f7dbe91a...8b07 | Sequential Behavior
Try VMRay Analyzer
VTI SCORE: 100/100
Dynamic Analysis Report
Classification: Ransomware, Wiper

Monitored Processes

Process Overview
»
ID PID Monitor Reason Integrity Level Image Name Command Line Origin ID
#1 0xa40 Analysis Target High (Elevated) p.exe "C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\p.exe" -
#2 0xa4c Child Process High (Elevated) cmd.exe "C:\Windows\system32\cmd.exe" #1
#3 0xa90 Child Process High (Elevated) mode.com mode con cp select=1251 #2
#4 0xab0 Child Process High (Elevated) vssadmin.exe vssadmin delete shadows /all /quiet #2
#5 0xb1c RPC Server System (Elevated) vssvc.exe C:\Windows\system32\vssvc.exe #4

Behavior Information - Sequential View

Process #1: p.exe
19494 0
»
Information Value
ID #1
File Name c:\users\5p5nrgjn0js halpmcxz\desktop\p.exe
Command Line "C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\p.exe"
Initial Working Directory C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\
Monitor Start Time: 00:01:16, Reason: Analysis Target
Unmonitor End Time: 00:01:48, Reason: Self Terminated
Monitor Duration 00:00:32
OS Process Information
»
Information Value
PID 0xa40
Parent PID 0x45c (c:\windows\explorer.exe)
Bitness 32-bit
Is Created or Modified Executable True
Integrity Level High (Elevated)
Username XDUWTFONO\5p5NrGJn0jS HALPmcxz
Enabled Privileges SeChangeNotifyPrivilege, SeImpersonatePrivilege, SeCreateGlobalPrivilege
Thread IDs
0x A44
0x A48
0x A54
0x A58
0x A5C
0x A60
0x A58
0x A64
0x A68
0x A6C
0x A70
0x A74
0x A98
0x A9C
0x AA0
0x AA4
0x AA8
0x AAC
0x AF8
Memory Dumps
»
Name Start VA End VA Dump Reason PE Rebuilds Bitness Entry Points AV YARA Actions
p.exe 0x00400000 0x00418FFF Relevant Image - 32-bit - True False
Dropped Files
»
Filename File Size Hash Values YARA Match Actions
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\p.exe 92.50 KB MD5: f42e333f5b8022ab265772b38e007f24
SHA1: a19ef0e7b041260dfbd772f47e33a5170b432103
SHA256: f7dbe91a4a782e5648dce337c8d67035fbdf41f423089c8ed83d816681b68b07
SSDeep: 1536:mBwl+KXpsqN5vlwWYyhY9S4AWVJDHvDuSb7LAd71B9sIubO5njnlo:Qw+asqN5aW/hLsVJTbuSsdv9s1O5njl
False
C:\Boot\BOOTSTAT.DAT.id-9C354B42.[rocosmon@cock.li].4k 64.25 KB MD5: 5225bc09c66f26ba94c5d29ce0cce917
SHA1: e17d16d94972cccaba16765f0d368c64c0b15d2c
SHA256: fbc2bf6e924975cee764c7a89edc63988370dc180c6cf2789ffb6370b0919d4f
SSDeep: 1536:APJN4aV/bqsHAmufYwZHoRhQNP2Ohj5lzVPg2fOpU9wPtWm9Udi0idG:ATn/zm9HMhmOOhj5Pg2hwlFUc0j
False
C:\BOOTSECT.BAK.id-9C354B42.[rocosmon@cock.li].4k 8.25 KB MD5: 52411f11d1b053f5256a25feba2a1104
SHA1: a1a4ad486395d9b233a5919d1088949897a3b938
SHA256: 8af40f85d8c0a01a375ff2e1205635f935fe2483c4b944544895790593fc01af
SSDeep: 192:1lv2trpUdNRitlYjmqDdtpgh6WzBZXht+mMiy6MBD:1t2trpUj8tzodf/oL+mnABD
False
C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.en\Proof.xml.id-9C354B42.[rocosmon@cock.li].4k 1.55 KB MD5: ed905eb69e7a703c054a6e170a5d7d62
SHA1: 87c58103d348130abd1b15472bb240f411a1ae8b
SHA256: f43b9750ab0eab9cc342d2b97e8bb58d0be94aa3cb298e806336f96d36935bfb
SSDeep: 48:GcoyZqGlNZJs87MhzJukmN2Sd4GqA8vOEOwED:GcZZJW87Mhtu9N2Sd4fQwA
False
C:\MSOCache\All Users\{90140000-0044-0409-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[rocosmon@cock.li].4k 2.04 KB MD5: 0a548cc22366da0987ade36da8795282
SHA1: b8b71fbbfdcb6a74e2e87bb3051a430710be47d0
SHA256: 63df7d5a09c0b7ee0adf71973912b92a025e7d09b6c7ccd7cb909bbd3dc67ac6
SSDeep: 48:Sjc/nJGxmG6cQLo2R9+sO+xp8PPO/oajuiftJ8WEOwED:UpxmG6cv94xSPObtftJ8gwA
False
C:\MSOCache\All Users\{90140000-0018-0409-1000-0000000FF1CE}-C\PowerPointMUI.msi.id-9C354B42.[rocosmon@cock.li].4k 3.14 MB MD5: b59f1e22bf6ef7f4b428b337c3832810
SHA1: 1d855d7faefa6e8be8864aeb49b2323e0ed327f2
SHA256: abe36ca98dfbf714a0fbb42f28fe6a284d17baf0a7411724b16ff78b728eeb68
SSDeep: 49152:zDxL8QBo6Tex4S120ytJy2/fqvi9esdyEcV9wNRbL:zR89j1O/fqKdy99uRbL
False
C:\MSOCache\All Users\{90140000-0054-0409-1000-0000000FF1CE}-C\VisioMUI.xml.id-9C354B42.[rocosmon@cock.li].4k 9.51 KB MD5: 532adc341d31b9965902b5cb21e33d18
SHA1: 0679a8510913ab62fdbd0ca2b34e1e649de49587
SHA256: 4c8ff04c081dafc342309e6780f660e227516b1275295dc7ef9ddff3762d64a2
SSDeep: 192:81Ds5t6d+bbhQ28qjdw6iF1NNJumqbC1wlcaCs3fXD:85s58+voqhWNfuzbC1nxsfD
False
C:\MSOCache\All Users\{90140000-00A1-0409-1000-0000000FF1CE}-C\OneNoteMUI.xml.id-9C354B42.[rocosmon@cock.li].4k 1.81 KB MD5: e482cae57e62f6bfcaf144c9542306a0
SHA1: 06083ebf7dc639661e28d541e0ef0d487287b6ce
SHA256: e241c9218535490d24d50f09cfd385968c132859330ed0dc12c3c2ad63d7d68d
SSDeep: 48:7EDD+nvbPOO0hStLMxzLXACg9Ou50F+yze9EOwEB:qD+vDOO0w2zACg9Ow9yMwu
False
C:\MSOCache\All Users\{90140000-00B4-0409-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[rocosmon@cock.li].4k 2.07 KB MD5: b67d61bfca43d93572f06ed601324549
SHA1: d31ffab2f2ed12b2967723653e5d39a61d5a64d4
SHA256: acde962251ac5f50a64242994c692ce4c33d52effee826781910b643faaecd5b
SSDeep: 48:UQyd7KnZlzWnBjDAtsq2/ek1REMtUgJ1n9O49/njvEOwED:UQS7GzmjUsckii1n9/VwA
False
C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\pss10r.chm.id-9C354B42.[rocosmon@cock.li].4k 26.79 KB MD5: 347585f4dd34ef956973ea84b2ab17e5
SHA1: 06ed6e8b2c24cd80c3836123354551fef05758e4
SHA256: c04d22355c2494c0410d1a7daff1f04f4ccd12c99a471e601b3135dd6000edfb
SSDeep: 768:UmtJ49zRyvR8/HO5B/IAWV9hk4+X3BCmW:UmwBx/ufWV9h0Ba
False
C:\MSOCache\All Users\{90140000-001B-0409-1000-0000000FF1CE}-C\WordLR.cab.id-9C354B42.[rocosmon@cock.li].4k 42.53 MB MD5: 4fb6c079967f604d4b8cdf477caf6de0
SHA1: a8777ca0e49e5d98d01a6b007c7b62b5dffb5b63
SHA256: 9fac05c1ffc4b8060b0a5b942d35cc90c0bff012af1a00a6712c6d03018b083f
SSDeep: 196608:MaurJM4k8IMj3kMxfGbWaxJMKMA4JxuiNQG3A2r7rfiSFhysD8uxDxKj:EOn8IQkM2BFEx96G3AUf7FnzKj
False
C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[rocosmon@cock.li].4k 9.37 KB MD5: 87701dc5da32ab59c88b4ae968a7af85
SHA1: ecb9d3260ef2f5dfeb6756e292fb511c88ff6ea0
SHA256: 1f8cd0949ad3cbc91e2ba22f3923595fabca508a31c3017f5e7a8ae3af5746e1
SSDeep: 192:OhYzdp8tX6X/5DeQBGIj93c1cdNewSY2jPrYzhlZ7jhWSFT/fRGt:OhYBeX6QQBGIxM1cd8wSxjTYzhbEARGt
False
C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\Office32WW.xml.id-9C354B42.[rocosmon@cock.li].4k 4.42 KB MD5: 614fc96fa7344f8c91688d6686fa07b2
SHA1: 5b380585f53dc41713cba139e44d30e599019966
SHA256: f5aa73421087e3baddc80342159b10175c545a2997f42dccebea497d19ccee10
SSDeep: 96:Ew+bPFf6N7TYaXzKiM+Fnx09KrpmGsvMtYrBAi6hnwu:X+bPEN70aX5nxwKrTo7+nv
False
C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\PrjProrWW.xml.id-9C354B42.[rocosmon@cock.li].4k 6.51 KB MD5: e8a6577fe44c1b181150428869dc04fb
SHA1: f34e7ce1b92c596fc11f73bc17b6599aead44ec0
SHA256: da2f834ce011b68a4968cf97822f293e0ad6f9430cc422afe90eb6bb59f8a042
SSDeep: 192:AVb8k2t5j3vrMqu7KaC9RLnWPdKiaAAiD8YF:AZ8Tr3vrMquy9Rne6ifF
False
C:\MSOCache\All Users\{90140000-001B-0409-1000-0000000FF1CE}-C\WordMUI.msi.id-9C354B42.[rocosmon@cock.li].4k 3.16 MB MD5: dba164efc1f844bc1e2f4770151b1d6c
SHA1: 7c6df5c617ac8d3ebaeb8bb5e54eb697c795fc6c
SHA256: 1114d2c7a3a84bcc7281f1b6fe712d0b6090b28251107f452c516de33701f4e7
SSDeep: 49152:zDxL8QBoSTex4S120ytJyLzGSndzYErvB:zR89r1npi+B
False
C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\MS.EPS.id-9C354B42.[rocosmon@cock.li].4k 14.94 KB MD5: cd43ae5998d5539725feccb55341d272
SHA1: 0ecc08c0023a1e81432008afdbd0268b92c217e0
SHA256: ef2611f91eadac9d1c5e3dd1c0e1d5077f991c0454dc311bd9e1d4f4420209bc
SSDeep: 384:/MuBhcyMHzuHwTnj4rc0tnUTXJR/P52Wnza8WNnV0So2WvjfG9UlE2Ya8GpKxf:/HvMTuQzgnUTXJxRtq9V/o2gf+n2rDpG
False
C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\MS.PNG.id-9C354B42.[rocosmon@cock.li].4k 1.88 KB MD5: 345ac3c7f0af067d11082bd4de55789e
SHA1: c5c5cb637a5e02c310dcab1d684406c8f893a5b4
SHA256: 0c64c94d7a57577720286fc5da29f2701e8fced5e86ffe5cab32182fd39cca41
SSDeep: 48:XdTZtl/68XPj9aP8qfedvw3Mf6miCd9mIYosjN3vFkFEOwEx:XJZtlfXrwCdI3gtiCaIYlJQwe
False
C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\MS.JPG.id-9C354B42.[rocosmon@cock.li].4k 1.27 KB MD5: 0e89d1e1ee74ea24264da0b532c6246c
SHA1: bf10e04761e27b9c0b773ebebb3804dcebef8676
SHA256: fce4d4247915319d091e9ff72975b7307af1db064066e416087468095e0268c4
SSDeep: 24:pb6oU1Th78JmWU9fCtweRVne4Yi75ML74ZyCL6RYBsIze8eIZZ++j/3EO3AnErl:puth04NK+SlMLRg0YOI5Z8+jPEOwEx
False
C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\ADO210.CHM.id-9C354B42.[rocosmon@cock.li].4k 2.35 MB MD5: 4ac08486f0ea4c37df0b9928350b3642
SHA1: b9e9fb3d6d2960228aa98c9031f08711554ab394
SHA256: e9378b9fdf6158a0ceb1d6c624b64aec44100023cff4dea9980564b3bcec18e1
SSDeep: 49152:R0opH/cgHa3HRxz+4gGsRc8B5uOCb1Fanpc5f:R0op1Har+1RZTuOCb1FQ65f
False
C:\MSOCache\All Users\{90140000-0043-0409-1000-0000000FF1CE}-C\OWOW32LR.cab.id-9C354B42.[rocosmon@cock.li].4k 3.54 MB MD5: f37537efc108decd154957296718bd52
SHA1: 0d2b81f40c3433264ea534f1813f684232f0ad6f
SHA256: f08e6b62551630efd63e21a7580beade1a24018ef5c26a86c5492c9558124ba3
SSDeep: 98304:zDMUwxyODPFhbY12HLodiF4+5ri4VL6LN4:z4UwVthio4YVLH
False
C:\$Recycle.Bin\S-1-5-21-3388679973-3930757225-3770151564-1000\desktop.ini.id-9C354B42.[rocosmon@cock.li].4k 378 bytes MD5: a09115e40cb544f88d7b5b8056802da8
SHA1: 6ebd82f27931ebbe17c8dfcd474615427036f4c5
SHA256: 4c325b958ecd1f4daa4ca95df58fb8abdd19ec54bb4f69dbec0f3d8c7c62c8d0
SSDeep: 6:InVFaH4/3MoNgGxi3srgSYi6WCiU8zYrO3/6gTfVtq3Olr74Ki6LsFFEt1:InyZwgtEIqzYMtw3OdsKAnEt1
False
C:\MSOCache\All Users\{90140000-0016-0409-1000-0000000FF1CE}-C\ExcelMUI.xml.id-9C354B42.[rocosmon@cock.li].4k 1.76 KB MD5: 1fc4aea0f1d9be3a25d7246069d439c0
SHA1: b3faec09f3905ec7979bd00f3345843cfbfec0ba
SHA256: c26a40e5c931c2792fac60df45c5571fe207c63457e954501faa3449022874f6
SSDeep: 48:ke2gRMwNSm0wDK9Q21gxVLhZ5lcT4x9ezEOwE/l:B1RMwNSH62IOMSw+l
False
C:\MSOCache\All Users\{90140000-0018-0409-1000-0000000FF1CE}-C\PowerPointMUI.xml.id-9C354B42.[rocosmon@cock.li].4k 1.66 KB MD5: 4d9ac98a9856461e69712e8c580439b1
SHA1: bab5f44e0d4bd9f380d36a403d6852813439cac2
SHA256: f299732afe9642a5af855e78c50fe13269906d5018836fdce3d29729221cb3f0
SSDeep: 48:VrBepwA9hhvDsjQOIvyVGSEz7pnCxf2teQREOwET:VrBeFhspOfxzRa0rwQ
False
C:\MSOCache\All Users\{90140000-0018-0409-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[rocosmon@cock.li].4k 2.07 KB MD5: 71724cb4fcf20d5ec97eb6f8bc1314c5
SHA1: a41eed2ed098e48a7e04f4148667f1b1b1ca1327
SHA256: cf8f8c447f5c386b9e969cd9fdcb0d3e9056ad6e0c60726c9f3c8ff8c22753c2
SSDeep: 48:j9XNIxdEgUUA2Q5KA3XicDK0rA8i3xV9bw8g/J/l6WN3Ma7tvgEOwED:RNIEdUAznXDvE8i3xV9UB96W7BvKwA
False
C:\MSOCache\All Users\{90140000-001A-0409-1000-0000000FF1CE}-C\OutlookMUI.xml.id-9C354B42.[rocosmon@cock.li].4k 3.36 KB MD5: 2e5084ffdce65f064c80b68c16a7e90b
SHA1: 00d3487cc4c4cb72d38a35fa402cb29ddf460ec7
SHA256: bb3748dc078b8e5221867b36a52c583fc598a137304ae7e09b94545abf505033
SSDeep: 48:8vHeVwp6sH6P7RcQhTYYUVbere/dFggBerkMSMM1OTF8RDwNDiOO5QEU5maPJPZv:+He2p6dPl+5teYrRZMHCw9RObyXc0wu
False
C:\MSOCache\All Users\{90140000-0019-0409-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[rocosmon@cock.li].4k 1.80 KB MD5: abd403f5a5779d4fa58392578e52ecc9
SHA1: 9a8c988603caaf70e3224231046a4b63768bae93
SHA256: 46b4c14c9fd808d9a12d31870063b5a528491009f092bafb3bd26e7238499283
SSDeep: 48:c0igyN9dmHu4rMFrOTs0NuIAHcdXVmxEVw3EOwED:cmMFzouIHmLJwA
False
C:\MSOCache\All Users\{90140000-0019-0409-1000-0000000FF1CE}-C\PublisherMUI.xml.id-9C354B42.[rocosmon@cock.li].4k 1.66 KB MD5: 9b6ba9a7ce24d2e279a7242054319062
SHA1: ca8c053b483ed82488e81a9ee8df8ac90c7bd6c2
SHA256: 65ce57a05c6c27b02dce835a85a4ac93ab1a3a27cf5df29ac91b92b9ceffc0f8
SSDeep: 48:7FSCs30qGDIFLaFAuo7PVuOUBTQy3eQEOwEV:7FSBE9ILpPVuOh6wS
False
C:\MSOCache\All Users\{90140000-001A-0409-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[rocosmon@cock.li].4k 4.33 KB MD5: 9843a1591adfe0cea9a4ec3cc0908cb2
SHA1: b079fa4cdb9eb840415f2520ed5fe3b309af0eaa
SHA256: fefdc46417fc2464492d526bf8e3e8b19664a33428aea7ba75dff1f5a951c034
SSDeep: 96:4rwDcAQY6Ivqg2vbvCwUl1Q0shVarba0sebs4TmxyXXxdtwA:4UDNQYC3vCt5sH4aggtxy/tt
False
C:\MSOCache\All Users\{90140000-001B-0409-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[rocosmon@cock.li].4k 2.60 KB MD5: 0c223d067c8dcbfb792fd5e1d81103c3
SHA1: 673792c537846fd76a62db07862479b88a4dbeee
SHA256: edfd4c2c7836278f6d1b6e09b022f450e5665f21d3c6027ca6527443efc4d5b1
SSDeep: 48:9gddY7xScn/3wHbnWtsEXMx+hoj2WhdZkxkZ2GPcOLH8HoIGrEOwED:9gddY7dncWtsE8xq0TkxkYGxIs1wA
False
C:\MSOCache\All Users\{90140000-001B-0409-1000-0000000FF1CE}-C\WordMUI.xml.id-9C354B42.[rocosmon@cock.li].4k 1.99 KB MD5: 80b00cd63d73638eb706b10ee3514aa8
SHA1: 2d9b330176eafa6dec57df4a7f4ac6bb56917dbc
SHA256: 70495ec2e33114302d46e7946cbb2df1607456c77bc956f9bdc6a90c22eafb71
SSDeep: 48:sWHN4YD348REJARBu+1HC2vnw4lR4CXH3CKRZekHWEOwEX:nN4YD348REUZIz4lR/SGrAwE
False
C:\MSOCache\All Users\{90140000-0016-0409-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[rocosmon@cock.li].4k 2.47 KB MD5: ced5557b446cb54fe9bef987d27867dd
SHA1: 8350e0b30c147c4593f87fe3afa9d9308055899f
SHA256: 57a38c8a504ddc788baac6cd673405723fe74a171074854e626911bb13418eaf
SSDeep: 48:gqx/kwULS7fmiDAJ1Plf6IGT4+ukbI7gkNQRBhor5bBEOwED:1xlUkfrDQ1dxGLueI73b7wA
False
C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.fr\Proof.xml.id-9C354B42.[rocosmon@cock.li].4k 1.66 KB MD5: 0304369752605c654b813a23526792f3
SHA1: 8e982c9f37dae73449b062ba082b44c4de3cf1f3
SHA256: 9982d56f856d680788f9e8d6e4dd4fc8d4e1364dc4fed2809df4fd5be400b1ca
SSDeep: 48:ZjzIdA63MMn+pKyOZxGKo+cx7lEF5Xs0pIZZEOwED:ZjzIdAOt+pK3ZxGKMx7lEfs0MzwA
False
C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proofing.xml.id-9C354B42.[rocosmon@cock.li].4k 1.03 KB MD5: 724ae19c9a300f638304322ee60d32d7
SHA1: ef082eaa05fb87c6c47fde892ddb67e026fdc6a3
SHA256: 2753fcf0d12b2f5491daffc7c50d7dcd620ec6ad539c9330924972b4851528f9
SSDeep: 24:FCaVZGt0dnAlNxgjAphGjwj68X9FO5620/mq5IwEO3AnE/l:VJRv0Gjw+8X9t1/mqLEOwE/l
False
C:\MSOCache\All Users\{90140000-0016-0409-1000-0000000FF1CE}-C\ExcelLR.cab.id-9C354B42.[rocosmon@cock.li].4k 16.94 MB MD5: 2fb10a322517f7cbfb3a6cfe3f7ec571
SHA1: f50dbea0bf05e4a4f73abb265fef52fa43db4e07
SHA256: 5ef870f132dab830dd5380a5f66f2db9ead790ee6610fc191c638c2aecd616a4
SSDeep: 196608:6a8A7fKP0ReD0wXKLUEfRrDXP2ifogB2jHcSBLWiyvyWJRMLhdPWfi:6aRDKP0q0wM9JrL2ifJcjhW/6vL3Ai
False
C:\MSOCache\All Users\{90140000-0018-0409-1000-0000000FF1CE}-C\PptLR.cab.id-9C354B42.[rocosmon@cock.li].4k 67.85 MB MD5: 6b078cbccbab0d5edeaa1d85f11ba58a
SHA1: 66820f091ea72f244d2d2019748cbda0b7b9702d
SHA256: 7597007b7fd82fa6fc079ad255cc80561c20be4bc515df7968b4b0e377292774
SSDeep: 196608:H4KKCX5FvaeoDcBdxmOJR7nxOKOmE7dzaNQwr:H4KKCX5FvaVczxmUJnYSE7dzAT
False
C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.es\Proof.xml.id-9C354B42.[rocosmon@cock.li].4k 1.66 KB MD5: f2119de68eb5bac78a8731d9150857ed
SHA1: 48710fede6bd73590cb33583404b6dd91245f9cb
SHA256: 353eb0e763332667284017ab71dba8228c5261f0419fa6baf0db81cd6adcc804
SSDeep: 48:s9NyHwwjX+L7+JqGhF19aEpOmT5YRHnHmpEOwED:sXT2X6JC91ZYRHHIwA
False
C:\MSOCache\All Users\{90140000-0043-0409-1000-0000000FF1CE}-C\Office32MUI.xml.id-9C354B42.[rocosmon@cock.li].4k 1.60 KB MD5: ecc3bbc2484bb6f6c72ad44ab12464e3
SHA1: 4999d049efc55df32843271f0e2e817e4eda81d8
SHA256: fb5bdc515dee1a04696b865162a320d431bfe8842922685535846c290a57281c
SSDeep: 48:+4clBZxvnZrawtkESg4R6/lU22qIS1e2EOwE/:+PB5706U2lIKw8
False
C:\MSOCache\All Users\{90140000-0043-0409-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[rocosmon@cock.li].4k 2.54 KB MD5: 059953089852d98d9e121f90b3128987
SHA1: fb20628457d291be0b35ff1cfa62fa8f6e25121b
SHA256: 8e7d0c976e15194f0b5ea7e012e6b9960dc376ba1374c54c99a141d5f43a80e7
SSDeep: 48:Gajpkjg0jUe/CM+a3DFkpyLysxfmYvzz65Ff15LAbOE3l5sBAgsEOwED:GMGrTPFkeZJtzz6bfPLqn5AewA
False
C:\MSOCache\All Users\{90140000-0044-0409-1000-0000000FF1CE}-C\InfoPathMUI.xml.id-9C354B42.[rocosmon@cock.li].4k 1.44 KB MD5: c4d26a614b53a3486c07d85e991c96be
SHA1: d44a76cb1ed474e44ff7f45ca1e74ce1952586b9
SHA256: a25c3f747d2381c75e7f397dc4cd718a10b09c209d80eed7ce426a899395eb51
SSDeep: 24:QqIQ8DSE2vRQjXL6tHmLk9vQ+NRjZUBxU1JdTQeOsixzxeO9byOZnjh7ieZoikdi:QQ805QCtHF9vQEHRJyeRifeO5yOJVOeB
False
C:\MSOCache\All Users\{90140000-0054-0409-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[rocosmon@cock.li].4k 6.33 KB MD5: fdd9fccb80166281a3175c02250f4202
SHA1: 0923c134578cd86b2ad203993e178613e8a55f51
SHA256: 84a31c06bd6bf7056a5717c4629e7df37485d62c52db968bc4e6cd71f84c6f97
SSDeep: 192:yaTTpku2fWzfpcY/neDv837s0mCK9SZPOGYt:yah72fWt3PeDv47s0XK9GPYt
False
C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[rocosmon@cock.li].4k 5.97 KB MD5: 5a03c3798369aa3faf4f30f4866d776d
SHA1: 19c2bd95fc6cf7e5f1b315be729ea316c7c3a67b
SHA256: 57e8ada35a98e4c65ee8e5f511667800b51b03ccfdedb854fa29583bc2571207
SSDeep: 96:Ip9cNNrkth+leZ1DnCCPTujMfQAwSRZjwtNnCC5+S26PuijeE/f/j2TyL4ehv+gb:I7zth+lQr5ySRuFCA+3TqXpXv+g3pt
False
C:\MSOCache\All Users\{90140000-0016-0409-1000-0000000FF1CE}-C\ExcelMUI.msi.id-9C354B42.[rocosmon@cock.li].4k 3.14 MB MD5: f9af8aecc0907659203c86dfffaf6d43
SHA1: dcfabac1fb7884bd84ac97d161eeedca6d644ef2
SHA256: 62a2c5b6a71bff226dc691d099d550d21fe31419f2a163038e4a0dd5a3aa48c2
SSDeep: 49152:zDxL8QBo0Tex4S120ytJyngQ12ZPngiXO:zR89t1xYP+
False
C:\MSOCache\All Users\{90140000-00BA-0409-1000-0000000FF1CE}-C\GrooveMUI.xml.id-9C354B42.[rocosmon@cock.li].4k 1.14 KB MD5: 01b883ee9cc893fe842f1237e49e1f2e
SHA1: 9a130af22a6f5ddd5a2a47f8eaf3a40b32300a60
SHA256: fe9e7a083a38701168ce126bb616a34d28e8c398946ba46e6f5f94c9e065f71c
SSDeep: 24:CKFKMO2GgAosywLZ8WBDS0HaoxsNVeSLwX9xnoeVL26ZEO3AnEr:KCB9W5SG3WeMwX9VoeVy6ZEOwEr
False
C:\MSOCache\All Users\{90140000-00B4-0409-1000-0000000FF1CE}-C\ProjectMUI.xml.id-9C354B42.[rocosmon@cock.li].4k 1.66 KB MD5: a126cfaf3f65a2f35222e0e85b691d1a
SHA1: 7bbdec5be46449cce5b3d4829a2c5b9db8164c91
SHA256: dfd74fdc4269cab4c6643ba5cdd6c6bd8fa71a3884b8acb4e604620c35e6aabe
SSDeep: 48:omxZ98/zRjE1Twc8UxfUOTjDMln5aD+lx0pmeWEOwEB:omxZ98LRjEWcHfLYlS+lYqwu
False
