPB/EaQbcAcd1QY5pgB7j+A 6:BNWty173NCGr+D5yhku7b2+ztM96aPqtrCSopqdjdiTjJISRkgn:Bu0bNIQkuXFMrPqQSo2jdiRvRjn 1536:4P+jBQK+ftAavLnFtOy/Vhuwhb/0xtKDryxNsxcBc52CT3:yK+ft/nFtr/Lf0xw6jsxcMT3 1536:RYlWecwG6LX+0vFae9bEGKZ7hIxdZN76whDtRkMxR44b8mA4ONr:RWNXOegZ1Ixd76wfQ4b8z 1536:3gags/P6KNt83iFMT/ve+pfHNkwGUMqfKFb9o:J/yKbcAMTTK/UZfKFbO 24576:1tOoHd16MCSQR/xAj3PmTcaIZnt1M44DTnYlvGnO:z91N1aaMcaitihCuO 1536:XAeuXFTfMQhMMsLSfHaQfsrIUpD6kTOiiok0vmZNp/MFmTbvC:XAeuVTjhMMLf6QlUpD1HbpGM1 1536:mApTONnOOexw8jvPX3A27qiQXt98NrqJc9tzXd6t4EYZXDJXD9:hpUYHvPX3A27qiM9RJaNgXgXD99 1536:TtlNEFWa03rwjjj4mGIaDCs1W0gH9GDdOPEk7gcWt9qd:TtlNbbqjp3mCsysZO8kstK 1536:gles/pnA0efhVxZROMSKLF/d4CTHctwK3b4g4VXEZIk88:gf/pnAth73OMSgF/d4YHctwK3sXEZBh 24576:h3Odz8Dbe5abLCwR+tYqDE6SFgtCkMioYd7Sv:h3OdwDbe5argZDEtmXdu 192:AaaPgDOEHz74KYn4UxumBVnnvvOP5OxT37It4NusZIYaBmC:AayMzDYn4Uxu4vGPgxT3UmQsZfa9 1536:nXjoey65t0MNfNSJR8hvysgtCjTnqLCTEoT9WNxFDGc7Yd7kTvJMC:nEpC0MNfm8h7gt0TnqLCTEopWViqCax 1536:SG7qbirPxjWN8RgUi/z5cjcb9O7DtEnp8osSHusJx2J:r7+yPtWNguzjqDtjotB0 1536:Zh5+aA3dp5K/FLhP3NOx03V/djLBKIJjG6nG2rdK0zv3:j72dUJVdtvnBKIJjGoK0zv 192:ctpX3HtG0X6KBNP2j3H32vo+Wnw1n1AdYdnFdd0yN:KpX3N9KKTW339+Ww1nDAC 1536:UiRta9dBQqAnV4qPvgpU1DGaXuKki0ObtwH20/A14t1m4:DRt0dBQRnVVgpmDPuOBuW0/A14tk4 1536:eGlUIYhQvuF2xZogh5piMeuDcrVgkPhVNSqE5DY2pybdxMNV:emUh/ajhbiLuDUPhE5kbDM/ 1536:7pzGNZN6sZPBseJSB3C4Ikm1SHw1u3g5oGM5d5tTuhI1X:7pz2ZIsHvJSB03SH4Intd1 1536:4vHXfXOrepZkiE2CxMReRxjNIznbAC8JsGdztWaL2Xny6xSdDOs/DXSXtfEFwl:AHPl9+wWnIjuTiaLwr4dDded2S 1536:lLiSj+5DjH+0lZ8g1G7rLt0JBcJRGlmB6dPwa9Z4NuNH:JivnH+0Ig1GHZmBWRGPCa/4kl 1536:Ha4ETLenUMZTwglZRoEmP3OoRXlaIRK9esTxkC7NyDX1fcpzqDLt4Z9DGzY:HTqeU9W4OYO9XVNkMqDOZxwY 1536:r2SwZmBuc4uyIesM66FoxYtAOrZyk+Mr5yvh+4:r2qBunu/hHcUnMsB 1536:tD27pTh6OgSGqcGU/f2jSVlbwl/6AxNMMcMtR5tHX:hsxfg1V/fISC/6YGELt3 12:HxIB4FdqvWJctpuLLGwPqQSo2jdiRvbYn:HxwDuctO5nSo2UY 24:k9nnheFy6f7PzWv6seod7s3TBShAqZrYJBwTGJYQbsglXMSjJnSo2UY:k9IFT6hfGT4hAmABsglX/eUY 12:IMLiLr8MqG7fTKSbtgIGegoeX8c9nwK+eksH4/YBsRR44uLZlLJPqQSo2jdiRvRj:IMawMqGLfr4EexqRRCLZrnSo2y 12288:JDAyXeagIfEkUqjBL417xB650G07Ksh0V4lae5dLWqJ+N89Vk:IhkUqjB01T650GKKbBYd6g+Ko 