C:\MSOCache\All Users\{90140000-00A1-0409-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[rocosmon@cock.li].4k 2.18 KB MD5: a720c47ba3bc9b23e3af85fb7db563a3
SHA1: cc9cd32bb2ec10173149e8e8f5685b62cf3d05b4
SHA256: 4cf2e42320d24de542b4319ac028b747f6300752e6a4519e941daea8aaf6e51b
SSDeep: 48:04DkPynuy5aw/TZM5cV+gEmQicrCvifyMj+Eh3R/gvPiEOwED:SyTa6S5vgfQigX6YJR/gvPUwA
False
C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\branding.xml.id-9C354B42.[rocosmon@cock.li].4k 582.61 KB MD5: 4a7f2f315aa50a7a027695ed15505fa4
SHA1: b55894fdb2d8e4c77a8eaa0b5b5426089a74e371
SHA256: 337a3a98526b9b48a9fbb08121169f24c370e29ba63f75045efd4274903702f6
SSDeep: 12288:Oy/9YkqZkPBb9uvKA69x1JiMEMiGSTIWGxFNe6P0POl3bOH/+oHkam:Oy/OkVDCsx1Ji6WU/e60PSq2Pn
False
C:\MSOCache\All Users\{90140000-0019-0409-1000-0000000FF1CE}-C\PublisherMUI.msi.id-9C354B42.[rocosmon@cock.li].4k 3.15 MB MD5: ed9fa397dd910ec26e605009f161304e
SHA1: 35d765ddecb29f57d7b4babed2c50b2ecc0afc5d
SHA256: e27f1c6e99ba13f703b99ae89e7a53696e789db0bbdaca01552eeac2cad26db0
SSDeep: 49152:zDxL8QBonTex4S120ytJyX95qBE25dnjBkKPSVMH:zR89K115252QH
False
C:\MSOCache\All Users\{90140000-00BA-0409-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[rocosmon@cock.li].4k 1.65 KB MD5: 52e9f73dcc008e98e5708e503951d1bf
SHA1: d2ac0d2d52d9036003f39be646542b30b78fc21d
SHA256: c748e186fe3acec417aba2715fb81f7a5e3b83b0331c7cef548e256787807045
SSDeep: 48:cwwQsIQ0qE7i+WyKdR8iXl8lJ7KUYzEOwED:cJQsIQYO+NaWYdwA
False
C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\OfficeMUISet.xml.id-9C354B42.[rocosmon@cock.li].4k 1.05 KB MD5: 0461048ba183ce397c33c72e16ffbee8
SHA1: 84b7a645493c350c684f7cae8c99bfd40adc7008
SHA256: 41ebd7642385799e70140ded9c7addee9eff0c67b9775dbaf7fb7c399a86af06
SSDeep: 24:uZR520JwiWSPUpptdDwAC+/BuaQP3miZFe4RixFaQmsb1KlhS2wiWBEO3AnEft:uHg0ASKtBPC+/Bq3vZ+7aHsb1KvS2wVv
False
C:\MSOCache\All Users\{90140000-0019-0409-1000-0000000FF1CE}-C\PubLR.cab.id-9C354B42.[rocosmon@cock.li].4k 10.25 MB MD5: fee7d7167c9c952de5ef86e609b8b353
SHA1: 75dc4433a93f1eda91fbfda898a180a1dcf60ea1
SHA256: 76d9b1fe74f305cb7e03c783a859fd72ebf30ccfdf2dd3e718fd4aad4b4d6ade
SSDeep: 196608:aPUvTYpH9RBl/tus7o4L7tZiTnp/jE4U/bxlLRx+qMX53:MUvTiNhU4L7tZiTnprP0txRszX5
False
C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\OfficeMUI.xml.id-9C354B42.[rocosmon@cock.li].4k 5.67 KB MD5: 497ac42be8c35cd5b01242086f3fdfce
SHA1: 1be5198dcfbac118881aaac71d2453e7c8714643
SHA256: fc0986452ae187d498f728866538820f40ae97cbddc06326d0dbaf8092b5cbd2
SSDeep: 96:ptse56OMZzq8CJXP0ztIvDAvD9L2yE4Vsxi9xLS8tMv2FF6BIn1umnwY:pywM1CJXPW6k9LlVsYxLxMvDIoiF
False
C:\MSOCache\All Users\{90140000-001A-0409-1000-0000000FF1CE}-C\OutlookMUI.msi.id-9C354B42.[rocosmon@cock.li].4k 3.48 MB MD5: e9f52ced4153677c36f84e58d83ab430
SHA1: 0fb536740a389cc04c54022dbc6dec373bcfd22c
SHA256: 4439a80b08d12e14e93865d7e9768891e9a1089be6a9e11d371106c034a99fe2
SSDeep: 49152:fHYLL/WoWLljb1R6rOSN20yRJ69R3bSputpoYqbE:fqLVW6vZR3bSpipoW
False
C:\MSOCache\All Users\{90140000-0117-0409-1000-0000000FF1CE}-C\Access.en-us\AccessMUI.xml.id-9C354B42.[rocosmon@cock.li].4k 1.56 KB MD5: c103ee54ea577141e95d858006a1d867
SHA1: 1468a2e7b91b2c2f8e631f35770646e736bfa182
SHA256: 5a786522f883073b776d8ab678f9b16196327bcd4a3d16f033cc2b02df5713ad
SSDeep: 48:leo2gVGokGrqn+3fjvbI6RvS4AeEEOwEr:lv2gnkSSYjDqvwY
False
C:\MSOCache\All Users\{90140000-0117-0409-1000-0000000FF1CE}-C\AccessMUISet.xml.id-9C354B42.[rocosmon@cock.li].4k 1.05 KB MD5: 453b1b46ae2d0ce57c4494d8d4238d42
SHA1: a918e6352ba1111631889e99cdf7e530d2e3c319
SHA256: 0d37680df4de5a28e7a01d922b546f06fcbc4d17a0e46e97bfa89ed7f8f04290
SSDeep: 24:1MxyM3IK9v4CS4if5V1UHy+JEXOaGG6s6PWS2dHEO3AnEft:iyCK0iv1US+JEOF2dHEOwEV
False
C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\setup.chm.id-9C354B42.[rocosmon@cock.li].4k 65.85 KB MD5: 4c4ac5c67cdd8d0a5ae8ac42673da459
SHA1: 2c20f02bb0c4f916bf9d4a571c2821a5b88a030c
SHA256: 3b85778f36477285b22d203774b5f0fbfd94cd3b7b23cbcce452785957c9a845
SSDeep: 1536:JYlHzq/TqucClO/Kre4V9iDIdtH0f1KMTmSpOPkSrUe5bX8:StzqbNcCl84WDr9PmkSrUEs
False
C:\MSOCache\All Users\{90140000-0117-0409-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[rocosmon@cock.li].4k 2.80 KB MD5: 0f2d006ca2e916cacdc4a768894937ec
SHA1: 5ff068804166ed5ae58017d1a159017b889508e0
SHA256: df5b19f5eeed57b8f904768a4f69e95179efd43ae3c00e3d2e061420ccf48498
SSDeep: 48:iH03uh156FDtft9ZNZlSv57Lr056kl0JdPBK1gg90wxjbTMfALn2up4FCNc7iEOt:iH9LoVtF3NZlWBkWgpjbTMILnlSRUwA
False
C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\ProPlusrWW.xml.id-9C354B42.[rocosmon@cock.li].4k 16.70 KB MD5: 964b3f6d650667391573cff46cfba108
SHA1: a4138693b522994d77544df4907ba065c1681be6
SHA256: 9aeb9b56811a5038b9409f901fc1edf232493c2ea377155002f8b34a28e685e9
SSDeep: 384:3JNph+DF0R0F014Jw05ulVoP7fKtdDMdy6024mzlrYS4okv:3JYzK4J+lyP7eMv6mRQ
False
C:\MSOCache\All Users\{90140000-001A-0409-1000-0000000FF1CE}-C\OutlkLR.cab.id-9C354B42.[rocosmon@cock.li].4k 14.88 MB MD5: 0132354deb06c352353675fce278a129
SHA1: 82f447263c0d4d83d398af15034413083edcbc35
SHA256: 8e5451128ff68d309300dd54c2a3bb83f196e6fefb39f1e8d6b7c24b8a6f7307
SSDeep: 196608:TIwm3nNVAl+ig71eZ8FclBElWHEbyLbyo9crpLlR8ioLO0ZF9CrpbQ:OL71eiFge/GHyo2rpLkcoCrpbQ
False
C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[rocosmon@cock.li].4k 16.52 KB MD5: 225bceac2177ac7ffd86f3aa97fee580
SHA1: a1a4850a047744b22e07c09431c0fe7bdc6584b6
SHA256: c4b4a768726ec5d2fa4b67003a7109b79fa36a217890ee1b7127016faf4f825f
SSDeep: 384:dDMEwAAgIpUJ7c08TZKSlOOK5zhgdmvRnDUGOueJCkt:dxMTpUJ7YTkSlKpRRnIGHeD
False
C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\Office32WW.xml.id-9C354B42.[rocosmon@cock.li].4k 4.42 KB MD5: 300c6f0d629b3d1324b899a0fd0a8793
SHA1: a32e13c0d67d213a9093831f5e638a0fd7d10562
SHA256: d83cd1f7b6c9c4faa61c03756badfab94cfa938eef6de75a6423dc996cf12cc7
SSDeep: 96:ODPuP9VAo1OThtQw58pv2C0Wlm2Inj2su8p6NwwXBK/vS1we6AMqNqYuH56Jgwu:19ohtQw5k2pnjLRp6RUew7iiH5sgv
False
C:\MSOCache\All Users\{90140000-0117-0409-1000-0000000FF1CE}-C\Access.en-us\branding.xml.id-9C354B42.[rocosmon@cock.li].4k 582.61 KB MD5: 0a788d2c0cd857ba8f179dcaca630d6e
SHA1: a538176668db609595ff3dba3223017d1e69fd9b
SHA256: 140d0a56b7553f44035fb1b87f9744a27646b52b9faa5a44ea86c4aa7d08de8b
SSDeep: 12288:MIR579X9zrH3iJR4tNkvVLuSB5A0BDBk0imbRl800dK4GBRSLYmkvBV/:TBrHG6tGvLM0Bdk0iW8TK9RSsj55
False
C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[rocosmon@cock.li].4k 20.33 KB MD5: 8e7d206ea691c14072009898f0aa93d2
SHA1: 572cd01c1237bf008e46ed6a53e45f05638c5495
SHA256: cbf8a8e8fe946073cd83a26ea30abdd0c4e07d20e25a7d7a8974fd5fe3e8e08b
SSDeep: 384:+VLwK4Q/Eqdbs703SOkdI9GGCPAUOhLm3W6Y1JyvPYqVW+LQ0T00KcOt:+VLw9NE3SOvEG4AUO5m3S1JyvwqjLQ0a
False
C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\Office32WW.xml.id-9C354B42.[rocosmon@cock.li].4k 4.42 KB MD5: 98d478a9e70871ced1c1f5851164a836
SHA1: ef189e4452b93a22e882a1da322d35f586c4d23f
SHA256: 7516ddedc282e9c30d6531686825237a97ef58f3d21a684b35f7ad6e45d01479
SSDeep: 96:/VSgLrw6aZ98263uUyw1a8f6pnsl/l8EWU9m9RSbwv/lZTzwu:dSX8XLQ8fonswEWU9CS03bzv
False
C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[rocosmon@cock.li].4k 30.60 KB MD5: 7df772f45c10b3273577394768af3206
SHA1: b0a4f3258049f4cebda19418f30f0c84e7aab1be
SHA256: 8f3ecf61931d2433bffee2146b0304cd0df3ceb1b3023795ed243e1807707586
SSDeep: 768:znfP/5TyW7oqus7wdl/vv4yiNoTjoniawFcIbtZ1h/hqSzd:7n/Ny2oqudxT636cKZ7zd
False
C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\VisiorWW.xml.id-9C354B42.[rocosmon@cock.li].4k 8.76 KB MD5: 6e4e74553c246e650cf490261fa961d0
SHA1: 7f37c13efda69af31152b4f3274f41e7c373b6b2
SHA256: cd69e2fa53ccb10d35ffb784fd44f31ca52b42ca45bf1b6d4617a1d727a7c0f0
SSDeep: 192:j8V49J68Qj4PC3ZrQF5HOgdPctuc2UWpPwBnDVYozkB1qair1ho4yD:4V4j68OMF8U6WUc8DlzkB4aQHDyD
False
C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\MS.GIF.id-9C354B42.[rocosmon@cock.li].4k 1.27 KB MD5: f70a5f2ec607b7564c23f2dc8aac4db1
SHA1: 5bad92e73c394f1a235124144d1ed694cb985e22
SHA256: ab28ab4a75eba602f596d991c46a7df9c73eac26ac435d8b3b56e590537c9791
SSDeep: 24:GKTjUzJZ/DpoLf/qaPAjdAsbhiuy59f+zrc5kUaUCJ7P3EsEO3AnErl:7fSoLCxU959G0kUIjREOwEx
False
C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.en\Proof.cab.id-9C354B42.[rocosmon@cock.li].4k 11.70 MB MD5: 052b4a3aaf24e1879297e0f1408c7662
SHA1: ccf2d2087988828f8117c27f1ec3ccaf4b5b926d
SHA256: 6c23fd16b44e1eefdf52ac7ad99a1fc46a9b4b3e77c6643dd26d1ad79a2d1021
SSDeep: 196608:Vf1gRyjQR9g8YYIcjfXontQdQGzFZaGkGdN7p06H1JX/WanfW/OIV0h:V1WbR9YY5AJGBZWGRz1kaza0h
False
C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.en\Proof.msi.id-9C354B42.[rocosmon@cock.li].4k 855.24 KB MD5: 3ee876a48ae92051f1a217106905aa33
SHA1: e1230600e865f28ac52468c5e2546a27ad198a47
SHA256: e8e62822de346b27311af3127805e54d7f6c90c67c92ca536e829e25a78db6a2
SSDeep: 12288:hPXQq6AZqJLLRNp3vNs5hmGmsgJWFhczHh6psoslNFdMMdHHrR9fklhw+S9:9XQIZ2RP3fGaWgHvldMMdNGlhw+S9
False
C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.es\Proof.msi.id-9C354B42.[rocosmon@cock.li].4k 860.74 KB MD5: 9da83e1dec2bcb751a3cb39a63bd6e4f
SHA1: 95865372cb749e7ab76f4922346e4a5e23414233
SHA256: a8986108a0c1cdccb599a1d72f626afd5bd2b76f38280514d2ba17083a250090
SSDeep: 24576:nCWs9Y7mGiEkyZ0D9ETp+4l5kCMn3GRDTib5G:o9YyGmD98T5na20FG
False
C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.es\Proof.cab.id-9C354B42.[rocosmon@cock.li].4k 13.76 MB MD5: 42ac6eff5aa1dad153cb32ec3d616e43
SHA1: 8d8693b1d4aa27f2f48345e6f2e760c5f205d163
SHA256: b8984acb419b90aab0f7fd9addaa90b10847e75aeaabfde74fc133085adf3455
SSDeep: 196608:Yu6eDsIwHBL4B9lCzT2bOgcDuihGYrLpVUBJ/7HAFGtNy6aMhnRTU+:WqsIwHNB26gVE7e/7JNMM5RTU+
False
C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.fr\Proof.cab.id-9C354B42.[rocosmon@cock.li].4k 20.84 MB MD5: 3d0e1f18676626331ffefafe53b18248
SHA1: 80d370bf723a4b00b769c1a7266d63de82280ab0
SHA256: 9ceac29cec7a9772266c3c6ed68bc7f25dcb38c12c388fe9f21e58890e9cf26f
SSDeep: 196608:PFNUxdiOm1j3/abCsYwFOSQo2pWDOQs4hW6s63HS:qPmN3/abtYIQoROQ93RS
False
C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.fr\Proof.msi.id-9C354B42.[rocosmon@cock.li].4k 865.24 KB MD5: dde883e614f362a3f98619f21716f124
SHA1: bf42183ccddf5f6119b5b4399b6ca270970a3891
SHA256: ecbaa6f2c3506bc324bd7b2ddecb7f3d82afaea45bdcceae477dd2b9cdbdb18c
SSDeep: 24576:LSfRi8bgOtGbBHiLw+XYZN0IKNKkzriWR/1O:2B0V9+X2W/O
False
C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proofing.msi.id-9C354B42.[rocosmon@cock.li].4k 848.75 KB MD5: 19cb910a072dd764229ab78c4f429cc9
SHA1: e64d73c6f3d06338719faeea4fb4abbc34c8378b
SHA256: 29d8763991beebbad81707f272357a3805b514ad33f28c7e38ae63bb63bbd814
SSDeep: 24576:gYklD+YZYIEX8RQTeqhJ/J940v7kpETiXBmn3FOg:gJ+QbEMRQp/n4A7kSTixmnVOg
False
C:\MSOCache\All Users\{90140000-0043-0409-1000-0000000FF1CE}-C\Office32MUI.msi.id-9C354B42.[rocosmon@cock.li].4k 853.75 KB MD5: a83a6fe843cc7a091f75a4e607feab51
SHA1: 7589434a7641f98056cfe1b48d18985aaac4b23c
SHA256: 30aedd1f34608aa015e694faca6b173aa9fef97ea0cc1e4965a1520a4a3f6a90
SSDeep: 24576:SJayH6NKifDipeD+MxpfZVoUp9r94EIYIEYZPCQK8zB:SYPfWeVzfZSEy/ZqR8t
False
C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\README.HTM.id-9C354B42.[rocosmon@cock.li].4k 2.13 KB MD5: 18da5d83eae33b3796aceac3a0b18d9d
SHA1: f0844f6a2368c81fab82a16a4ec4f9c197e93bd4
SHA256: 8e0458bbe4cb0a8c6e221608ca8e22b0464bbffaa44a9c2c6a6fdaabb09b1e40
SSDeep: 48:QezBBRf/EOQaWI69h3c0RVOpTcmMwo88hJFXKMIFZQTSG8EIQygHhLmNEOwEZ:Q0f/EJ/I6NRVOpIPlzhJ1IzQTxI3gZYX
False
C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Access.en-us\AccessMUI.XML.id-9C354B42.[rocosmon@cock.li].4k 1.56 KB MD5: 9cca8c8759dac35f0b25228cf6ccec6c
SHA1: 46dcc359cf74322883b5412ea58dbf33afd30e0c
SHA256: 6d2c08ecc184edadd0e1175a47e5d6109d2acb275d7dfdd01d0a60091aa0887f
SSDeep: 48:ONSyGNk8bCx/K1oMPzyw3Zrv8jyPEOwEr:FWK17h3lTwY
False
C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Excel.en-us\ExcelMUI.XML.id-9C354B42.[rocosmon@cock.li].4k 1.76 KB MD5: 7f785461be0b806efc540c98a4038a63
SHA1: 94ec66626770a97490f163c10152dca8fb57bd1d
SHA256: 1041b72de7ed6bdc3ec59b1c44224d7bdf433fdf5ceaf328ec5a885c14031132
SSDeep: 48:oNc1UlOSq6wE3rirV2lyzQ1SQZpB9EOwE/l:Cc1mOmtirV2QzQ1Djxw+l
False
Threads
Thread 0xa44
379 0
»
Category Operation Information Success Count Logfile
Module Load module_name = kernel32.dll, base_address = 0x76c20000 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = GetProcAddress, address_out = 0x76c31222 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = GetModuleHandleW, address_out = 0x76c334b0 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = FindNextFileW, address_out = 0x76c354ee True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = FindClose, address_out = 0x76c34442 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = MoveFileW, address_out = 0x76c49af0 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = GetFileSizeEx, address_out = 0x76c359e2 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = GetModuleFileNameW, address_out = 0x76c34950 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = GetFileAttributesW, address_out = 0x76c31b18 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = ExitProcess, address_out = 0x76c37a10 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = GetCommandLineW, address_out = 0x76c35223 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = GetComputerNameW, address_out = 0x76c3dd0e True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = GetComputerNameA, address_out = 0x76c4b6e0 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = CreateMutexW, address_out = 0x76c3424c True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = lstrlenW, address_out = 0x76c31700 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = lstrlenA, address_out = 0x76c35a4b True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = GetCurrentProcess, address_out = 0x76c31809 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = WaitForSingleObject, address_out = 0x76c31136 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = GetLogicalDrives, address_out = 0x76c35371 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = GetTickCount, address_out = 0x76c3110c True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = DeleteFileW, address_out = 0x76c389b3 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = WideCharToMultiByte, address_out = 0x76c3170d True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = InitializeCriticalSectionAndSpinCount, address_out = 0x76c31916 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = Sleep, address_out = 0x76c310ff True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = LeaveCriticalSection, address_out = 0x77152270 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = ReadFile, address_out = 0x76c33ed3 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = CreateFileW, address_out = 0x76c33f5c True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = OpenMutexW, address_out = 0x76c35151 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = EnterCriticalSection, address_out = 0x771522b0 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = WaitForMultipleObjects, address_out = 0x76c34220 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = lstrcmpiW, address_out = 0x76c4d5cd True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = lstrcmpiA, address_out = 0x76c33e8e True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = DeleteCriticalSection, address_out = 0x771645f5 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = ReleaseMutex, address_out = 0x76c3111e True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = CloseHandle, address_out = 0x76c31410 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = GetVersion, address_out = 0x76c34467 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = CreateThread, address_out = 0x76c334d5 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = ExpandEnvironmentStringsW, address_out = 0x76c34173 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = QueryPerformanceCounter, address_out = 0x76c31725 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = QueryPerformanceFrequency, address_out = 0x76c341f0 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = GetCurrentProcessId, address_out = 0x76c311f8 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = SetFileAttributesW, address_out = 0x76c4d4f7 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = GetVolumeInformationW, address_out = 0x76c4c860 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = WriteFile, address_out = 0x76c31282 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = SetFilePointerEx, address_out = 0x76c4c807 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = SetEndOfFile, address_out = 0x76c4ce2e True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = FindFirstFileW, address_out = 0x76c34435 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = GetProcessHeap, address_out = 0x76c314e9 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = HeapReAlloc, address_out = 0x77171f6e True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = HeapAlloc, address_out = 0x7715e026 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = HeapFree, address_out = 0x76c314c9 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = CreatePipe, address_out = 0x76cb415b True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = SetHandleInformation, address_out = 0x76c4195c True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = CreateProcessW, address_out = 0x76c3103d True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = CompareStringW, address_out = 0x76c33bca True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = CompareStringA, address_out = 0x76c33c5a True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = OpenProcess, address_out = 0x76c31986 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = TerminateProcess, address_out = 0x76c4d802 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = GetSystemTime, address_out = 0x76c35a96 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = SystemTimeToFileTime, address_out = 0x76c35a7e True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = GetLastError, address_out = 0x76c311c0 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = CreateToolhelp32Snapshot, address_out = 0x76c5735f True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = Process32NextW, address_out = 0x76c5896c True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = Process32FirstW, address_out = 0x76c58baf True 1
Fn
Module Load module_name = advapi32.dll, base_address = 0x74d40000 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\advapi32.dll, function = RegOpenKeyExW, address_out = 0x74d5468d True 1
Fn
Module Get Address module_name = c:\windows\syswow64\advapi32.dll, function = RegQueryValueExW, address_out = 0x74d546ad True 1
Fn
Module Get Address module_name = c:\windows\syswow64\advapi32.dll, function = RegSetValueExW, address_out = 0x74d514d6 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\advapi32.dll, function = RegCloseKey, address_out = 0x74d5469d True 1
Fn
Module Get Address module_name = c:\windows\syswow64\advapi32.dll, function = OpenProcessToken, address_out = 0x74d54304 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\advapi32.dll, function = GetTokenInformation, address_out = 0x74d5431c True 1
Fn
Module Get Address module_name = c:\windows\syswow64\advapi32.dll, function = OpenSCManagerW, address_out = 0x74d4ca64 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\advapi32.dll, function = OpenServiceW, address_out = 0x74d4ca4c True 1
Fn
Module Get Address module_name = c:\windows\syswow64\advapi32.dll, function = CloseServiceHandle, address_out = 0x74d5369c True 1
Fn
Module Get Address module_name = c:\windows\syswow64\advapi32.dll, function = ControlService, address_out = 0x74d67144 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\advapi32.dll, function = QueryServiceStatus, address_out = 0x74d52a86 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\advapi32.dll, function = EnumDependentServicesW, address_out = 0x74d41e3a True 1
Fn
Module Get Address module_name = c:\windows\syswow64\advapi32.dll, function = EnumServicesStatusExW, address_out = 0x74d4b466 True 1
Fn
Module Load module_name = user32.dll, base_address = 0x74f40000 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\user32.dll, function = SystemParametersInfoW, address_out = 0x74f590d3 True 1
Fn
Module Load module_name = Shell32.dll, base_address = 0x75fd0000 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\shell32.dll, function = ShellExecuteExW, address_out = 0x75ff1e46 True 1
Fn
Module Load module_name = ntdll.dll, base_address = 0x77130000 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\ntdll.dll, function = NtQuerySystemInformation, address_out = 0x7714fda0 True 1
Fn
Module Load module_name = mpr.dll, base_address = 0x74b50000 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\mpr.dll, function = WNetCloseEnum, address_out = 0x74b52dd6 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\mpr.dll, function = WNetOpenEnumW, address_out = 0x74b52f06 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\mpr.dll, function = WNetEnumResourceW, address_out = 0x74b53058 True 1
Fn
Module Load module_name = ws2_32.dll, base_address = 0x75bc0000 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\ws2_32.dll, function = WSAStartup, address_out = 0x75bc3ab2 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\ws2_32.dll, function = socket, address_out = 0x75bc3eb8 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\ws2_32.dll, function = send, address_out = 0x75bc6f01 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\ws2_32.dll, function = recv, address_out = 0x75bc6b0e True 1
Fn
Module Get Address module_name = c:\windows\syswow64\ws2_32.dll, function = connect, address_out = 0x75bc6bdd True 1
Fn
Module Get Address module_name = c:\windows\syswow64\ws2_32.dll, function = closesocket, address_out = 0x75bc3918 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\ws2_32.dll, function = gethostbyname, address_out = 0x75bd7673 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\ws2_32.dll, function = inet_addr, address_out = 0x75bc311b True 1
Fn
Module Get Address module_name = c:\windows\syswow64\ws2_32.dll, function = ntohl, address_out = 0x75bc2d57 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\ws2_32.dll, function = htonl, address_out = 0x75bc2d57 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\ws2_32.dll, function = htons, address_out = 0x75bc2d8b True 1
Fn
System Get Time type = Performance Ctr, time = 15641820458 True 1
Fn
System Get Time type = Ticks, time = 115565 True 3
Fn
System Get Info type = Operating System True 1
Fn
Mutex Open mutex_name = Global\syncronize_GZ31BMA, desired_access = SYNCHRONIZE False 1
Fn
Mutex Create mutex_name = Global\syncronize_GZ31BMA True 1
Fn
Mutex Open mutex_name = Global\syncronize_GZ31BMU, desired_access = SYNCHRONIZE False 1
Fn
Mutex Create mutex_name = Global\syncronize_GZ31BMU True 1
Fn
System Get Info type = Operating System True 1
Fn
Service Open Manager database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Service Enumerate database_name = SERVICES_ACTIVE_DATABASE False 1
Fn
Service Enumerate database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Process Enumerate Processes - True 2
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - False 1
Fn
Module Get Filename process_name = c:\users\5p5nrgjn0js halpmcxz\desktop\p.exe, file_name_orig = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\p.exe, size = 32767 True 1
Fn
Module Get Handle module_name = c:\windows\syswow64\kernel32.dll, base_address = 0x76c20000 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = Wow64DisableWow64FsRedirection, address_out = 0x76c4d650 True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\p.exe, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ True 1
Fn
File Create filename = C:\Windows\System32\p.exe, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\p.exe, size = 1048576, size_out = 94720 True 1
Fn
Data
File Write filename = C:\Windows\System32\p.exe, size = 94720 True 1
Fn
Data
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\p.exe, size = 1048576, size_out = 0 True 1
Fn
Module Get Handle module_name = c:\windows\syswow64\kernel32.dll, base_address = 0x76c20000 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = Wow64DisableWow64FsRedirection, address_out = 0x76c4d650 True 1
Fn
Registry Open Key reg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run True 1
Fn
Registry Write Value reg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run, value_name = p.exe, data = C:\Windows\System32\p.exe, size = 50, type = REG_SZ True 1
Fn
Registry Open Key reg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders True 1
Fn
Registry Read Value reg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders, value_name = Startup, data = 83, type = REG_NONE False 1
Fn
Registry Open Key reg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders True 1
Fn
Registry Read Value reg_name = HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders, value_name = Startup, data = %USERPROFILE%\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup, type = REG_EXPAND_SZ True 1
Fn
Module Get Handle module_name = c:\windows\syswow64\kernel32.dll, base_address = 0x76c20000 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = Wow64DisableWow64FsRedirection, address_out = 0x76c4d650 True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\p.exe, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\p.exe, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\p.exe, size = 1048576, size_out = 94720 True 1
Fn
Data
File Write filename = C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\p.exe, size = 94720 True 1
Fn
Data
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\p.exe, size = 1048576, size_out = 0 True 1
Fn
Module Get Handle module_name = c:\windows\syswow64\kernel32.dll, base_address = 0x76c20000 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = Wow64DisableWow64FsRedirection, address_out = 0x76c4d650 True 1
Fn
Registry Open Key reg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders True 1
Fn
Registry Read Value reg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders, value_name = Common Startup, data = %ProgramData%\Microsoft\Windows\Start Menu\Programs\Startup, type = REG_EXPAND_SZ True 1
Fn
Module Get Handle module_name = c:\windows\syswow64\kernel32.dll, base_address = 0x76c20000 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = Wow64DisableWow64FsRedirection, address_out = 0x76c4d650 True 1
Fn
File Create filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\p.exe, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ True 1
Fn
File Create filename = C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\p.exe, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\p.exe, size = 1048576, size_out = 94720 True 1
Fn
Data
File Write filename = C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\p.exe, size = 94720 True 1
Fn
Data
File Read filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\p.exe, size = 1048576, size_out = 0 True 1
Fn
Module Get Handle module_name = c:\windows\syswow64\kernel32.dll, base_address = 0x76c20000 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = Wow64DisableWow64FsRedirection, address_out = 0x76c4d650 True 1
Fn
File Create Pipe pipe_name = Anonymous read pipe, size = 0 True 1
Fn
File Create Pipe pipe_name = Anonymous read pipe, size = 0 True 1
Fn
Process Create process_name = C:\Windows\system32\cmd.exe, os_pid = 0xa4c, startup_flags = STARTF_USESHOWWINDOW, STARTF_USESTDHANDLES, show_window = SW_HIDE True 1
Fn
File Write size = 65 True 1
Fn
Data
Module Get Filename process_name = c:\users\5p5nrgjn0js halpmcxz\desktop\p.exe, file_name_orig = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\p.exe, size = 32767 True 1
Fn
Module Get Filename process_name = c:\users\5p5nrgjn0js halpmcxz\desktop\p.exe, file_name_orig = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\p.exe, size = 32767 True 1
Fn
System Sleep duration = -1 (infinite) False 1
Fn
Thread 0xa54
2974 0
»
Category Operation Information Success Count Logfile
Service Open Manager database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Service Enumerate database_name = SERVICES_ACTIVE_DATABASE False 1
Fn
Service Enumerate database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Process Enumerate Processes - True 2
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - False 1
Fn
System Sleep duration = 500 milliseconds (0.500 seconds) True 1
Fn
Service Open Manager database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Service Enumerate database_name = SERVICES_ACTIVE_DATABASE False 1
Fn
Service Enumerate database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Process Enumerate Processes - True 2
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - False 1
Fn
System Sleep duration = 500 milliseconds (0.500 seconds) True 1
Fn
Service Open Manager database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Service Enumerate database_name = SERVICES_ACTIVE_DATABASE False 1
Fn
Service Enumerate database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Process Enumerate Processes - True 2
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - False 1
Fn
System Sleep duration = 500 milliseconds (0.500 seconds) True 1
Fn
Service Open Manager database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Service Enumerate database_name = SERVICES_ACTIVE_DATABASE False 1
Fn
Service Enumerate database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Process Enumerate Processes - True 2
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - False 1
Fn
System Sleep duration = 500 milliseconds (0.500 seconds) True 1
Fn
Service Open Manager database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Service Enumerate database_name = SERVICES_ACTIVE_DATABASE False 1
Fn
Service Enumerate database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Process Enumerate Processes - True 2
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - False 1
Fn
System Sleep duration = 500 milliseconds (0.500 seconds) True 1
Fn
Service Open Manager database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Service Enumerate database_name = SERVICES_ACTIVE_DATABASE False 1
Fn
Service Enumerate database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Process Enumerate Processes - True 2
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - False 1
Fn
System Sleep duration = 500 milliseconds (0.500 seconds) True 1
Fn
Service Open Manager database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Service Enumerate database_name = SERVICES_ACTIVE_DATABASE False 1
Fn
Service Enumerate database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Process Enumerate Processes - True 2
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - False 1
Fn
System Sleep duration = 500 milliseconds (0.500 seconds) True 1
Fn
Service Open Manager database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Service Enumerate database_name = SERVICES_ACTIVE_DATABASE False 1
Fn
Service Enumerate database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Process Enumerate Processes - True 2
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - False 1
Fn
System Sleep duration = 500 milliseconds (0.500 seconds) True 1
Fn
Service Open Manager database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Service Enumerate database_name = SERVICES_ACTIVE_DATABASE False 1
Fn
Service Enumerate database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Process Enumerate Processes - True 2
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - False 1
Fn
System Sleep duration = 500 milliseconds (0.500 seconds) True 1
Fn
Service Open Manager database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Service Enumerate database_name = SERVICES_ACTIVE_DATABASE False 1
Fn
Service Enumerate database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Process Enumerate Processes - True 2
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - False 1
Fn
System Sleep duration = 500 milliseconds (0.500 seconds) True 1
Fn
Service Open Manager database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Service Enumerate database_name = SERVICES_ACTIVE_DATABASE False 1
Fn
Service Enumerate database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Process Enumerate Processes - True 2
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - False 1
Fn
System Sleep duration = 500 milliseconds (0.500 seconds) True 1
Fn
Service Open Manager database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Service Enumerate database_name = SERVICES_ACTIVE_DATABASE False 1
Fn
Service Enumerate database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Process Enumerate Processes - True 2
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - False 1
Fn
System Sleep duration = 500 milliseconds (0.500 seconds) True 1
Fn
Service Open Manager database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Service Enumerate database_name = SERVICES_ACTIVE_DATABASE False 1
Fn
Service Enumerate database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Process Enumerate Processes - True 2
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - False 1
Fn
System Sleep duration = 500 milliseconds (0.500 seconds) True 1
Fn
Service Open Manager database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Service Enumerate database_name = SERVICES_ACTIVE_DATABASE False 1
Fn
Service Enumerate database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Process Enumerate Processes - True 2
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - False 1
Fn
System Sleep duration = 500 milliseconds (0.500 seconds) True 1
Fn
Service Open Manager database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Service Enumerate database_name = SERVICES_ACTIVE_DATABASE False 1
Fn
Service Enumerate database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Process Enumerate Processes - True 2
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - False 1
Fn
System Sleep duration = 500 milliseconds (0.500 seconds) True 1
Fn
Service Open Manager database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Service Enumerate database_name = SERVICES_ACTIVE_DATABASE False 1
Fn
Service Enumerate database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Process Enumerate Processes - True 2
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - False 1
Fn
System Sleep duration = 500 milliseconds (0.500 seconds) True 1
Fn
Service Open Manager database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Service Enumerate database_name = SERVICES_ACTIVE_DATABASE False 1
Fn
Service Enumerate database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Process Enumerate Processes - True 2
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - False 1
Fn
System Sleep duration = 500 milliseconds (0.500 seconds) True 1
Fn
Service Open Manager database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Service Enumerate database_name = SERVICES_ACTIVE_DATABASE False 1
Fn
Service Enumerate database_name = SERVICES_ACTIVE_DATABASE True 1
Fn
Process Enumerate Processes - True 2
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
Process Enumerate Processes - True 1
Fn
For performance reasons, the remaining 107 entries are omitted.