384:mLv9cd/zIx0jeJHaHLy30InsQe78VoOadgTRJQMkhRAQL+Pzf6czjw5:m6FLj5y37K0Ah9+vzE5 1536:UzPlW2/7Z0FNLDpls8DTsn2Uafhz2JzupohohrrifkJffmH+0neeixWX2ypiYFG8:WW2/tqNLXs8DaPaJz2JCahwBffmHBeeP 1536:wdRqficvVgEgVMHKPC2v9W7+HRU5Cz1Ajp/s6O2N11i7wqd/7+Wwti:S8z1g1CAI+Rz1AFLJN1VqJ7+m 24576:iynJgHNDZ62wrwa5+KGtmX34wZ2y75B9C11cD+khFZ0FWDIbOfn1+/:PyHOx5+SYwZ95B9C1mLICfnM 24576:ux72SZfn3AJVSjb6gvmL0i2rRfX6n2l7wW0PG:QZf3AJu6geLV2rRP6x9+ 1536:iZRX7Pf07tkO61Pvv9cc8DnmAfkem0BEOgifYE7FrmKPWwq4uq8oZ2MtnEsMn5dG:ivrANm3v9coAfa0OEJiwHHdQMtnE55xa 12:2w2TSFlw6pW1FdIiLtVGR/D39UReuHVjsAyY2RVnp7PqQSo2jdiRvBIun:aTaCeWPdtYrtkFHVBwzn9nSo2i 1536:YnrWGTUuGGZzkdh/wolerhXc1MSKu71GfIpfcG9VbM8O4/snHBCDCF:YZTUuRzkdhIhs1h4fIpfcG9VbQ40nHBl 1536:rjmSRDqSl7GKo2refpQcqz/3BR52cPfMgGT19NA+pgVIWapBfqbXGmhqL8:rjmSRWSl6KjrRcY/z5nG54D+pZmhE8 1536:1Nnhrap+MMMsxL5DgiHlzOYOI/bSyntcTFBJo2g:jop3MtxLtLM36oJdg 24576:69T+CrQGnsxmY5SeYVbG1a3OZMNGdNwlBHh+k:69T+CEGsoYweebGqNE+lh4k 1536:JAx726o9g9v0juV4wz/B/+xEZniZYyqFZTO0aDHdHO+mx3c:EFN9v9xlZiWZTFaBO+mS 768:8/DSPVd0Ptlc3BgzowlfdZt91g79JnZeuErRlufifO2RNcrFXQM:tPL0PY32ounpgjV1ENnM 384:Q8EZT3PZHCjs+0WiZEVZgLsPbQuFyPNOpVcJDgi8dsxollW0cW3qwT6:Q8EZThL+J8dLszQMcJDgX60H+ 1536:PqpVes4IutuannffBY02wNQE9+/cXJvHY9sIU4CDJeo:Pqp5putuafJY0buE8/cXRHdw2Jeo 1536:/0lf5do41w4NRCwGxawPfjIXk+GKOwPPHe:8R5do41nexhPfj0VGK53He 768:EU7st2wTpIW1e4jalGY3IMKqYPoih77YpGbrzuUstMdl7JNH137Rc:FwM8pIC4lGY37KqcovwzuUstMPVu 96:UNuLtye/8KHs0KxXg6Sv6Ac1h4/iyr9XDRjM17q4x7FY:YKtT1Hs0K+Zrcyr99jM84k 1536:Nl05DWrvZqp/xj+6acGQrthmD9IzuZQjRO/o/6cEH60Wo+//lTV0pEYx:bQV5ecGQS0vCWDfD0pt 1536:itK7hx/cp2EsmhOsvqMftk6Ef8rygoX13LN2UiTBOjs:itqhx/EimowqqG6EbX1xmMg 192:invgO3GqKGmrrnmr5f3vloqaPlbdlwHuaHOrKCWSLcG63Bvrt8P+9XowHjMHNak:IYOWqXmrCVvvOqQbHwHTCberY0s5 384:fVtxYwx1uARj4Hh0vZPoIqG+0FoNqXsaa+l0vDnxZrLF9F8lEo:frxxfbmhEPQLa6TaUDnt8V 1536:Ol2RuqPlo+h8PMLnoW7KwilGl59grf9CFvkeRllwOJnJ7ScOhd:62c8lo+h8MDoW7KwigmUFv1RlxnJ7lQ 96:nuKe8qn/pdkPsdAhUvz1g96k5tHNVpW8ldKxoh1Vcwy0kGweSMQytgY:uKevnfdCU1C1VE8mxohPcSmMRtn 1536:Vezdsuq6kIhjUXGrHzPftDcJn38WNJe4OOBSVnxz04cV+0Hx:+yFIa4TPpch3RNJe4Gxz07V 48:q2RsFLEGXQLWiAwY85KhRmv3gBVFT3OoOLU4twacjXQpqyuH1KdUNq4YbycMmjB6:FR6AGXQaiPlQOvgtfn/ZGUALbKmXfY 