The remaining entries can be found in glog.xml.
Thread 0xa5c
1 0
»
Category Operation Information Success Count Logfile
System Get Computer Name result_out = XDUWTFONO True 1
Fn
Thread 0xa60
92 0
»
Category Operation Information Success Count Logfile
System Get Time type = Ticks, time = 115846 True 1
Fn
Module Get Handle module_name = c:\windows\syswow64\kernel32.dll, base_address = 0x76c20000 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = Wow64DisableWow64FsRedirection, address_out = 0x76c4d650 True 1
Fn
System Get Time type = Ticks, time = 116532 True 1
Fn
System Get Time type = Ticks, time = 116719 True 1
Fn
System Get Time type = Ticks, time = 116844 True 1
Fn
System Get Time type = Ticks, time = 116985 True 2
Fn
System Get Time type = Ticks, time = 117640 True 1
Fn
System Get Time type = Ticks, time = 118155 True 2
Fn
System Get Time type = Ticks, time = 118669 True 1
Fn
System Get Time type = Ticks, time = 118981 True 1
Fn
System Get Time type = Ticks, time = 119278 True 2
Fn
System Get Time type = Ticks, time = 119465 True 1
Fn
System Get Time type = Ticks, time = 119793 True 1
Fn
System Get Time type = Ticks, time = 120042 True 1
Fn
System Get Time type = Ticks, time = 120214 True 1
Fn
System Get Time type = Ticks, time = 120651 True 2
Fn
System Get Time type = Ticks, time = 120853 True 1
Fn
System Get Time type = Ticks, time = 121197 True 1
Fn
System Get Time type = Ticks, time = 121415 True 1
Fn
System Get Time type = Ticks, time = 121899 True 2
Fn
System Get Time type = Ticks, time = 122164 True 1
Fn
System Get Time type = Ticks, time = 122523 True 1
Fn
System Get Time type = Ticks, time = 122632 True 1
Fn
System Get Time type = Ticks, time = 122913 True 2
Fn
System Get Time type = Ticks, time = 123147 True 1
Fn
System Get Time type = Ticks, time = 123287 True 1
Fn
System Get Time type = Ticks, time = 123568 True 1
Fn
System Get Time type = Ticks, time = 123817 True 1
Fn
System Get Time type = Ticks, time = 124129 True 2
Fn
System Get Time type = Ticks, time = 124457 True 1
Fn
System Get Time type = Ticks, time = 124769 True 1
Fn
System Get Time type = Ticks, time = 124941 True 1
Fn
System Get Time type = Ticks, time = 125081 True 1
Fn
System Get Time type = Ticks, time = 125237 True 2
Fn
System Get Time type = Ticks, time = 125565 True 1
Fn
System Get Time type = Ticks, time = 126173 True 1
Fn
System Get Time type = Ticks, time = 126485 True 2
Fn
System Get Time type = Ticks, time = 126891 True 1
Fn
System Get Time type = Ticks, time = 127140 True 1
Fn
System Get Time type = Ticks, time = 127562 True 2
Fn
System Get Time type = Ticks, time = 127749 True 1
Fn
System Get Time type = Ticks, time = 127905 True 1
Fn
System Get Time type = Ticks, time = 128030 True 1
Fn
System Get Time type = Ticks, time = 128232 True 1
Fn
System Get Time type = Ticks, time = 128342 True 1
Fn
System Get Time type = Ticks, time = 128466 True 1
Fn
System Get Time type = Ticks, time = 128576 True 2
Fn
System Get Time type = Ticks, time = 128716 True 1
Fn
System Get Time type = Ticks, time = 128825 True 1
Fn
System Get Time type = Ticks, time = 128934 True 1
Fn
System Get Time type = Ticks, time = 129044 True 1
Fn
System Get Time type = Ticks, time = 129153 True 1
Fn
System Get Time type = Ticks, time = 129262 True 1
Fn
System Get Time type = Ticks, time = 129371 True 1
Fn
System Get Time type = Ticks, time = 129480 True 1
Fn
System Get Time type = Ticks, time = 129590 True 2
Fn
System Get Time type = Ticks, time = 129699 True 1
Fn
System Get Time type = Ticks, time = 129808 True 1
Fn
System Get Time type = Ticks, time = 129917 True 1
Fn
System Get Time type = Ticks, time = 130026 True 1
Fn
System Get Time type = Ticks, time = 130136 True 1
Fn
System Get Time type = Ticks, time = 130245 True 1
Fn
System Get Time type = Ticks, time = 130401 True 1
Fn
System Get Time type = Ticks, time = 130510 True 1
Fn
System Get Time type = Ticks, time = 130619 True 2
Fn
System Get Time type = Ticks, time = 130728 True 1
Fn
System Get Time type = Ticks, time = 130838 True 1
Fn
System Get Time type = Ticks, time = 130947 True 1
Fn
System Get Time type = Ticks, time = 131056 True 1
Fn
System Get Time type = Ticks, time = 131165 True 1
Fn
System Get Time type = Ticks, time = 131274 True 1
Fn
System Get Time type = Ticks, time = 131384 True 1
Fn
System Get Time type = Ticks, time = 131586 True 1
Fn
System Get Time type = Ticks, time = 131914 True 2
Fn
System Get Time type = Ticks, time = 132320 True 1
Fn
Thread 0xa64
2990 0
»
Category Operation Information Success Count Logfile
Module Get Handle module_name = c:\windows\syswow64\kernel32.dll, base_address = 0x76c20000 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = Wow64DisableWow64FsRedirection, address_out = 0x76c4d650 True 1
Fn
System Sleep duration = 100 milliseconds (0.100 seconds) True 2
Fn
File Create filename = C:\$Recycle.Bin\S-1-5-21-3388679973-3930757225-3770151564-1000\desktop.ini, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\$Recycle.Bin\S-1-5-21-3388679973-3930757225-3770151564-1000\desktop.ini, type = size, size_out = 129 True 1
Fn
File Get Info filename = C:\$Recycle.Bin\S-1-5-21-3388679973-3930757225-3770151564-1000\desktop.ini, type = file_attributes True 1
Fn
File Get Info filename = C:\$Recycle.Bin\S-1-5-21-3388679973-3930757225-3770151564-1000\desktop.ini.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Create filename = C:\$Recycle.Bin\S-1-5-21-3388679973-3930757225-3770151564-1000\desktop.ini, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\$Recycle.Bin\S-1-5-21-3388679973-3930757225-3770151564-1000\desktop.ini.id-9C354B42.[rocosmon@cock.li].4k, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\$Recycle.Bin\S-1-5-21-3388679973-3930757225-3770151564-1000\desktop.ini, size = 1048560, size_out = 129 True 1
Fn
Data
File Write filename = C:\$Recycle.Bin\S-1-5-21-3388679973-3930757225-3770151564-1000\desktop.ini.id-9C354B42.[rocosmon@cock.li].4k, size = 144 True 1
Fn
Data
File Read filename = C:\$Recycle.Bin\S-1-5-21-3388679973-3930757225-3770151564-1000\desktop.ini, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\$Recycle.Bin\S-1-5-21-3388679973-3930757225-3770151564-1000\desktop.ini.id-9C354B42.[rocosmon@cock.li].4k, size = 234 True 1
Fn
Data
File Delete filename = C:\$Recycle.Bin\S-1-5-21-3388679973-3930757225-3770151564-1000\desktop.ini True 1
Fn
System Sleep duration = 100 milliseconds (0.100 seconds) True 1
Fn
File Create filename = C:\BOOTSECT.BAK, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\BOOTSECT.BAK, type = size, size_out = 8192 True 1
Fn
File Get Info filename = C:\BOOTSECT.BAK, type = file_attributes True 1
Fn
File Get Info filename = C:\BOOTSECT.BAK.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Create filename = C:\BOOTSECT.BAK, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\BOOTSECT.BAK.id-9C354B42.[rocosmon@cock.li].4k, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\BOOTSECT.BAK, size = 1048560, size_out = 8192 True 1
Fn
Data
File Write filename = C:\BOOTSECT.BAK.id-9C354B42.[rocosmon@cock.li].4k, size = 8208 True 1
Fn
Data
File Read filename = C:\BOOTSECT.BAK, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\BOOTSECT.BAK.id-9C354B42.[rocosmon@cock.li].4k, size = 236 True 1
Fn
Data
File Delete filename = C:\BOOTSECT.BAK True 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-0016-0409-1000-0000000FF1CE}-C\ExcelMUI.xml, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0016-0409-1000-0000000FF1CE}-C\ExcelMUI.xml, type = size, size_out = 1565 True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0016-0409-1000-0000000FF1CE}-C\ExcelMUI.xml, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0016-0409-1000-0000000FF1CE}-C\ExcelMUI.xml.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-0016-0409-1000-0000000FF1CE}-C\ExcelMUI.xml, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-0016-0409-1000-0000000FF1CE}-C\ExcelMUI.xml.id-9C354B42.[rocosmon@cock.li].4k, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\MSOCache\All Users\{90140000-0016-0409-1000-0000000FF1CE}-C\ExcelMUI.xml, size = 1048560, size_out = 1565 True 1
Fn
Data
File Write filename = C:\MSOCache\All Users\{90140000-0016-0409-1000-0000000FF1CE}-C\ExcelMUI.xml.id-9C354B42.[rocosmon@cock.li].4k, size = 1568 True 1
Fn
Data
File Read filename = C:\MSOCache\All Users\{90140000-0016-0409-1000-0000000FF1CE}-C\ExcelMUI.xml, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\MSOCache\All Users\{90140000-0016-0409-1000-0000000FF1CE}-C\ExcelMUI.xml.id-9C354B42.[rocosmon@cock.li].4k, size = 236 True 1
Fn
Data
File Delete filename = C:\MSOCache\All Users\{90140000-0016-0409-1000-0000000FF1CE}-C\ExcelMUI.xml True 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-0019-0409-1000-0000000FF1CE}-C\PublisherMUI.xml, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0019-0409-1000-0000000FF1CE}-C\PublisherMUI.xml, type = size, size_out = 1450 True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0019-0409-1000-0000000FF1CE}-C\PublisherMUI.xml, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0019-0409-1000-0000000FF1CE}-C\PublisherMUI.xml.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-0019-0409-1000-0000000FF1CE}-C\PublisherMUI.xml, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-0019-0409-1000-0000000FF1CE}-C\PublisherMUI.xml.id-9C354B42.[rocosmon@cock.li].4k, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\MSOCache\All Users\{90140000-0019-0409-1000-0000000FF1CE}-C\PublisherMUI.xml, size = 1048560, size_out = 1450 True 1
Fn
Data
File Write filename = C:\MSOCache\All Users\{90140000-0019-0409-1000-0000000FF1CE}-C\PublisherMUI.xml.id-9C354B42.[rocosmon@cock.li].4k, size = 1456 True 1
Fn
Data
File Read filename = C:\MSOCache\All Users\{90140000-0019-0409-1000-0000000FF1CE}-C\PublisherMUI.xml, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\MSOCache\All Users\{90140000-0019-0409-1000-0000000FF1CE}-C\PublisherMUI.xml.id-9C354B42.[rocosmon@cock.li].4k, size = 244 True 1
Fn
Data
File Delete filename = C:\MSOCache\All Users\{90140000-0019-0409-1000-0000000FF1CE}-C\PublisherMUI.xml True 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proofing.xml, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proofing.xml, type = size, size_out = 811 True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proofing.xml, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proofing.xml.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proofing.xml, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proofing.xml.id-9C354B42.[rocosmon@cock.li].4k, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proofing.xml, size = 1048560, size_out = 811 True 1
Fn
Data
File Write filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proofing.xml.id-9C354B42.[rocosmon@cock.li].4k, size = 816 True 1
Fn
Data
File Read filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proofing.xml, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proofing.xml.id-9C354B42.[rocosmon@cock.li].4k, size = 236 True 1
Fn
Data
File Delete filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proofing.xml True 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Setup.xml, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Setup.xml, type = size, size_out = 5884 True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Setup.xml, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Setup.xml, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[rocosmon@cock.li].4k, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Setup.xml, size = 1048560, size_out = 5884 True 1
Fn
Data
File Write filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[rocosmon@cock.li].4k, size = 5888 True 1
Fn
Data
File Read filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Setup.xml, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[rocosmon@cock.li].4k, size = 230 True 1
Fn
Data
File Delete filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Setup.xml True 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-00A1-0409-1000-0000000FF1CE}-C\OneNoteMUI.xml, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-00A1-0409-1000-0000000FF1CE}-C\OneNoteMUI.xml, type = size, size_out = 1606 True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-00A1-0409-1000-0000000FF1CE}-C\OneNoteMUI.xml, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-00A1-0409-1000-0000000FF1CE}-C\OneNoteMUI.xml.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-00A1-0409-1000-0000000FF1CE}-C\OneNoteMUI.xml, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-00A1-0409-1000-0000000FF1CE}-C\OneNoteMUI.xml.id-9C354B42.[rocosmon@cock.li].4k, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\MSOCache\All Users\{90140000-00A1-0409-1000-0000000FF1CE}-C\OneNoteMUI.xml, size = 1048560, size_out = 1606 True 1
Fn
Data
File Write filename = C:\MSOCache\All Users\{90140000-00A1-0409-1000-0000000FF1CE}-C\OneNoteMUI.xml.id-9C354B42.[rocosmon@cock.li].4k, size = 1616 True 1
Fn
Data
File Read filename = C:\MSOCache\All Users\{90140000-00A1-0409-1000-0000000FF1CE}-C\OneNoteMUI.xml, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\MSOCache\All Users\{90140000-00A1-0409-1000-0000000FF1CE}-C\OneNoteMUI.xml.id-9C354B42.[rocosmon@cock.li].4k, size = 240 True 1
Fn
Data
File Delete filename = C:\MSOCache\All Users\{90140000-00A1-0409-1000-0000000FF1CE}-C\OneNoteMUI.xml True 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-00BA-0409-1000-0000000FF1CE}-C\GrooveMUI.xml, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-00BA-0409-1000-0000000FF1CE}-C\GrooveMUI.xml, type = size, size_out = 913 True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-00BA-0409-1000-0000000FF1CE}-C\GrooveMUI.xml, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-00BA-0409-1000-0000000FF1CE}-C\GrooveMUI.xml.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-00BA-0409-1000-0000000FF1CE}-C\GrooveMUI.xml, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-00BA-0409-1000-0000000FF1CE}-C\GrooveMUI.xml.id-9C354B42.[rocosmon@cock.li].4k, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\MSOCache\All Users\{90140000-00BA-0409-1000-0000000FF1CE}-C\GrooveMUI.xml, size = 1048560, size_out = 913 True 1
Fn
Data
File Write filename = C:\MSOCache\All Users\{90140000-00BA-0409-1000-0000000FF1CE}-C\GrooveMUI.xml.id-9C354B42.[rocosmon@cock.li].4k, size = 928 True 1
Fn
Data
File Read filename = C:\MSOCache\All Users\{90140000-00BA-0409-1000-0000000FF1CE}-C\GrooveMUI.xml, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\MSOCache\All Users\{90140000-00BA-0409-1000-0000000FF1CE}-C\GrooveMUI.xml.id-9C354B42.[rocosmon@cock.li].4k, size = 238 True 1
Fn
Data
File Delete filename = C:\MSOCache\All Users\{90140000-00BA-0409-1000-0000000FF1CE}-C\GrooveMUI.xml True 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\setup.chm, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\setup.chm, type = size, size_out = 67190 True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\setup.chm, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\setup.chm.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\setup.chm, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\setup.chm.id-9C354B42.[rocosmon@cock.li].4k, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\setup.chm, size = 1048560, size_out = 67190 True 1
Fn
Data
File Write filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\setup.chm.id-9C354B42.[rocosmon@cock.li].4k, size = 67200 True 1
Fn
Data
File Read filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\setup.chm, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\setup.chm.id-9C354B42.[rocosmon@cock.li].4k, size = 230 True 1
Fn
Data
File Delete filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\setup.chm True 1
Fn
File Create filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\ProPlusrWW.xml, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\ProPlusrWW.xml, type = size, size_out = 16852 True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\ProPlusrWW.xml, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\ProPlusrWW.xml.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Create filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\ProPlusrWW.xml, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\ProPlusrWW.xml.id-9C354B42.[rocosmon@cock.li].4k, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\ProPlusrWW.xml, size = 1048560, size_out = 16852 True 1
Fn
Data
File Write filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\ProPlusrWW.xml.id-9C354B42.[rocosmon@cock.li].4k, size = 16864 True 1
Fn
Data
File Read filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\ProPlusrWW.xml, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\ProPlusrWW.xml.id-9C354B42.[rocosmon@cock.li].4k, size = 240 True 1
Fn
Data
File Delete filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\ProPlusrWW.xml True 1
Fn
File Create filename = C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\PrjProrWW.xml, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\PrjProrWW.xml, type = size, size_out = 6421 True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\PrjProrWW.xml, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\PrjProrWW.xml.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Create filename = C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\PrjProrWW.xml, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\PrjProrWW.xml.id-9C354B42.[rocosmon@cock.li].4k, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\PrjProrWW.xml, size = 1048560, size_out = 6421 True 1
Fn
Data
File Write filename = C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\PrjProrWW.xml.id-9C354B42.[rocosmon@cock.li].4k, size = 6432 True 1
Fn
Data
File Read filename = C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\PrjProrWW.xml, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\PrjProrWW.xml.id-9C354B42.[rocosmon@cock.li].4k, size = 238 True 1
Fn
Data
File Delete filename = C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\PrjProrWW.xml True 1
Fn
File Create filename = C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\Setup.xml, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\Setup.xml, type = size, size_out = 16683 True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\Setup.xml, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Create filename = C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\Setup.xml, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[rocosmon@cock.li].4k, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\Setup.xml, size = 1048560, size_out = 16683 True 1
Fn
Data
File Write filename = C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[rocosmon@cock.li].4k, size = 16688 True 1
Fn
Data
File Read filename = C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\Setup.xml, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[rocosmon@cock.li].4k, size = 230 True 1
Fn
Data
File Delete filename = C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\Setup.xml True 1
Fn
File Create filename = C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\Office32WW.xml, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\Office32WW.xml, type = size, size_out = 4274 True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\Office32WW.xml, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\Office32WW.xml.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Create filename = C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\Office32WW.xml, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\Office32WW.xml.id-9C354B42.[rocosmon@cock.li].4k, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\Office32WW.xml, size = 1048560, size_out = 4274 True 1
Fn
Data
File Write filename = C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\Office32WW.xml.id-9C354B42.[rocosmon@cock.li].4k, size = 4288 True 1
Fn
Data
File Read filename = C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\Office32WW.xml, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\Office32WW.xml.id-9C354B42.[rocosmon@cock.li].4k, size = 240 True 1
Fn
Data
File Delete filename = C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\Office32WW.xml True 1
Fn
File Create filename = C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\Setup.xml, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\Setup.xml, type = size, size_out = 20577 True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\Setup.xml, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Create filename = C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\Setup.xml, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[rocosmon@cock.li].4k, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\Setup.xml, size = 1048560, size_out = 20577 True 1
Fn
Data
File Write filename = C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[rocosmon@cock.li].4k, size = 20592 True 1
Fn
Data
File Read filename = C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\Setup.xml, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[rocosmon@cock.li].4k, size = 230 True 1
Fn
Data
File Delete filename = C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\Setup.xml True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\MS.GIF, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\MS.GIF, type = size, size_out = 1069 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\MS.GIF, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\MS.GIF.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\MS.GIF, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\MS.GIF.id-9C354B42.[rocosmon@cock.li].4k, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\MS.GIF, size = 1048560, size_out = 1069 True 1
Fn
Data
File Write filename = C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\MS.GIF.id-9C354B42.[rocosmon@cock.li].4k, size = 1072 True 1
Fn
Data
File Read filename = C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\MS.GIF, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\MS.GIF.id-9C354B42.[rocosmon@cock.li].4k, size = 224 True 1
Fn
Data
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\MS.GIF True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\ink\Alphabet.xml, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\ink\Alphabet.xml, type = size, size_out = 791686 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\ink\Alphabet.xml, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\ink\Alphabet.xml.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\ink\Alphabet.xml, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\ink\Content.xml, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\ink\Content.xml, type = size, size_out = 27045 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\ink\Content.xml, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\ink\Content.xml.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\ink\Content.xml, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\ink\en-US\boxed-correct.avi, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\ink\en-US\boxed-correct.avi, type = size, size_out = 89600 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\ink\en-US\boxed-correct.avi, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\ink\en-US\boxed-correct.avi.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\ink\en-US\boxed-correct.avi, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\ink\en-US\boxed-delete.avi, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\ink\en-US\boxed-delete.avi, type = size, size_out = 31744 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\ink\en-US\boxed-delete.avi, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\ink\en-US\boxed-delete.avi.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\ink\en-US\boxed-delete.avi, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\ink\en-US\boxed-join.avi, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\ink\en-US\boxed-join.avi, type = size, size_out = 33280 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\ink\en-US\boxed-join.avi, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\ink\en-US\boxed-join.avi.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\ink\en-US\boxed-join.avi, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\ink\en-US\boxed-split.avi, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\ink\en-US\boxed-split.avi, type = size, size_out = 62976 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\ink\en-US\boxed-split.avi, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\ink\en-US\boxed-split.avi.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\ink\en-US\boxed-split.avi, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Move source_filename = C:\Program Files\Common Files\Microsoft Shared\ink\hwruklm.dat, destination_filename = C:\Program Files\Common Files\Microsoft Shared\ink\hwruklm.dat.id-9C354B42.[rocosmon@cock.li].4k False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Access.en-us\SETUP.XML.id-9C354B42.[rocosmon@cock.li].4k, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\MSOCache\All Users\{90140000-00A1-0409-1000-0000000FF1CE}-C\OnoteLR.cab, size = 1048560, size_out = 2624 True 1
Fn
Data
File Write filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Access.en-us\SETUP.XML.id-9C354B42.[rocosmon@cock.li].4k, size = 2640 True 1
Fn
Data
File Read filename = C:\MSOCache\All Users\{90140000-00A1-0409-1000-0000000FF1CE}-C\OnoteLR.cab, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Access.en-us\SETUP.XML.id-9C354B42.[rocosmon@cock.li].4k, size = 230 True 1
Fn
Data
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Access.en-us\SETUP.XML True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\InfoPath.en-us\SETUP.XML, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\InfoPath.en-us\SETUP.XML, type = size, size_out = 1852 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\InfoPath.en-us\SETUP.XML, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\InfoPath.en-us\SETUP.XML.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\InfoPath.en-us\SETUP.XML, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\InfoPath.en-us\SETUP.XML.id-9C354B42.[rocosmon@cock.li].4k, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\InfoPath.en-us\SETUP.XML, size = 1048560, size_out = 1852 True 1
Fn
Data
File Write filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\InfoPath.en-us\SETUP.XML.id-9C354B42.[rocosmon@cock.li].4k, size = 1856 True 1
Fn
Data
File Read filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\InfoPath.en-us\SETUP.XML, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\InfoPath.en-us\SETUP.XML.id-9C354B42.[rocosmon@cock.li].4k, size = 230 True 1
Fn
Data
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\InfoPath.en-us\SETUP.XML True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\PSCONFIG.CHM, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\PSCONFIG.CHM, type = size, size_out = 37689 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\PSCONFIG.CHM, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\PSCONFIG.CHM.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\PSCONFIG.CHM, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\PSCONFIG.CHM.id-9C354B42.[rocosmon@cock.li].4k, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\PSCONFIG.CHM, size = 1048560, size_out = 37689 True 1
Fn
Data
File Write filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\PSCONFIG.CHM.id-9C354B42.[rocosmon@cock.li].4k, size = 37696 True 1
Fn
Data
File Read filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\PSCONFIG.CHM, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\PSCONFIG.CHM.id-9C354B42.[rocosmon@cock.li].4k, size = 236 True 1
Fn
Data
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\PSCONFIG.CHM True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PowerPoint.en-us\SETUP.XML, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PowerPoint.en-us\SETUP.XML, type = size, size_out = 1886 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PowerPoint.en-us\SETUP.XML, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PowerPoint.en-us\SETUP.XML.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PowerPoint.en-us\SETUP.XML, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PowerPoint.en-us\SETUP.XML.id-9C354B42.[rocosmon@cock.li].4k, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PowerPoint.en-us\SETUP.XML, size = 1048560, size_out = 1886 True 1
Fn
Data
File Write filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PRJPROR\PrjProrWW.XML, size = 1888 True 1
Fn
Data
File Read filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PowerPoint.en-us\SETUP.XML, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PRJPROR\PrjProrWW.XML, size = 230 True 1
Fn
Data
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PowerPoint.en-us\SETUP.XML True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PRJPROR\SETUP.XML, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PRJPROR\SETUP.XML, type = size, size_out = 16683 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PRJPROR\SETUP.XML, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PRJPROR\SETUP.XML.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PRJPROR\SETUP.XML, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PRJPROR\SETUP.XML.id-9C354B42.[rocosmon@cock.li].4k, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PRJPROR\SETUP.XML, size = 1048560, size_out = 16683 True 1
Fn
Data
File Write filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PRJPROR\SETUP.XML.id-9C354B42.[rocosmon@cock.li].4k, size = 16688 True 1
Fn
Data
File Read filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PRJPROR\SETUP.XML, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PRJPROR\SETUP.XML.id-9C354B42.[rocosmon@cock.li].4k, size = 230 True 1
Fn
Data
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PRJPROR\SETUP.XML True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proof.fr\Proof.XML, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proof.fr\Proof.XML, type = size, size_out = 1458 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proof.fr\Proof.XML, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proof.fr\Proof.XML.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proof.fr\Proof.XML, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proof.fr\Proof.XML.id-9C354B42.[rocosmon@cock.li].4k, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proof.fr\Proof.XML, size = 1048560, size_out = 1458 True 1
Fn
Data
File Write filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proof.fr\Proof.XML.id-9C354B42.[rocosmon@cock.li].4k, size = 1472 True 1
Fn
Data
File Read filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proof.fr\Proof.XML, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proof.fr\Proof.XML.id-9C354B42.[rocosmon@cock.li].4k, size = 230 True 1
Fn
Data
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proof.fr\Proof.XML True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PROPLUSR\ProPlusrWW.XML, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PROPLUSR\ProPlusrWW.XML, type = size, size_out = 16852 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PROPLUSR\ProPlusrWW.XML, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PROPLUSR\ProPlusrWW.XML.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PROPLUSR\ProPlusrWW.XML, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PROPLUSR\ProPlusrWW.XML.id-9C354B42.[rocosmon@cock.li].4k, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PROPLUSR\ProPlusrWW.XML, size = 1048560, size_out = 16852 True 1
Fn
Data
File Write filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PROPLUSR\ProPlusrWW.XML.id-9C354B42.[rocosmon@cock.li].4k, size = 16864 True 1
Fn
Data
File Read filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PROPLUSR\ProPlusrWW.XML, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PROPLUSR\ProPlusrWW.XML.id-9C354B42.[rocosmon@cock.li].4k, size = 240 True 1
Fn
Data
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PROPLUSR\ProPlusrWW.XML True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PROPLUSR\SETUP.XML, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PROPLUSR\SETUP.XML, type = size, size_out = 31094 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PROPLUSR\SETUP.XML, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PROPLUSR\SETUP.XML.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PROPLUSR\SETUP.XML, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PROPLUSR\SETUP.XML.id-9C354B42.[rocosmon@cock.li].4k, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PROPLUSR\SETUP.XML, size = 1048560, size_out = 31094 True 1
Fn
Data
File Write filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PROPLUSR\SETUP.XML.id-9C354B42.[rocosmon@cock.li].4k, size = 31104 True 1
Fn
Data
File Read filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PROPLUSR\SETUP.XML, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PROPLUSR\SETUP.XML.id-9C354B42.[rocosmon@cock.li].4k, size = 230 True 1
Fn
Data
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PROPLUSR\SETUP.XML True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Publisher.en-us\PublisherMUI.XML, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Publisher.en-us\PublisherMUI.XML, type = size, size_out = 1450 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Publisher.en-us\PublisherMUI.XML, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Publisher.en-us\PublisherMUI.XML.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Publisher.en-us\PublisherMUI.XML, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Publisher.en-us\PublisherMUI.XML.id-9C354B42.[rocosmon@cock.li].4k, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Publisher.en-us\PublisherMUI.XML, size = 1048560, size_out = 1450 True 1
Fn
Data
File Write filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\msvcr90.dll, size = 1456 True 1
Fn
Data
File Read filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Publisher.en-us\PublisherMUI.XML, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\msvcr90.dll, size = 244 True 1
Fn
Data
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Publisher.en-us\PublisherMUI.XML True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Visio.en-us\SETUP.XML, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Visio.en-us\SETUP.XML, type = size, size_out = 6241 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Visio.en-us\SETUP.XML, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Visio.en-us\SETUP.XML.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Visio.en-us\SETUP.XML, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Visio.en-us\SETUP.XML.id-9C354B42.[rocosmon@cock.li].4k, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Visio.en-us\SETUP.XML, size = 1048560, size_out = 6241 True 1
Fn
Data
File Write filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Visio.en-us\SETUP.XML.id-9C354B42.[rocosmon@cock.li].4k, size = 6256 True 1
Fn
Data
File Read filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Visio.en-us\SETUP.XML, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Visio.en-us\SETUP.XML.id-9C354B42.[rocosmon@cock.li].4k, size = 230 True 1
Fn
Data
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Visio.en-us\SETUP.XML True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\VISIOR\VisiorWW.XML, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\VISIOR\VisiorWW.XML, type = size, size_out = 8723 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\VISIOR\VisiorWW.XML, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\VISIOR\VisiorWW.XML.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\VISIOR\VisiorWW.XML, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\VISIOR\VisiorWW.XML.id-9C354B42.[rocosmon@cock.li].4k, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\VISIOR\VisiorWW.XML, size = 1048560, size_out = 8723 True 1
Fn
Data
File Write filename = C:\Program Files\Common Files\Microsoft Shared\Smart Tag\1033\MCABOUT.HTM.id-9C354B42.[rocosmon@cock.li].4k, size = 8736 True 1
Fn
Data
File Read filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\VISIOR\VisiorWW.XML, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\Smart Tag\1033\MCABOUT.HTM.id-9C354B42.[rocosmon@cock.li].4k, size = 236 True 1
Fn
Data
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\VISIOR\VisiorWW.XML True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\1033\DATES.XML, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\1033\DATES.XML, type = size, size_out = 8918 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\1033\DATES.XML, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\1033\DATES.XML.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\1033\DATES.XML, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\1033\DATES.XML.id-9C354B42.[rocosmon@cock.li].4k, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\1033\DATES.XML, size = 1048560, size_out = 8918 True 1
Fn
Data
File Write filename = C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\1033\DATES.XML.id-9C354B42.[rocosmon@cock.li].4k, size = 8928 True 1
Fn
Data
File Read filename = C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\1033\DATES.XML, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\1033\DATES.XML.id-9C354B42.[rocosmon@cock.li].4k, size = 230 True 1
Fn
Data
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\1033\DATES.XML True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\1033\STOCKS.XML, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\1033\STOCKS.XML, type = size, size_out = 2687 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\1033\STOCKS.XML, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\1033\STOCKS.XML.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\1033\STOCKS.XML, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\1033\STOCKS.XML.id-9C354B42.[rocosmon@cock.li].4k, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\1033\STOCKS.XML, size = 1048560, size_out = 2687 True 1
Fn
Data
File Write filename = C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\1033\STOCKS.XML.id-9C354B42.[rocosmon@cock.li].4k, size = 2688 True 1
Fn
Data
File Read filename = C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\1033\STOCKS.XML, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\1033\STOCKS.XML.id-9C354B42.[rocosmon@cock.li].4k, size = 232 True 1
Fn
Data
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\1033\STOCKS.XML True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\Smart Tag\METCONV.TXT, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Smart Tag\METCONV.TXT, type = size, size_out = 1183416 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Smart Tag\METCONV.TXT, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Smart Tag\METCONV.TXT.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\Smart Tag\METCONV.TXT, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\Smart Tag\METCONV.TXT.id-9C354B42.[rocosmon@cock.li].4k, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\Smart Tag\METCONV.TXT, size = 1048560, size_out = 1048560 True 1
Fn
Data
File Write filename = C:\Program Files\Common Files\Microsoft Shared\Smart Tag\METCONV.TXT.id-9C354B42.[rocosmon@cock.li].4k, size = 1048560 True 1
Fn
Data
File Read filename = C:\MSOCache\All Users\{90140000-0117-0409-1000-0000000FF1CE}-C\Access.en-us\AccLR.cab, size = 1048560, size_out = 134856 True 1
Fn
Data
File Write filename = C:\MSOCache\All Users\{90140000-0117-0409-1000-0000000FF1CE}-C\Access.en-us\AccessMUI.msi, size = 134864 True 1
Fn
Data
File Read filename = C:\MSOCache\All Users\{90140000-0117-0409-1000-0000000FF1CE}-C\Access.en-us\AccLR.cab, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\MSOCache\All Users\{90140000-0117-0409-1000-0000000FF1CE}-C\Access.en-us\AccessMUI.msi, size = 234 True 1
Fn
Data
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\Smart Tag\METCONV.TXT True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\GreenBubbles.jpg, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\GreenBubbles.jpg, type = size, size_out = 6406 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\GreenBubbles.jpg, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\GreenBubbles.jpg.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\GreenBubbles.jpg, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\Soft Blue.htm, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\Soft Blue.htm, type = size, size_out = 232 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\Soft Blue.htm, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\Soft Blue.htm.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\Soft Blue.htm, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\SoftBlue.jpg, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\SoftBlue.jpg, type = size, size_out = 10569 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\SoftBlue.jpg, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\SoftBlue.jpg.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\SoftBlue.jpg, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\ARCTIC\PREVIEW.GIF, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\ARCTIC\PREVIEW.GIF, type = size, size_out = 2985 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\ARCTIC\PREVIEW.GIF, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\ARCTIC\PREVIEW.GIF.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\ARCTIC\PREVIEW.GIF, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\ARCTIC\PREVIEW.GIF.id-9C354B42.[rocosmon@cock.li].4k, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\ARCTIC\PREVIEW.GIF, size = 1048560, size_out = 2985 True 1
Fn
Data
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\ARCTIC\PREVIEW.GIF.id-9C354B42.[rocosmon@cock.li].4k, size = 2992 True 1
Fn
Data
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\ARCTIC\PREVIEW.GIF, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\ARCTIC\PREVIEW.GIF.id-9C354B42.[rocosmon@cock.li].4k, size = 234 True 1
Fn
Data
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\ARCTIC\PREVIEW.GIF True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLUEPRNT\THMBNAIL.PNG, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLUEPRNT\THMBNAIL.PNG, type = size, size_out = 27407 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLUEPRNT\THMBNAIL.PNG, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLUEPRNT\THMBNAIL.PNG.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLUEPRNT\THMBNAIL.PNG, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLUEPRNT\THMBNAIL.PNG.id-9C354B42.[rocosmon@cock.li].4k, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLUEPRNT\THMBNAIL.PNG, size = 1048560, size_out = 27407 True 1
Fn
Data
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLUEPRNT\THMBNAIL.PNG.id-9C354B42.[rocosmon@cock.li].4k, size = 27408 True 1
Fn
Data
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLUEPRNT\THMBNAIL.PNG, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLUEPRNT\THMBNAIL.PNG.id-9C354B42.[rocosmon@cock.li].4k, size = 236 True 1
Fn
Data
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLUEPRNT\THMBNAIL.PNG True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\BOLDSTRI\PREVIEW.GIF, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\BOLDSTRI\PREVIEW.GIF, type = size, size_out = 3479 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\BOLDSTRI\PREVIEW.GIF, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\BOLDSTRI\PREVIEW.GIF.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\BOLDSTRI\PREVIEW.GIF, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\BOLDSTRI\PREVIEW.GIF.id-9C354B42.[rocosmon@cock.li].4k, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\BOLDSTRI\PREVIEW.GIF, size = 1048560, size_out = 3479 True 1
Fn
Data
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\BOLDSTRI\PREVIEW.GIF.id-9C354B42.[rocosmon@cock.li].4k, size = 3488 True 1
Fn
Data
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\BOLDSTRI\PREVIEW.GIF, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\BOLDSTRI\PREVIEW.GIF.id-9C354B42.[rocosmon@cock.li].4k, size = 234 True 1
Fn
Data
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\BOLDSTRI\PREVIEW.GIF True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\BREEZE\THMBNAIL.PNG, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\BREEZE\THMBNAIL.PNG, type = size, size_out = 43276 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\BREEZE\THMBNAIL.PNG, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\BREEZE\THMBNAIL.PNG.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\BREEZE\THMBNAIL.PNG, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\BREEZE\THMBNAIL.PNG.id-9C354B42.[rocosmon@cock.li].4k, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\BREEZE\THMBNAIL.PNG, size = 1048560, size_out = 43276 True 1
Fn
Data
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\CAPSULES\PREVIEW.GIF, size = 43280 True 1
Fn
Data
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\BREEZE\THMBNAIL.PNG, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\CAPSULES\PREVIEW.GIF, size = 236 True 1
Fn
Data
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\BREEZE\THMBNAIL.PNG True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\CASCADE\THMBNAIL.PNG, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\CASCADE\THMBNAIL.PNG, type = size, size_out = 20371 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\CASCADE\THMBNAIL.PNG, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\CASCADE\THMBNAIL.PNG.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\CASCADE\THMBNAIL.PNG, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\CASCADE\THMBNAIL.PNG.id-9C354B42.[rocosmon@cock.li].4k, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\CASCADE\THMBNAIL.PNG, size = 1048560, size_out = 20371 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\CASCADE\THMBNAIL.PNG.id-9C354B42.[rocosmon@cock.li].4k, size = 20384 True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\CASCADE\THMBNAIL.PNG, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\CASCADE\THMBNAIL.PNG.id-9C354B42.[rocosmon@cock.li].4k, size = 236 True 1
Fn
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\CASCADE\THMBNAIL.PNG True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\DEEPBLUE\THMBNAIL.PNG, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\DEEPBLUE\THMBNAIL.PNG, type = size, size_out = 33277 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\DEEPBLUE\THMBNAIL.PNG, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\DEEPBLUE\THMBNAIL.PNG.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\DEEPBLUE\THMBNAIL.PNG, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\DEEPBLUE\THMBNAIL.PNG.id-9C354B42.[rocosmon@cock.li].4k, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\DEEPBLUE\THMBNAIL.PNG, size = 1048560, size_out = 33277 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\DEEPBLUE\THMBNAIL.PNG.id-9C354B42.[rocosmon@cock.li].4k, size = 33280 True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\EDGE\PREVIEW.GIF, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\DEEPBLUE\THMBNAIL.PNG.id-9C354B42.[rocosmon@cock.li].4k, size = 236 True 1
Fn
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\DEEPBLUE\THMBNAIL.PNG True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\EDGE\THMBNAIL.PNG, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\EDGE\THMBNAIL.PNG, type = size, size_out = 26402 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\EDGE\THMBNAIL.PNG, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\EDGE\THMBNAIL.PNG.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\EDGE\THMBNAIL.PNG, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\EDGE\THMBNAIL.PNG.id-9C354B42.[rocosmon@cock.li].4k, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\EDGE\THMBNAIL.PNG, size = 1048560, size_out = 26402 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\EDGE\THMBNAIL.PNG.id-9C354B42.[rocosmon@cock.li].4k, size = 26416 True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\EVRGREEN\PREVIEW.GIF.id-9C354B42.[rocosmon@cock.li].4k, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\EDGE\THMBNAIL.PNG.id-9C354B42.[rocosmon@cock.li].4k, size = 236 True 1
Fn
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\EDGE\THMBNAIL.PNG True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\EVRGREEN\THMBNAIL.PNG, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\EVRGREEN\THMBNAIL.PNG, type = size, size_out = 32433 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\EVRGREEN\THMBNAIL.PNG, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\EVRGREEN\THMBNAIL.PNG.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\EVRGREEN\THMBNAIL.PNG, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\EVRGREEN\THMBNAIL.PNG.id-9C354B42.[rocosmon@cock.li].4k, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\EVRGREEN\THMBNAIL.PNG, size = 1048560, size_out = 32433 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\EXPEDITN\PREVIEW.GIF.id-9C354B42.[rocosmon@cock.li].4k, size = 32448 True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\EVRGREEN\THMBNAIL.PNG, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\EXPEDITN\PREVIEW.GIF.id-9C354B42.[rocosmon@cock.li].4k, size = 236 True 1
Fn
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\EVRGREEN\THMBNAIL.PNG True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\EXPEDITN\THMBNAIL.PNG, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\ICE\PREVIEW.GIF.id-9C354B42.[rocosmon@cock.li].4k, type = size, size_out = 60724 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\EXPEDITN\THMBNAIL.PNG, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\EXPEDITN\THMBNAIL.PNG.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\EXPEDITN\THMBNAIL.PNG, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\EXPEDITN\THMBNAIL.PNG.id-9C354B42.[rocosmon@cock.li].4k, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\EXPEDITN\THMBNAIL.PNG, size = 1048560, size_out = 60724 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\EXPEDITN\THMBNAIL.PNG.id-9C354B42.[rocosmon@cock.li].4k, size = 60736 True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\EXPEDITN\THMBNAIL.PNG, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\EXPEDITN\THMBNAIL.PNG.id-9C354B42.[rocosmon@cock.li].4k, size = 236 True 1
Fn
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\EXPEDITN\THMBNAIL.PNG True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\INDUST\PREVIEW.GIF, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\INDUST\PREVIEW.GIF, type = size, size_out = 5179 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\INDUST\PREVIEW.GIF, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\INDUST\PREVIEW.GIF.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\INDUST\PREVIEW.GIF, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\INDUST\PREVIEW.GIF.id-9C354B42.[rocosmon@cock.li].4k, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\INDUST\PREVIEW.GIF, size = 1048560, size_out = 5179 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\INDUST\PREVIEW.GIF.id-9C354B42.[rocosmon@cock.li].4k, size = 5184 True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\INDUST\PREVIEW.GIF, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\INDUST\PREVIEW.GIF.id-9C354B42.[rocosmon@cock.li].4k, size = 234 True 1
Fn
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\INDUST\PREVIEW.GIF True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\IRIS\PREVIEW.GIF, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\IRIS\PREVIEW.GIF, type = size, size_out = 2476 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\IRIS\PREVIEW.GIF, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\IRIS\PREVIEW.GIF.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\IRIS\PREVIEW.GIF, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\IRIS\PREVIEW.GIF.id-9C354B42.[rocosmon@cock.li].4k, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\IRIS\PREVIEW.GIF, size = 1048560, size_out = 2476 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\IRIS\PREVIEW.GIF.id-9C354B42.[rocosmon@cock.li].4k, size = 2480 True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\IRIS\PREVIEW.GIF, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\IRIS\PREVIEW.GIF.id-9C354B42.[rocosmon@cock.li].4k, size = 234 True 1