384:Cug5V9wiNzn5Dc3k3djWGdNZjjTBC/UJy/8yzj4bzaR:Xg5fwih5Dc3kNjWGTUkyBzjQuR 1536:Vlu+87+0aDvfI5XFLYDvF+bC5duH1Cedgf8M6XXhM/1CuelaDNKctllj6dsje6tj:Vlr874Dvf+XFYvFOOuH7d7MGXhMuabv3 1536:ZuQs4KscKvm7UwVDa2sYrJkEBg583d59Eh+LkN+8z40fH:0lCvmHrSig5SRQxNdz48H 1536:aeWumWPRl/U3AMlP5r6YgcqtrjBRD0Bhh3U:cuRPLUAMlhrxIBRD0hh3U 1536:WChr6JkdOhBJ62WBprSDLybDG94IRIDXY5Eza2KoDHGAwlq+lg:Wxkdg620rS6+pIj1OWzwA9 1536:4gIlL1SZxU9OLO/tjmsVj0BREkuMDXY2tVA:4gIVsy9dHYXENwztm 1536:JyRB20eZ6u+hy3+Gziftxr8gAa5uR0ZGOrgbN5Zf:JyRv1u+hy3xz6wcuQGOEbR 1536:aMF8XUlBzBWlcBOyFpq2e4ZpftBMvt7chnUiCUp:aMflB9qc9sGfEvt7cCiCC 24576:nc+BQbPyxbs4rONS5voMfjhOGxzyEqdce8j+vksKmA8vrizS2fwi6VtPOkDd4:ncxisfQxoMLa9akKmAqr2ZfwiwPOP 49152:WV4YaGoDumT1r7AdXZy9KU2KUYxs35DKZ3OIKxHkcS1JyNlxoPvt:WV4Yab1PAdXZzKUYxs3pKZnKxuJWlxCl 3072:AhM74wdEEcU7Ds2/BIgJ2EgZabwHs3N8GzC3gBoS9gg3K3LOnAT3L7:EOEHUH3/BIgJ2EgwEsd8VgBoEnALOKb7 6144:J6dDF5qHJRP3EQjfB8unurAPfsPlR+iP4ezWzY2hNVsQx13F:1RP3EQV8un0HRfsY2RZF 384:Qt++MpBZwcMhL4oOYKj2F+Xfl8X3HYOej31n4Mp:CMpUjfMfl8X34tP 96:EE96ZSuxJo4oBdDTqjccqtBfrG6/+C8teNKCbR++sBD8wkKIJpvTBOuY:X9vGo4oBdDTqj8nB/ZlMOs1ldIJpvo 96:iWdSs9pZwHt3dJGQuC3sOAf83oc1hUlxXTWUY:iNsSN+QppYwYjXyT 384:bE3A4W3Vz1BuY0u9uS4OE1ug1b6fQZSQMI0/a0fKPA0//:Y3A4C1c4uS4OE1dg99Kn/ 1536:1JZANkgZAeNlAAIRDqtsP6oH/y3BoXUUqukVAdvp2laFKWUKm0Jqe:rZANkkBNl8c6Ba3SXUUVixlakNSqe 96:UtKFoMLsiy2V1OHLcDr5w8dwPKaV9MWD8N5+xe8ch9VOQSbDfQ9Yqt2Y:IGoML+2VEHwJwWwKaPDwGch9SU9D3 1536:xfqTgSCfxoDXxbJ9HiFzt7DDDUMo78UxliBvB5gROD3FGO1:x4gSC+XxiNXAMoosiBvQRdO1 1536:Unj2QiiWzYYzQQqpal3cJMz/u8VXnskxyLgPb+1U+5We88YGCac451:2KQiifQp32WuwnsIg8OUUYpaz51 24:BcQI6dcDl3PDaCmRH7j0W1SWhGk1XjofJXKnNugCcvWJnSo2UY:BcQgDaCmuWczsEfJXUwgCcvVUY 1536:yh+62Ft8oeIJMQMaMt41r3lTca/PRvVQskBE2eHO5Ol:yhyt4IJMQll1bSYhesUEdHO4 768:sxAMG7aKaOHeb4ES127fOXFiVXVq2VbxAUEEHEu3BC1HPoly5bOAQw7LLkNUn1fR:ZMkv/A4ES1y+MF3FNHmNolBS7z6Davz 96:8E6pfJWRN2poFfYj9epmpFIIKo6uirQlfgSwY:r6phW3C9epawoIrmfg+ 6:YfM64OXw3foQG0isQT0vYG+AkBScPrtoRwZaMPqtrCSopqdjdiTjJISbYn:Ybivob0oSYG/+twMPqQSo2jdiRvbYn 24:OBlumrc52XlLX+F+HOBM8LZ0/T9aHXNs45/lhlKGyhs6JnSo2UY:/m8+9O2OBM8t0/mXO0thlKEUY 1536:xGekFxAbzD3C+uElp3T8H0CM4oJ4iPLqRjTLtQE9xA+UML:CFxAbzD3CxsBT8UCMDj6LpxA+F