Fn
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\IRIS\PREVIEW.GIF True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\IRIS\THMBNAIL.PNG, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\IRIS\THMBNAIL.PNG, type = size, size_out = 19485 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\IRIS\THMBNAIL.PNG, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\IRIS\THMBNAIL.PNG.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\IRIS\THMBNAIL.PNG, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\IRIS\THMBNAIL.PNG.id-9C354B42.[rocosmon@cock.li].4k, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\IRIS\THMBNAIL.PNG, size = 1048560, size_out = 19485 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\IRIS\THMBNAIL.PNG.id-9C354B42.[rocosmon@cock.li].4k, size = 19488 True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\IRIS\THMBNAIL.PNG, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\IRIS\THMBNAIL.PNG.id-9C354B42.[rocosmon@cock.li].4k, size = 236 True 1
Fn
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\IRIS\THMBNAIL.PNG True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\JOURNAL\PREVIEW.GIF, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\JOURNAL\PREVIEW.GIF, type = size, size_out = 1232 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\JOURNAL\PREVIEW.GIF, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\JOURNAL\PREVIEW.GIF.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\JOURNAL\PREVIEW.GIF, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\JOURNAL\PREVIEW.GIF.id-9C354B42.[rocosmon@cock.li].4k, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\JOURNAL\PREVIEW.GIF, size = 1048560, size_out = 1232 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\JOURNAL\PREVIEW.GIF.id-9C354B42.[rocosmon@cock.li].4k, size = 1248 True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\JOURNAL\PREVIEW.GIF, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\JOURNAL\PREVIEW.GIF.id-9C354B42.[rocosmon@cock.li].4k, size = 234 True 1
Fn
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\JOURNAL\PREVIEW.GIF True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\LAYERS\PREVIEW.GIF, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\LAYERS\PREVIEW.GIF, type = size, size_out = 1659 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\LAYERS\PREVIEW.GIF, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\LAYERS\PREVIEW.GIF.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\LAYERS\PREVIEW.GIF, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\LAYERS\PREVIEW.GIF.id-9C354B42.[rocosmon@cock.li].4k, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\LAYERS\PREVIEW.GIF, size = 1048560, size_out = 1659 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\LAYERS\PREVIEW.GIF.id-9C354B42.[rocosmon@cock.li].4k, size = 1664 True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\LAYERS\PREVIEW.GIF, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\LAYERS\PREVIEW.GIF.id-9C354B42.[rocosmon@cock.li].4k, size = 234 True 1
Fn
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\LAYERS\PREVIEW.GIF True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\LEVEL\PREVIEW.GIF, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\LEVEL\PREVIEW.GIF, type = size, size_out = 1379 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\LEVEL\PREVIEW.GIF, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\LEVEL\PREVIEW.GIF.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\LEVEL\PREVIEW.GIF, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\LEVEL\PREVIEW.GIF.id-9C354B42.[rocosmon@cock.li].4k, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\LEVEL\PREVIEW.GIF, size = 1048560, size_out = 1379 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\LEVEL\PREVIEW.GIF.id-9C354B42.[rocosmon@cock.li].4k, size = 1392 True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\LEVEL\PREVIEW.GIF, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\LEVEL\PREVIEW.GIF.id-9C354B42.[rocosmon@cock.li].4k, size = 234 True 1
Fn
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\LEVEL\PREVIEW.GIF True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\PAPYRUS\THMBNAIL.PNG, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\PAPYRUS\THMBNAIL.PNG, type = size, size_out = 37440 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\PAPYRUS\THMBNAIL.PNG, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\PAPYRUS\THMBNAIL.PNG.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\PAPYRUS\THMBNAIL.PNG, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\PAPYRUS\THMBNAIL.PNG.id-9C354B42.[rocosmon@cock.li].4k, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\PAPYRUS\THMBNAIL.PNG, size = 1048560, size_out = 37440 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\PAPYRUS\THMBNAIL.PNG.id-9C354B42.[rocosmon@cock.li].4k, size = 37456 True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\PAPYRUS\THMBNAIL.PNG, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\PAPYRUS\THMBNAIL.PNG.id-9C354B42.[rocosmon@cock.li].4k, size = 236 True 1
Fn
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\PAPYRUS\THMBNAIL.PNG True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\PROFILE\THMBNAIL.PNG, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\PROFILE\THMBNAIL.PNG, type = size, size_out = 16738 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\PROFILE\THMBNAIL.PNG, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\PROFILE\THMBNAIL.PNG.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\PROFILE\THMBNAIL.PNG, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\PROFILE\THMBNAIL.PNG.id-9C354B42.[rocosmon@cock.li].4k, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\PROFILE\THMBNAIL.PNG, size = 1048560, size_out = 16738 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\PROFILE\THMBNAIL.PNG.id-9C354B42.[rocosmon@cock.li].4k, size = 16752 True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\PROFILE\THMBNAIL.PNG, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\PROFILE\THMBNAIL.PNG.id-9C354B42.[rocosmon@cock.li].4k, size = 236 True 1
Fn
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\PROFILE\THMBNAIL.PNG True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\QUAD\PREVIEW.GIF, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\QUAD\PREVIEW.GIF, type = size, size_out = 1439 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\QUAD\PREVIEW.GIF, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\QUAD\PREVIEW.GIF.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\QUAD\PREVIEW.GIF, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\QUAD\PREVIEW.GIF.id-9C354B42.[rocosmon@cock.li].4k, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\QUAD\PREVIEW.GIF, size = 1048560, size_out = 1439 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\QUAD\PREVIEW.GIF.id-9C354B42.[rocosmon@cock.li].4k, size = 1440 True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\QUAD\PREVIEW.GIF, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\QUAD\PREVIEW.GIF.id-9C354B42.[rocosmon@cock.li].4k, size = 234 True 1
Fn
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\QUAD\PREVIEW.GIF True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\REFINED\PREVIEW.GIF, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\REFINED\PREVIEW.GIF, type = size, size_out = 1423 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\REFINED\PREVIEW.GIF, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\REFINED\PREVIEW.GIF.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\REFINED\PREVIEW.GIF, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\REFINED\PREVIEW.GIF.id-9C354B42.[rocosmon@cock.li].4k, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\REFINED\PREVIEW.GIF, size = 1048560, size_out = 1423 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\RIPPLE\THMBNAIL.PNG, size = 1424 True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\REFINED\PREVIEW.GIF, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\RIPPLE\THMBNAIL.PNG, size = 234 True 1
Fn
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\REFINED\PREVIEW.GIF True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\RMNSQUE\PREVIEW.GIF, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\RMNSQUE\PREVIEW.GIF, type = size, size_out = 4100 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\RMNSQUE\PREVIEW.GIF, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\RMNSQUE\PREVIEW.GIF.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\RMNSQUE\PREVIEW.GIF, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\RMNSQUE\PREVIEW.GIF.id-9C354B42.[rocosmon@cock.li].4k, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\RMNSQUE\PREVIEW.GIF, size = 1048560, size_out = 4100 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\RMNSQUE\PREVIEW.GIF.id-9C354B42.[rocosmon@cock.li].4k, size = 4112 True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\RMNSQUE\PREVIEW.GIF, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\RMNSQUE\PREVIEW.GIF.id-9C354B42.[rocosmon@cock.li].4k, size = 234 True 1
Fn
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\RMNSQUE\PREVIEW.GIF True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\SATIN\PREVIEW.GIF, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\SATIN\PREVIEW.GIF, type = size, size_out = 3611 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\SATIN\PREVIEW.GIF, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\SATIN\PREVIEW.GIF.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\SATIN\PREVIEW.GIF, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\SATIN\PREVIEW.GIF.id-9C354B42.[rocosmon@cock.li].4k, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\SATIN\PREVIEW.GIF, size = 1048560, size_out = 3611 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\SATIN\PREVIEW.GIF.id-9C354B42.[rocosmon@cock.li].4k, size = 3616 True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\SATIN\PREVIEW.GIF, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\SATIN\PREVIEW.GIF.id-9C354B42.[rocosmon@cock.li].4k, size = 234 True 1
Fn
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\SATIN\PREVIEW.GIF True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\SLATE\PREVIEW.GIF, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\SLATE\PREVIEW.GIF, type = size, size_out = 1009 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\SLATE\PREVIEW.GIF, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\SLATE\PREVIEW.GIF.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\SLATE\PREVIEW.GIF, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\SLATE\PREVIEW.GIF.id-9C354B42.[rocosmon@cock.li].4k, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\SLATE\PREVIEW.GIF, size = 1048560, size_out = 1009 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\SLATE\PREVIEW.GIF.id-9C354B42.[rocosmon@cock.li].4k, size = 1024 True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\SLATE\PREVIEW.GIF, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\SLATE\PREVIEW.GIF.id-9C354B42.[rocosmon@cock.li].4k, size = 234 True 1
Fn
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\SLATE\PREVIEW.GIF True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\SONORA\THMBNAIL.PNG, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\SONORA\THMBNAIL.PNG, type = size, size_out = 21812 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\SONORA\THMBNAIL.PNG, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\SONORA\THMBNAIL.PNG.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\SONORA\THMBNAIL.PNG, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\SONORA\THMBNAIL.PNG.id-9C354B42.[rocosmon@cock.li].4k, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\SONORA\THMBNAIL.PNG, size = 1048560, size_out = 21812 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\SONORA\THMBNAIL.PNG.id-9C354B42.[rocosmon@cock.li].4k, size = 21824 True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\SONORA\THMBNAIL.PNG, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\SONORA\THMBNAIL.PNG.id-9C354B42.[rocosmon@cock.li].4k, size = 236 True 1
Fn
Thread 0xa68
92 0
»
Category Operation Information Success Count Logfile
System Get Time type = Ticks, time = 116423 True 1
Fn
Module Get Handle module_name = c:\windows\syswow64\kernel32.dll, base_address = 0x76c20000 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = Wow64DisableWow64FsRedirection, address_out = 0x76c4d650 True 1
Fn
System Get Time type = Ticks, time = 116548 True 1
Fn
System Get Time type = Ticks, time = 116735 True 1
Fn
System Get Time type = Ticks, time = 116860 True 1
Fn
System Get Time type = Ticks, time = 117031 True 1
Fn
System Get Time type = Ticks, time = 117640 True 2
Fn
System Get Time type = Ticks, time = 118155 True 1
Fn
System Get Time type = Ticks, time = 118669 True 2
Fn
System Get Time type = Ticks, time = 118981 True 1
Fn
System Get Time type = Ticks, time = 119278 True 1
Fn
System Get Time type = Ticks, time = 119465 True 1
Fn
System Get Time type = Ticks, time = 119793 True 2
Fn
System Get Time type = Ticks, time = 120042 True 1
Fn
System Get Time type = Ticks, time = 120214 True 1
Fn
System Get Time type = Ticks, time = 120651 True 1
Fn
System Get Time type = Ticks, time = 120853 True 2
Fn
System Get Time type = Ticks, time = 121197 True 1
Fn
System Get Time type = Ticks, time = 121415 True 1
Fn
System Get Time type = Ticks, time = 121899 True 2
Fn
System Get Time type = Ticks, time = 122164 True 1
Fn
System Get Time type = Ticks, time = 122523 True 1
Fn
System Get Time type = Ticks, time = 122632 True 1
Fn
System Get Time type = Ticks, time = 122913 True 2
Fn
System Get Time type = Ticks, time = 123147 True 1
Fn
System Get Time type = Ticks, time = 123287 True 1
Fn
System Get Time type = Ticks, time = 123568 True 1
Fn
System Get Time type = Ticks, time = 123817 True 1
Fn
System Get Time type = Ticks, time = 124129 True 2
Fn
System Get Time type = Ticks, time = 124457 True 1
Fn
System Get Time type = Ticks, time = 124769 True 1
Fn
System Get Time type = Ticks, time = 124941 True 1
Fn
System Get Time type = Ticks, time = 125081 True 1
Fn
System Get Time type = Ticks, time = 125237 True 2
Fn
System Get Time type = Ticks, time = 125565 True 1
Fn
System Get Time type = Ticks, time = 126173 True 1
Fn
System Get Time type = Ticks, time = 126485 True 2
Fn
System Get Time type = Ticks, time = 126891 True 1
Fn
System Get Time type = Ticks, time = 127140 True 1
Fn
System Get Time type = Ticks, time = 127562 True 2
Fn
System Get Time type = Ticks, time = 127749 True 1
Fn
System Get Time type = Ticks, time = 127905 True 1
Fn
System Get Time type = Ticks, time = 128030 True 1
Fn
System Get Time type = Ticks, time = 128232 True 1
Fn
System Get Time type = Ticks, time = 128342 True 1
Fn
System Get Time type = Ticks, time = 128466 True 1
Fn
System Get Time type = Ticks, time = 128576 True 2
Fn
System Get Time type = Ticks, time = 128716 True 1
Fn
System Get Time type = Ticks, time = 128825 True 1
Fn
System Get Time type = Ticks, time = 128934 True 1
Fn
System Get Time type = Ticks, time = 129044 True 1
Fn
System Get Time type = Ticks, time = 129153 True 1
Fn
System Get Time type = Ticks, time = 129262 True 1
Fn
System Get Time type = Ticks, time = 129371 True 1
Fn
System Get Time type = Ticks, time = 129480 True 1
Fn
System Get Time type = Ticks, time = 129590 True 2
Fn
System Get Time type = Ticks, time = 129699 True 1
Fn
System Get Time type = Ticks, time = 129808 True 1
Fn
System Get Time type = Ticks, time = 129917 True 1
Fn
System Get Time type = Ticks, time = 130026 True 1
Fn
System Get Time type = Ticks, time = 130136 True 1
Fn
System Get Time type = Ticks, time = 130245 True 1
Fn
System Get Time type = Ticks, time = 130401 True 1
Fn
System Get Time type = Ticks, time = 130510 True 1
Fn
System Get Time type = Ticks, time = 130619 True 2
Fn
System Get Time type = Ticks, time = 130728 True 1
Fn
System Get Time type = Ticks, time = 130838 True 1
Fn
System Get Time type = Ticks, time = 130947 True 1
Fn
System Get Time type = Ticks, time = 131056 True 1
Fn
System Get Time type = Ticks, time = 131165 True 1
Fn
System Get Time type = Ticks, time = 131274 True 1
Fn
System Get Time type = Ticks, time = 131384 True 1
Fn
System Get Time type = Ticks, time = 131586 True 1
Fn
System Get Time type = Ticks, time = 131914 True 2
Fn
System Get Time type = Ticks, time = 132320 True 1
Fn
Thread 0xa6c
2727 0
»
Category Operation Information Success Count Logfile
Module Get Handle module_name = c:\windows\syswow64\kernel32.dll, base_address = 0x76c20000 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = Wow64DisableWow64FsRedirection, address_out = 0x76c4d650 True 1
Fn
System Sleep duration = 100 milliseconds (0.100 seconds) True 2
Fn
File Create filename = C:\Boot\BCD.LOG, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Boot\BOOTSTAT.DAT, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Boot\BOOTSTAT.DAT, type = size, size_out = 65536 True 1
Fn
File Get Info filename = C:\Boot\BOOTSTAT.DAT, type = file_attributes True 1
Fn
File Get Info filename = C:\Boot\BOOTSTAT.DAT.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Create filename = C:\Boot\BOOTSTAT.DAT, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Boot\BOOTSTAT.DAT.id-9C354B42.[rocosmon@cock.li].4k, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Boot\BOOTSTAT.DAT, size = 1048560, size_out = 65536 True 1
Fn
Data
File Write filename = C:\Boot\es-ES\bootmgr.exe.mui, size = 65552 True 1
Fn
Data
File Read filename = C:\Boot\BOOTSTAT.DAT, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Boot\es-ES\bootmgr.exe.mui, size = 236 True 1
Fn
Data
File Delete filename = C:\Boot\BOOTSTAT.DAT True 1
Fn
System Sleep duration = 100 milliseconds (0.100 seconds) True 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-0018-0409-1000-0000000FF1CE}-C\Setup.xml, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0018-0409-1000-0000000FF1CE}-C\Setup.xml, type = size, size_out = 1886 True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0018-0409-1000-0000000FF1CE}-C\Setup.xml, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0018-0409-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-0018-0409-1000-0000000FF1CE}-C\Setup.xml, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-0018-0409-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[rocosmon@cock.li].4k, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\MSOCache\All Users\{90140000-0018-0409-1000-0000000FF1CE}-C\Setup.xml, size = 1048560, size_out = 1886 True 1
Fn
Data
File Write filename = C:\MSOCache\All Users\{90140000-0018-0409-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[rocosmon@cock.li].4k, size = 1888 True 1
Fn
Data
File Read filename = C:\MSOCache\All Users\{90140000-0018-0409-1000-0000000FF1CE}-C\Setup.xml, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\MSOCache\All Users\{90140000-0018-0409-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[rocosmon@cock.li].4k, size = 230 True 1
Fn
Data
File Delete filename = C:\MSOCache\All Users\{90140000-0018-0409-1000-0000000FF1CE}-C\Setup.xml True 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-001A-0409-1000-0000000FF1CE}-C\OutlookMUI.xml, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-001A-0409-1000-0000000FF1CE}-C\OutlookMUI.xml, type = size, size_out = 3186 True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-001A-0409-1000-0000000FF1CE}-C\OutlookMUI.xml, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-001A-0409-1000-0000000FF1CE}-C\OutlookMUI.xml.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-001A-0409-1000-0000000FF1CE}-C\OutlookMUI.xml, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-001A-0409-1000-0000000FF1CE}-C\OutlookMUI.xml.id-9C354B42.[rocosmon@cock.li].4k, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\MSOCache\All Users\{90140000-001A-0409-1000-0000000FF1CE}-C\OutlookMUI.xml, size = 1048560, size_out = 3186 True 1
Fn
Data
File Write filename = C:\MSOCache\All Users\{90140000-001A-0409-1000-0000000FF1CE}-C\OutlookMUI.xml.id-9C354B42.[rocosmon@cock.li].4k, size = 3200 True 1
Fn
Data
File Read filename = C:\MSOCache\All Users\{90140000-001A-0409-1000-0000000FF1CE}-C\OutlookMUI.xml, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\MSOCache\All Users\{90140000-001A-0409-1000-0000000FF1CE}-C\OutlookMUI.xml.id-9C354B42.[rocosmon@cock.li].4k, size = 240 True 1
Fn
Data
File Delete filename = C:\MSOCache\All Users\{90140000-001A-0409-1000-0000000FF1CE}-C\OutlookMUI.xml True 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-001A-0409-1000-0000000FF1CE}-C\Setup.xml, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-001A-0409-1000-0000000FF1CE}-C\Setup.xml, type = size, size_out = 4207 True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-001A-0409-1000-0000000FF1CE}-C\Setup.xml, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-001A-0409-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-001A-0409-1000-0000000FF1CE}-C\Setup.xml, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-001A-0409-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[rocosmon@cock.li].4k, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\MSOCache\All Users\{90140000-001A-0409-1000-0000000FF1CE}-C\Setup.xml, size = 1048560, size_out = 4207 True 1
Fn
Data
File Write filename = C:\MSOCache\All Users\{90140000-001A-0409-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[rocosmon@cock.li].4k, size = 4208 True 1
Fn
Data
File Read filename = C:\MSOCache\All Users\{90140000-001A-0409-1000-0000000FF1CE}-C\Setup.xml, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\MSOCache\All Users\{90140000-001A-0409-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[rocosmon@cock.li].4k, size = 230 True 1
Fn
Data
File Delete filename = C:\MSOCache\All Users\{90140000-001A-0409-1000-0000000FF1CE}-C\Setup.xml True 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-001B-0409-1000-0000000FF1CE}-C\WordMUI.xml, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-001B-0409-1000-0000000FF1CE}-C\WordMUI.xml, type = size, size_out = 1800 True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-001B-0409-1000-0000000FF1CE}-C\WordMUI.xml, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-001B-0409-1000-0000000FF1CE}-C\WordMUI.xml.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-001B-0409-1000-0000000FF1CE}-C\WordMUI.xml, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-001B-0409-1000-0000000FF1CE}-C\WordMUI.xml.id-9C354B42.[rocosmon@cock.li].4k, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\MSOCache\All Users\{90140000-001B-0409-1000-0000000FF1CE}-C\WordMUI.xml, size = 1048560, size_out = 1800 True 1
Fn
Data
File Write filename = C:\MSOCache\All Users\{90140000-001B-0409-1000-0000000FF1CE}-C\WordMUI.xml.id-9C354B42.[rocosmon@cock.li].4k, size = 1808 True 1
Fn
Data
File Read filename = C:\MSOCache\All Users\{90140000-001B-0409-1000-0000000FF1CE}-C\WordMUI.xml, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\MSOCache\All Users\{90140000-001B-0409-1000-0000000FF1CE}-C\WordMUI.xml.id-9C354B42.[rocosmon@cock.li].4k, size = 234 True 1
Fn
Data
File Delete filename = C:\MSOCache\All Users\{90140000-001B-0409-1000-0000000FF1CE}-C\WordMUI.xml True 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.es\Proof.xml, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.es\Proof.xml, type = size, size_out = 1457 True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.es\Proof.xml, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.es\Proof.xml.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.es\Proof.xml, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.es\Proof.xml.id-9C354B42.[rocosmon@cock.li].4k, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.es\Proof.xml, size = 1048560, size_out = 1457 True 1
Fn
Data
File Write filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.es\Proof.xml.id-9C354B42.[rocosmon@cock.li].4k, size = 1472 True 1
Fn
Data
File Read filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.es\Proof.xml, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.es\Proof.xml.id-9C354B42.[rocosmon@cock.li].4k, size = 230 True 1
Fn
Data
File Delete filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.es\Proof.xml True 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-0044-0409-1000-0000000FF1CE}-C\InfoPathMUI.xml, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0044-0409-1000-0000000FF1CE}-C\InfoPathMUI.xml, type = size, size_out = 1231 True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0044-0409-1000-0000000FF1CE}-C\InfoPathMUI.xml, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0044-0409-1000-0000000FF1CE}-C\InfoPathMUI.xml.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-0044-0409-1000-0000000FF1CE}-C\InfoPathMUI.xml, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-0044-0409-1000-0000000FF1CE}-C\InfoPathMUI.xml.id-9C354B42.[rocosmon@cock.li].4k, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\MSOCache\All Users\{90140000-0044-0409-1000-0000000FF1CE}-C\InfoPathMUI.xml, size = 1048560, size_out = 1231 True 1
Fn
Data
File Write filename = C:\MSOCache\All Users\{90140000-0044-0409-1000-0000000FF1CE}-C\InfoPathMUI.xml.id-9C354B42.[rocosmon@cock.li].4k, size = 1232 True 1
Fn
Data
File Read filename = C:\MSOCache\All Users\{90140000-0054-0409-1000-0000000FF1CE}-C\Setup.xml, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\MSOCache\All Users\{90140000-0044-0409-1000-0000000FF1CE}-C\InfoPathMUI.xml.id-9C354B42.[rocosmon@cock.li].4k, size = 242 True 1
Fn
Data
File Delete filename = C:\MSOCache\All Users\{90140000-0044-0409-1000-0000000FF1CE}-C\InfoPathMUI.xml True 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-00A1-0409-1000-0000000FF1CE}-C\Setup.xml, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-00A1-0409-1000-0000000FF1CE}-C\Setup.xml, type = size, size_out = 1988 True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-00A1-0409-1000-0000000FF1CE}-C\Setup.xml, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-00A1-0409-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-00A1-0409-1000-0000000FF1CE}-C\Setup.xml, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-00A1-0409-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[rocosmon@cock.li].4k, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\MSOCache\All Users\{90140000-00A1-0409-1000-0000000FF1CE}-C\Setup.xml, size = 1048560, size_out = 1988 True 1
Fn
Data
File Write filename = C:\MSOCache\All Users\{90140000-00A1-0409-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[rocosmon@cock.li].4k, size = 2000 True 1
Fn
Data
File Read filename = C:\MSOCache\All Users\{90140000-00A1-0409-1000-0000000FF1CE}-C\Setup.xml, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\MSOCache\All Users\{90140000-00A1-0409-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[rocosmon@cock.li].4k, size = 230 True 1
Fn
Data
File Delete filename = C:\MSOCache\All Users\{90140000-00A1-0409-1000-0000000FF1CE}-C\Setup.xml True 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\branding.xml, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\branding.xml, type = size, size_out = 596341 True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\branding.xml, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\branding.xml.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\branding.xml, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\branding.xml.id-9C354B42.[rocosmon@cock.li].4k, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\branding.xml, size = 1048560, size_out = 596341 True 1
Fn
Data
File Write filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\branding.xml.id-9C354B42.[rocosmon@cock.li].4k, size = 596352 True 1
Fn
Data
File Read filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\branding.xml, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\branding.xml.id-9C354B42.[rocosmon@cock.li].4k, size = 236 True 1
Fn
Data
File Delete filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\branding.xml True 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\Setup.xml, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\Setup.xml, type = size, size_out = 9352 True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\Setup.xml, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\Setup.xml, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[rocosmon@cock.li].4k, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\Setup.xml, size = 1048560, size_out = 9352 True 1
Fn
Data
File Write filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[rocosmon@cock.li].4k, size = 9360 True 1
Fn
Data
File Read filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\Setup.xml, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[rocosmon@cock.li].4k, size = 230 True 1
Fn
Data
File Delete filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\Setup.xml True 1
Fn
File Create filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\Office32WW.xml, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\Office32WW.xml, type = size, size_out = 4274 True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\Office32WW.xml, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\Office32WW.xml.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Create filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\Office32WW.xml, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\Office32WW.xml.id-9C354B42.[rocosmon@cock.li].4k, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\Office32WW.xml, size = 1048560, size_out = 4274 True 1
Fn
Data
File Write filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\Office32WW.xml.id-9C354B42.[rocosmon@cock.li].4k, size = 4288 True 1
Fn
Data
File Read filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\Office32WW.xml, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\Office32WW.xml.id-9C354B42.[rocosmon@cock.li].4k, size = 240 True 1
Fn
Data
File Delete filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\Office32WW.xml True 1
Fn
File Create filename = C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\Office32WW.xml, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\Office32WW.xml, type = size, size_out = 4274 True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\Office32WW.xml, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\Office32WW.xml.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Create filename = C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\Office32WW.xml, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\Office32WW.xml.id-9C354B42.[rocosmon@cock.li].4k, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\Office32WW.xml, size = 1048560, size_out = 4274 True 1
Fn
Data
File Write filename = C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\Office32WW.xml.id-9C354B42.[rocosmon@cock.li].4k, size = 4288 True 1
Fn
Data
File Read filename = C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\Office32WW.xml, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\Office32WW.xml.id-9C354B42.[rocosmon@cock.li].4k, size = 240 True 1
Fn
Data
File Delete filename = C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\Office32WW.xml True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\MS.EPS, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\MS.EPS, type = size, size_out = 15067 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\MS.EPS, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\MS.EPS.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\MS.EPS, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\MS.EPS.id-9C354B42.[rocosmon@cock.li].4k, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\MS.EPS, size = 1048560, size_out = 15067 True 1
Fn
Data
File Write filename = C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\MS.EPS.id-9C354B42.[rocosmon@cock.li].4k, size = 15072 True 1
Fn
Data
File Read filename = C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\MS.EPS, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\MS.EPS.id-9C354B42.[rocosmon@cock.li].4k, size = 224 True 1
Fn
Data
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\MS.EPS True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\ink\en-US\join.avi, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\ink\en-US\split.avi, type = size, size_out = 222208 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\ink\en-US\join.avi, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\ink\en-US\join.avi.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\ink\en-US\join.avi, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main.xml, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main.xml, type = size, size_out = 38485 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main.xml, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main.xml.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main.xml, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\numbers\numbase.xml, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\numbers\numbase.xml, type = size, size_out = 1218 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\numbers\numbase.xml, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\numbers\numbase.xml.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\numbers\numbase.xml, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\numbers.xml, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\numbers.xml, type = size, size_out = 209 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\numbers.xml, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\numbers.xml.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\numbers.xml, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\symbols.xml, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\symbols.xml, type = size, size_out = 591 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\symbols.xml, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\symbols.xml.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\symbols.xml, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\ink\hwrenclm.dat, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\ink\hwrenclm.dat, type = size, size_out = 815680 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\ink\hwrenclm.dat, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\ink\hwrenclm.dat.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\ink\hwrenclm.dat, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\ink\ipshrv.xml, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\ink\ipshrv.xml, type = size, size_out = 2652 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\ink\ipshrv.xml, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\ink\ipshrv.xml.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\ink\ipshrv.xml, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\ink\ipsjpn.xml, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\ink\ipsjpn.xml, type = size, size_out = 2522 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\ink\ipsjpn.xml, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\ink\ipsjpn.xml.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\ink\ipsjpn.xml, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\ink\ipskor.xml, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\ink\ipskor.xml, type = size, size_out = 2568 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\ink\ipskor.xml, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\ink\ipskor.xml.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\ink\ipskor.xml, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Access.en-us\AccessMUI.XML, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Access.en-us\AccessMUI.XML, type = size, size_out = 1349 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Access.en-us\AccessMUI.XML, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Access.en-us\AccessMUI.XML.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Access.en-us\AccessMUI.XML, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Access.en-us\AccessMUI.XML.id-9C354B42.[rocosmon@cock.li].4k, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Access.en-us\AccessMUI.XML, size = 1048560, size_out = 1349 True 1
Fn
Data
File Write filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Access.en-us\AccessMUI.XML.id-9C354B42.[rocosmon@cock.li].4k, size = 1360 True 1
Fn
Data
File Read filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Access.en-us\AccessMUI.XML, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Access.en-us\AccessMUI.XML.id-9C354B42.[rocosmon@cock.li].4k, size = 238 True 1
Fn
Data
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Access.en-us\AccessMUI.XML True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Groove.en-us\GrooveMUI.XML, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Groove.en-us\GrooveMUI.XML, type = size, size_out = 913 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Groove.en-us\GrooveMUI.XML, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Groove.en-us\GrooveMUI.XML.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Groove.en-us\GrooveMUI.XML, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Groove.en-us\GrooveMUI.XML.id-9C354B42.[rocosmon@cock.li].4k, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Groove.en-us\GrooveMUI.XML, size = 1048560, size_out = 913 True 1
Fn
Data
File Write filename = C:\MSOCache\All Users\{90140000-00A1-0409-1000-0000000FF1CE}-C\OneNoteMUI.msi.id-9C354B42.[rocosmon@cock.li].4k, size = 928 True 1
Fn
Data
File Read filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Groove.en-us\GrooveMUI.XML, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\MSOCache\All Users\{90140000-00A1-0409-1000-0000000FF1CE}-C\OneNoteMUI.msi.id-9C354B42.[rocosmon@cock.li].4k, size = 238 True 1
Fn
Data
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Groove.en-us\GrooveMUI.XML True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\BRANDING.XML, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\BRANDING.XML, type = size, size_out = 596341 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\BRANDING.XML, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\BRANDING.XML.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\BRANDING.XML, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\BRANDING.XML.id-9C354B42.[rocosmon@cock.li].4k, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\BRANDING.XML, size = 1048560, size_out = 596341 True 1
Fn
Data
File Write filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\BRANDING.XML.id-9C354B42.[rocosmon@cock.li].4k, size = 596352 True 1
Fn
Data
File Read filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\BRANDING.XML, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\BRANDING.XML.id-9C354B42.[rocosmon@cock.li].4k, size = 236 True 1
Fn
Data
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\BRANDING.XML True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\OfficeMUI.XML, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\OfficeMUI.XML, type = size, size_out = 5557 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\OfficeMUI.XML, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\OfficeMUI.XML.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\OfficeMUI.XML, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\OfficeMUI.XML.id-9C354B42.[rocosmon@cock.li].4k, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\OfficeMUI.XML, size = 1048560, size_out = 5557 True 1
Fn
Data
File Write filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\OfficeMUI.XML.id-9C354B42.[rocosmon@cock.li].4k, size = 5568 True 1
Fn
Data
File Read filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\OfficeMUI.XML, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\OfficeMUI.XML.id-9C354B42.[rocosmon@cock.li].4k, size = 238 True 1
Fn
Data
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\OfficeMUI.XML True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\PSS10O.CHM, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\PSS10O.CHM, type = size, size_out = 26929 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\PSS10O.CHM, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\PSS10O.CHM.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\PSS10O.CHM, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\PSS10O.CHM.id-9C354B42.[rocosmon@cock.li].4k, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\PSS10O.CHM, size = 1048560, size_out = 26929 True 1
Fn
Data
File Write filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\PSS10O.CHM.id-9C354B42.[rocosmon@cock.li].4k, size = 26944 True 1
Fn
Data
File Read filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\PSS10O.CHM, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\PSS10O.CHM.id-9C354B42.[rocosmon@cock.li].4k, size = 232 True 1
Fn
Data
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\PSS10O.CHM True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\SETUP.XML, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\SETUP.XML, type = size, size_out = 9352 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\SETUP.XML, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\SETUP.XML.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\SETUP.XML, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\SETUP.XML.id-9C354B42.[rocosmon@cock.li].4k, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\SETUP.XML, size = 1048560, size_out = 9352 True 1
Fn
Data
File Write filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\SETUP.XML.id-9C354B42.[rocosmon@cock.li].4k, size = 9360 True 1
Fn
Data
File Read filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\SETUP.XML, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\SETUP.XML.id-9C354B42.[rocosmon@cock.li].4k, size = 230 True 1
Fn
Data
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\SETUP.XML True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office32.en-us\Office32MUI.XML, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office32.en-us\Office32MUI.XML, type = size, size_out = 1383 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office32.en-us\Office32MUI.XML, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office32.en-us\Office32MUI.XML.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office32.en-us\Office32MUI.XML, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office32.en-us\Office32MUI.XML.id-9C354B42.[rocosmon@cock.li].4k, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office32.en-us\Office32MUI.XML, size = 1048560, size_out = 1383 True 1
Fn
Data
File Write filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office32.en-us\Office32MUI.XML.id-9C354B42.[rocosmon@cock.li].4k, size = 1392 True 1
Fn
Data
File Read filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office32.en-us\Office32MUI.XML, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office32.en-us\Office32MUI.XML.id-9C354B42.[rocosmon@cock.li].4k, size = 242 True 1
Fn
Data
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office32.en-us\Office32MUI.XML True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proofing.en-us\Proofing.XML, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proofing.en-us\Proofing.XML, type = size, size_out = 811 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proofing.en-us\Proofing.XML, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proofing.en-us\Proofing.XML.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proofing.en-us\Proofing.XML, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proofing.en-us\Proofing.XML.id-9C354B42.[rocosmon@cock.li].4k, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proofing.en-us\Proofing.XML, size = 1048560, size_out = 811 True 1
Fn
Data
File Write filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proofing.en-us\Proofing.XML.id-9C354B42.[rocosmon@cock.li].4k, size = 816 True 1
Fn
Data
File Read filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proofing.en-us\Proofing.XML, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proofing.en-us\Proofing.XML.id-9C354B42.[rocosmon@cock.li].4k, size = 236 True 1
Fn
Data
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proofing.en-us\Proofing.XML True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\VISIOR\SETUP.XML, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\VISIOR\SETUP.XML, type = size, size_out = 20577 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\VISIOR\SETUP.XML, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\VISIOR\SETUP.XML.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\VISIOR\SETUP.XML, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\VISIOR\SETUP.XML.id-9C354B42.[rocosmon@cock.li].4k, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\VISIOR\SETUP.XML, size = 1048560, size_out = 20577 True 1
Fn
Data
File Write filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Word.en-us\SETUP.XML, size = 20592 True 1
Fn
Data
File Read filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\VISIOR\SETUP.XML, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Word.en-us\SETUP.XML, size = 230 True 1
Fn
Data
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\VISIOR\SETUP.XML True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\Smart Tag\1033\MCABOUT.HTM, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Smart Tag\1033\MCABOUT.HTM, type = size, size_out = 11463 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Smart Tag\1033\MCABOUT.HTM, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Smart Tag\1033\MCABOUT.HTM.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\Smart Tag\1033\MCABOUT.HTM, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\Smart Tag\1033\MCABOUT.HTM.id-9C354B42.[rocosmon@cock.li].4k, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\Smart Tag\1033\MCABOUT.HTM, size = 1048560, size_out = 11463 True 1
Fn
Data
File Write filename = C:\Program Files\Common Files\Microsoft Shared\Smart Tag\1033\MCABOUT.HTM.id-9C354B42.[rocosmon@cock.li].4k, size = 11472 True 1
Fn
Data
File Read filename = C:\Program Files\Common Files\Microsoft Shared\Smart Tag\1033\MCABOUT.HTM, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\Smart Tag\1033\MCABOUT.HTM.id-9C354B42.[rocosmon@cock.li].4k, size = 234 True 1
Fn
Data
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\Smart Tag\1033\MCABOUT.HTM True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\1033\PHONE.XML, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\1033\PHONE.XML, type = size, size_out = 1844 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\1033\PHONE.XML, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\1033\PHONE.XML.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\1033\PHONE.XML, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\1033\PHONE.XML.id-9C354B42.[rocosmon@cock.li].4k, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\1033\PHONE.XML, size = 1048560, size_out = 1844 True 1
Fn
Data
File Write filename = C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\1033\PHONE.XML.id-9C354B42.[rocosmon@cock.li].4k, size = 1856 True 1
Fn
Data
File Read filename = C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\1033\PHONE.XML, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\1033\PHONE.XML.id-9C354B42.[rocosmon@cock.li].4k, size = 230 True 1
Fn
Data
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\1033\PHONE.XML True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\Graph.emf, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\Genko_2.emf, type = size, size_out = 116724 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\Graph.emf, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\Graph.emf.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\Graph.emf, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\grid_(cm).wmf, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\grid_(cm).wmf, type = size, size_out = 2920 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\grid_(cm).wmf, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\grid_(cm).wmf.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\grid_(cm).wmf, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\grid_(inch).wmf, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\grid_(inch).wmf, type = size, size_out = 7498 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\grid_(inch).wmf, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\grid_(inch).wmf.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\grid_(inch).wmf, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\Hand Prints.htm, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\Hand Prints.htm, type = size, size_out = 235 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\Hand Prints.htm, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\Hand Prints.htm.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\Hand Prints.htm, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\HandPrints.jpg, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\HandPrints.jpg, type = size, size_out = 4222 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\HandPrints.jpg, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\HandPrints.jpg.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\HandPrints.jpg, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\Memo.emf, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\Memo.emf, type = size, size_out = 152300 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\Memo.emf, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\Memo.emf.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\Memo.emf, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\AFTRNOON\PREVIEW.GIF.id-9C354B42.[rocosmon@cock.li].4k, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\Memo.emf, size = 1048560, size_out = 1569 True 1
Fn
Data
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\AFTRNOON\PREVIEW.GIF.id-9C354B42.[rocosmon@cock.li].4k, size = 1584 True 1
Fn
Data
File Read filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\Memo.emf, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\AFTRNOON\PREVIEW.GIF.id-9C354B42.[rocosmon@cock.li].4k, size = 234 True 1
Fn
Data
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\AFTRNOON\PREVIEW.GIF True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\AXIS\THMBNAIL.PNG, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\AXIS\THMBNAIL.PNG, type = size, size_out = 34916 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\AXIS\THMBNAIL.PNG, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\AXIS\THMBNAIL.PNG.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\AXIS\THMBNAIL.PNG, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\AXIS\THMBNAIL.PNG.id-9C354B42.[rocosmon@cock.li].4k, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\AXIS\THMBNAIL.PNG, size = 1048560, size_out = 34916 True 1
Fn
Data
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\AXIS\THMBNAIL.PNG.id-9C354B42.[rocosmon@cock.li].4k, size = 34928 True 1
Fn
Data
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\AXIS\THMBNAIL.PNG, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\AXIS\THMBNAIL.PNG.id-9C354B42.[rocosmon@cock.li].4k, size = 236 True 1
Fn
Data
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\AXIS\THMBNAIL.PNG True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLENDS\THMBNAIL.PNG, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLENDS\THMBNAIL.PNG, type = size, size_out = 20627 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLENDS\THMBNAIL.PNG, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLENDS\THMBNAIL.PNG.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLENDS\THMBNAIL.PNG, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLENDS\THMBNAIL.PNG.id-9C354B42.[rocosmon@cock.li].4k, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLENDS\THMBNAIL.PNG, size = 1048560, size_out = 20627 True 1
Fn
Data
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLENDS\THMBNAIL.PNG.id-9C354B42.[rocosmon@cock.li].4k, size = 20640 True 1
Fn
Data
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLENDS\THMBNAIL.PNG, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLENDS\THMBNAIL.PNG.id-9C354B42.[rocosmon@cock.li].4k, size = 236 True 1
Fn
Data
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLENDS\THMBNAIL.PNG True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\BREEZE\PREVIEW.GIF, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\BREEZE\PREVIEW.GIF, type = size, size_out = 2722 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\BREEZE\PREVIEW.GIF, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\BREEZE\PREVIEW.GIF.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\BREEZE\PREVIEW.GIF, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\BREEZE\PREVIEW.GIF.id-9C354B42.[rocosmon@cock.li].4k, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\BREEZE\PREVIEW.GIF, size = 1048560, size_out = 2722 True 1
Fn
Data
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\BREEZE\PREVIEW.GIF.id-9C354B42.[rocosmon@cock.li].4k, size = 2736 True 1
Fn
Data
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\BREEZE\PREVIEW.GIF, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\BREEZE\PREVIEW.GIF.id-9C354B42.[rocosmon@cock.li].4k, size = 234 True 1
Fn
Data
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\BREEZE\PREVIEW.GIF True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\CANYON\THMBNAIL.PNG, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\CANYON\THMBNAIL.PNG, type = size, size_out = 32607 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\CANYON\THMBNAIL.PNG, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\CANYON\THMBNAIL.PNG.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\CANYON\THMBNAIL.PNG, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\CANYON\THMBNAIL.PNG.id-9C354B42.[rocosmon@cock.li].4k, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\CANYON\THMBNAIL.PNG, size = 1048560, size_out = 32607 True 1
Fn
Data
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\CANYON\THMBNAIL.PNG.id-9C354B42.[rocosmon@cock.li].4k, size = 32608 True 1
Fn
Data
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\CANYON\THMBNAIL.PNG, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\CANYON\THMBNAIL.PNG.id-9C354B42.[rocosmon@cock.li].4k, size = 236 True 1
Fn
Data
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\CANYON\THMBNAIL.PNG True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\CAPSULES\PREVIEW.GIF, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\CAPSULES\PREVIEW.GIF, type = size, size_out = 2044 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\CAPSULES\PREVIEW.GIF, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\CAPSULES\PREVIEW.GIF.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\CAPSULES\PREVIEW.GIF, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\CAPSULES\PREVIEW.GIF.id-9C354B42.[rocosmon@cock.li].4k, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\CAPSULES\PREVIEW.GIF, size = 1048560, size_out = 2044 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\CAPSULES\PREVIEW.GIF.id-9C354B42.[rocosmon@cock.li].4k, size = 2048 True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\CAPSULES\PREVIEW.GIF, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\CAPSULES\PREVIEW.GIF.id-9C354B42.[rocosmon@cock.li].4k, size = 234 True 1
Fn
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\CAPSULES\PREVIEW.GIF True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\ECLIPSE\PREVIEW.GIF, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\ose.exe.id-9C354B42.[rocosmon@cock.li].4k, type = size, size_out = 1347 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\ECLIPSE\PREVIEW.GIF, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\ECLIPSE\PREVIEW.GIF.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\ECLIPSE\PREVIEW.GIF, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\ECLIPSE\PREVIEW.GIF.id-9C354B42.[rocosmon@cock.li].4k, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\ECLIPSE\PREVIEW.GIF, size = 1048560, size_out = 1347 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\EXPEDITN\THMBNAIL.PNG, size = 1360 True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\ECLIPSE\PREVIEW.GIF, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\EXPEDITN\THMBNAIL.PNG, size = 234 True 1
Fn
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\ECLIPSE\PREVIEW.GIF True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\ICE\PREVIEW.GIF, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\ICE\PREVIEW.GIF, type = size, size_out = 2552 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\ICE\PREVIEW.GIF, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\ICE\PREVIEW.GIF.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\ICE\PREVIEW.GIF, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\ICE\PREVIEW.GIF.id-9C354B42.[rocosmon@cock.li].4k, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\ICE\PREVIEW.GIF, size = 1048560, size_out = 2552 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\ICE\PREVIEW.GIF.id-9C354B42.[rocosmon@cock.li].4k, size = 2560 True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\ICE\PREVIEW.GIF, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\ICE\PREVIEW.GIF.id-9C354B42.[rocosmon@cock.li].4k, size = 234 True 1
Fn
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\ICE\PREVIEW.GIF True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\ICE\THMBNAIL.PNG, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\ICE\THMBNAIL.PNG, type = size, size_out = 18817 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\ICE\THMBNAIL.PNG, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\ICE\THMBNAIL.PNG.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\ICE\THMBNAIL.PNG, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\ICE\THMBNAIL.PNG.id-9C354B42.[rocosmon@cock.li].4k, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\ICE\THMBNAIL.PNG, size = 1048560, size_out = 18817 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\LAYERS\THMBNAIL.PNG, size = 18832 True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\ICE\THMBNAIL.PNG, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\LAYERS\THMBNAIL.PNG, size = 236 True 1
Fn
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\ICE\THMBNAIL.PNG True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\NETWORK\PREVIEW.GIF, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\NETWORK\PREVIEW.GIF, type = size, size_out = 1364 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\NETWORK\PREVIEW.GIF, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\NETWORK\PREVIEW.GIF.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\NETWORK\PREVIEW.GIF, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\NETWORK\PREVIEW.GIF.id-9C354B42.[rocosmon@cock.li].4k, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\NETWORK\PREVIEW.GIF, size = 1048560, size_out = 1364 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\NETWORK\PREVIEW.GIF.id-9C354B42.[rocosmon@cock.li].4k, size = 1376 True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\NETWORK\PREVIEW.GIF, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\NETWORK\PREVIEW.GIF.id-9C354B42.[rocosmon@cock.li].4k, size = 234 True 1
Fn
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\NETWORK\PREVIEW.GIF True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\NETWORK\THMBNAIL.PNG, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\NETWORK\THMBNAIL.PNG, type = size, size_out = 11573 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\NETWORK\THMBNAIL.PNG, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\NETWORK\THMBNAIL.PNG.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\NETWORK\THMBNAIL.PNG, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\NETWORK\THMBNAIL.PNG.id-9C354B42.[rocosmon@cock.li].4k, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\NETWORK\THMBNAIL.PNG, size = 1048560, size_out = 11573 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\NETWORK\THMBNAIL.PNG.id-9C354B42.[rocosmon@cock.li].4k, size = 11584 True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\PIXEL\PREVIEW.GIF.id-9C354B42.[rocosmon@cock.li].4k, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\NETWORK\THMBNAIL.PNG.id-9C354B42.[rocosmon@cock.li].4k, size = 236 True 1
Fn
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\NETWORK\THMBNAIL.PNG True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\PIXEL\THMBNAIL.PNG, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\PIXEL\THMBNAIL.PNG, type = size, size_out = 21745 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\PIXEL\THMBNAIL.PNG, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\PIXEL\THMBNAIL.PNG.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\PIXEL\THMBNAIL.PNG, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\PIXEL\THMBNAIL.PNG.id-9C354B42.[rocosmon@cock.li].4k, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\PIXEL\THMBNAIL.PNG, size = 1048560, size_out = 21745 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\PIXEL\THMBNAIL.PNG.id-9C354B42.[rocosmon@cock.li].4k, size = 21760 True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\PIXEL\THMBNAIL.PNG, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\PIXEL\THMBNAIL.PNG.id-9C354B42.[rocosmon@cock.li].4k, size = 236 True 1
Fn
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\PIXEL\THMBNAIL.PNG True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\PROFILE\PREVIEW.GIF, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\PROFILE\PREVIEW.GIF, type = size, size_out = 1339 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\PROFILE\PREVIEW.GIF, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\PROFILE\PREVIEW.GIF.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\PROFILE\PREVIEW.GIF, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\PROFILE\PREVIEW.GIF.id-9C354B42.[rocosmon@cock.li].4k, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\PROFILE\PREVIEW.GIF, size = 1048560, size_out = 1339 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\PROFILE\PREVIEW.GIF.id-9C354B42.[rocosmon@cock.li].4k, size = 1344 True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\PROFILE\PREVIEW.GIF, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\PROFILE\PREVIEW.GIF.id-9C354B42.[rocosmon@cock.li].4k, size = 234 True 1
Fn
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\PROFILE\PREVIEW.GIF True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\QUAD\THMBNAIL.PNG, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\QUAD\THMBNAIL.PNG, type = size, size_out = 37112 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\QUAD\THMBNAIL.PNG, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\QUAD\THMBNAIL.PNG.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\QUAD\THMBNAIL.PNG, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\QUAD\THMBNAIL.PNG.id-9C354B42.[rocosmon@cock.li].4k, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\QUAD\THMBNAIL.PNG, size = 1048560, size_out = 37112 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\QUAD\THMBNAIL.PNG.id-9C354B42.[rocosmon@cock.li].4k, size = 37120 True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\QUAD\THMBNAIL.PNG, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\QUAD\THMBNAIL.PNG.id-9C354B42.[rocosmon@cock.li].4k, size = 236 True 1
Fn
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\QUAD\THMBNAIL.PNG True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\REFINED\THMBNAIL.PNG, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\REFINED\THMBNAIL.PNG, type = size, size_out = 15737 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\REFINED\THMBNAIL.PNG, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\REFINED\THMBNAIL.PNG.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\REFINED\THMBNAIL.PNG, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\REFINED\THMBNAIL.PNG.id-9C354B42.[rocosmon@cock.li].4k, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\REFINED\THMBNAIL.PNG, size = 1048560, size_out = 15737 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\REFINED\THMBNAIL.PNG.id-9C354B42.[rocosmon@cock.li].4k, size = 15744 True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\REFINED\THMBNAIL.PNG, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\REFINED\THMBNAIL.PNG.id-9C354B42.[rocosmon@cock.li].4k, size = 236 True 1
Fn
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\REFINED\THMBNAIL.PNG True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\RMNSQUE\THMBNAIL.PNG, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\RMNSQUE\THMBNAIL.PNG, type = size, size_out = 47962 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\RMNSQUE\THMBNAIL.PNG, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\RMNSQUE\THMBNAIL.PNG.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\RMNSQUE\THMBNAIL.PNG, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\RMNSQUE\THMBNAIL.PNG.id-9C354B42.[rocosmon@cock.li].4k, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\RMNSQUE\THMBNAIL.PNG, size = 1048560, size_out = 47962 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\RMNSQUE\THMBNAIL.PNG.id-9C354B42.[rocosmon@cock.li].4k, size = 47968 True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\RMNSQUE\THMBNAIL.PNG, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\RMNSQUE\THMBNAIL.PNG.id-9C354B42.[rocosmon@cock.li].4k, size = 236 True 1
Fn
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\RMNSQUE\THMBNAIL.PNG True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\SKY\THMBNAIL.PNG, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\SKY\THMBNAIL.PNG, type = size, size_out = 29305 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\SKY\THMBNAIL.PNG, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\SKY\THMBNAIL.PNG.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\SKY\THMBNAIL.PNG, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\SKY\THMBNAIL.PNG.id-9C354B42.[rocosmon@cock.li].4k, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\SKY\THMBNAIL.PNG, size = 1048560, size_out = 29305 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\SKY\THMBNAIL.PNG.id-9C354B42.[rocosmon@cock.li].4k, size = 29312 False 1
Fn
Thread 0xa70
2654 0
»
Category Operation Information Success Count Logfile
Module Get Handle module_name = c:\windows\syswow64\kernel32.dll, base_address = 0x76c20000 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = Wow64DisableWow64FsRedirection, address_out = 0x76c4d650 True 1
Fn
System Sleep duration = 100 milliseconds (0.100 seconds) True 4
Fn
File Create filename = C:\MSOCache\All Users\{90140000-0016-0409-1000-0000000FF1CE}-C\Setup.xml, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-001B-0409-1000-0000000FF1CE}-C\WordMUI.xml, type = size, size_out = 2296 True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0016-0409-1000-0000000FF1CE}-C\Setup.xml, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0016-0409-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-0016-0409-1000-0000000FF1CE}-C\Setup.xml, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-0016-0409-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[rocosmon@cock.li].4k, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\MSOCache\All Users\{90140000-0016-0409-1000-0000000FF1CE}-C\Setup.xml, size = 1048560, size_out = 2296 True 1
Fn
Data
File Write filename = C:\MSOCache\All Users\{90140000-0016-0409-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[rocosmon@cock.li].4k, size = 2304 True 1
Fn
Data
File Read filename = C:\MSOCache\All Users\{90140000-0016-0409-1000-0000000FF1CE}-C\Setup.xml, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\MSOCache\All Users\{90140000-0016-0409-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[rocosmon@cock.li].4k, size = 230 True 1
Fn
Data
File Delete filename = C:\MSOCache\All Users\{90140000-0016-0409-1000-0000000FF1CE}-C\Setup.xml True 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.fr\Proof.xml, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.fr\Proof.xml, type = size, size_out = 1458 True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.fr\Proof.xml, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.fr\Proof.xml.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.fr\Proof.xml, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.fr\Proof.xml.id-9C354B42.[rocosmon@cock.li].4k, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.fr\Proof.xml, size = 1048560, size_out = 1458 True 1
Fn
Data
File Write filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.fr\Proof.xml.id-9C354B42.[rocosmon@cock.li].4k, size = 1472 True 1
Fn
Data
File Read filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.fr\Proof.xml, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.fr\Proof.xml.id-9C354B42.[rocosmon@cock.li].4k, size = 230 True 1
Fn
Data
File Delete filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.fr\Proof.xml True 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-0043-0409-1000-0000000FF1CE}-C\Office32MUI.xml, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0043-0409-1000-0000000FF1CE}-C\Office32MUI.xml, type = size, size_out = 1383 True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0043-0409-1000-0000000FF1CE}-C\Office32MUI.xml, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0043-0409-1000-0000000FF1CE}-C\Office32MUI.xml.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-0043-0409-1000-0000000FF1CE}-C\Office32MUI.xml, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-0043-0409-1000-0000000FF1CE}-C\Office32MUI.xml.id-9C354B42.[rocosmon@cock.li].4k, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\MSOCache\All Users\{90140000-0043-0409-1000-0000000FF1CE}-C\Office32MUI.xml, size = 1048560, size_out = 1383 True 1
Fn
Data
File Write filename = C:\MSOCache\All Users\{90140000-0043-0409-1000-0000000FF1CE}-C\Office32MUI.xml.id-9C354B42.[rocosmon@cock.li].4k, size = 1392 True 1
Fn
Data
File Read filename = C:\MSOCache\All Users\{90140000-0043-0409-1000-0000000FF1CE}-C\Office32MUI.xml, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\MSOCache\All Users\{90140000-0043-0409-1000-0000000FF1CE}-C\Office32MUI.xml.id-9C354B42.[rocosmon@cock.li].4k, size = 242 True 1
Fn
Data
File Delete filename = C:\MSOCache\All Users\{90140000-0043-0409-1000-0000000FF1CE}-C\Office32MUI.xml True 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-0044-0409-1000-0000000FF1CE}-C\Setup.xml, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0044-0409-1000-0000000FF1CE}-C\Setup.xml, type = size, size_out = 1852 True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0044-0409-1000-0000000FF1CE}-C\Setup.xml, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0044-0409-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-0044-0409-1000-0000000FF1CE}-C\Setup.xml, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-0044-0409-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[rocosmon@cock.li].4k, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\MSOCache\All Users\{90140000-0044-0409-1000-0000000FF1CE}-C\Setup.xml, size = 1048560, size_out = 1852 True 1
Fn
Data
File Write filename = C:\MSOCache\All Users\{90140000-0044-0409-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[rocosmon@cock.li].4k, size = 1856 True 1
Fn
Data
File Read filename = C:\MSOCache\All Users\{90140000-0044-0409-1000-0000000FF1CE}-C\Setup.xml, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\MSOCache\All Users\{90140000-0044-0409-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[rocosmon@cock.li].4k, size = 230 True 1
Fn
Data
File Delete filename = C:\MSOCache\All Users\{90140000-0044-0409-1000-0000000FF1CE}-C\Setup.xml True 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-0054-0409-1000-0000000FF1CE}-C\VisioMUI.xml, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0054-0409-1000-0000000FF1CE}-C\VisioMUI.xml, type = size, size_out = 9503 True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0054-0409-1000-0000000FF1CE}-C\VisioMUI.xml, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0054-0409-1000-0000000FF1CE}-C\VisioMUI.xml.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-0054-0409-1000-0000000FF1CE}-C\VisioMUI.xml, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-0054-0409-1000-0000000FF1CE}-C\VisioMUI.xml.id-9C354B42.[rocosmon@cock.li].4k, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\MSOCache\All Users\{90140000-0054-0409-1000-0000000FF1CE}-C\VisioMUI.xml, size = 1048560, size_out = 9503 True 1
Fn
Data
File Write filename = C:\MSOCache\All Users\{90140000-0054-0409-1000-0000000FF1CE}-C\VisioMUI.xml.id-9C354B42.[rocosmon@cock.li].4k, size = 9504 True 1
Fn
Data
File Read filename = C:\MSOCache\All Users\{90140000-0054-0409-1000-0000000FF1CE}-C\VisioMUI.xml, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\MSOCache\All Users\{90140000-0054-0409-1000-0000000FF1CE}-C\VisioMUI.xml.id-9C354B42.[rocosmon@cock.li].4k, size = 236 True 1
Fn
Data
File Delete filename = C:\MSOCache\All Users\{90140000-0054-0409-1000-0000000FF1CE}-C\VisioMUI.xml True 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-00B4-0409-1000-0000000FF1CE}-C\Setup.xml, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-00B4-0409-1000-0000000FF1CE}-C\Setup.xml, type = size, size_out = 1872 True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-00B4-0409-1000-0000000FF1CE}-C\Setup.xml, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-00B4-0409-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-00B4-0409-1000-0000000FF1CE}-C\Setup.xml, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-00B4-0409-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[rocosmon@cock.li].4k, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\MSOCache\All Users\{90140000-00B4-0409-1000-0000000FF1CE}-C\Setup.xml, size = 1048560, size_out = 1872 True 1
Fn
Data
File Write filename = C:\MSOCache\All Users\{90140000-00B4-0409-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[rocosmon@cock.li].4k, size = 1888 True 1
Fn
Data
File Read filename = C:\MSOCache\All Users\{90140000-00BA-0409-1000-0000000FF1CE}-C\GrooveMUI.xml, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\MSOCache\All Users\{90140000-00B4-0409-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[rocosmon@cock.li].4k, size = 230 True 1
Fn
Data
File Delete filename = C:\MSOCache\All Users\{90140000-00B4-0409-1000-0000000FF1CE}-C\Setup.xml True 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-00BA-0409-1000-0000000FF1CE}-C\Setup.xml, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-00BA-0409-1000-0000000FF1CE}-C\Setup.xml, type = size, size_out = 1452 True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-00BA-0409-1000-0000000FF1CE}-C\Setup.xml, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-00BA-0409-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-00BA-0409-1000-0000000FF1CE}-C\Setup.xml, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-00BA-0409-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[rocosmon@cock.li].4k, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\MSOCache\All Users\{90140000-00BA-0409-1000-0000000FF1CE}-C\Setup.xml, size = 1048560, size_out = 1452 True 1
Fn
Data
File Write filename = C:\MSOCache\All Users\{90140000-00BA-0409-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[rocosmon@cock.li].4k, size = 1456 True 1
Fn
Data
File Read filename = C:\MSOCache\All Users\{90140000-00BA-0409-1000-0000000FF1CE}-C\Setup.xml, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\MSOCache\All Users\{90140000-00BA-0409-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[rocosmon@cock.li].4k, size = 230 True 1
Fn
Data
File Delete filename = C:\MSOCache\All Users\{90140000-00BA-0409-1000-0000000FF1CE}-C\Setup.xml True 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\OfficeMUISet.xml, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\OfficeMUISet.xml, type = size, size_out = 819 True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\OfficeMUISet.xml, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\OfficeMUISet.xml.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\OfficeMUISet.xml, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\OfficeMUISet.xml.id-9C354B42.[rocosmon@cock.li].4k, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\OfficeMUISet.xml, size = 1048560, size_out = 819 True 1
Fn
Data
File Write filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\OfficeMUISet.xml.id-9C354B42.[rocosmon@cock.li].4k, size = 832 True 1
Fn
Data
File Read filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\OfficeMUISet.xml, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\OfficeMUISet.xml.id-9C354B42.[rocosmon@cock.li].4k, size = 244 True 1
Fn
Data
File Delete filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\OfficeMUISet.xml True 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\pss10r.chm, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\pss10r.chm, type = size, size_out = 27195 True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\pss10r.chm, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\pss10r.chm.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\pss10r.chm, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\pss10r.chm.id-9C354B42.[rocosmon@cock.li].4k, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\pss10r.chm, size = 1048560, size_out = 27195 True 1
Fn
Data
File Write filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\pss10r.chm.id-9C354B42.[rocosmon@cock.li].4k, size = 27200 True 1
Fn
Data
File Read filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\pss10r.chm, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\pss10r.chm.id-9C354B42.[rocosmon@cock.li].4k, size = 232 True 1
Fn
Data
File Delete filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\pss10r.chm True 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-0117-0409-1000-0000000FF1CE}-C\Access.en-us\AccessMUI.xml, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0117-0409-1000-0000000FF1CE}-C\Access.en-us\AccessMUI.xml, type = size, size_out = 1349 True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0117-0409-1000-0000000FF1CE}-C\Access.en-us\AccessMUI.xml, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0117-0409-1000-0000000FF1CE}-C\Access.en-us\AccessMUI.xml.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-0117-0409-1000-0000000FF1CE}-C\Access.en-us\AccessMUI.xml, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-0117-0409-1000-0000000FF1CE}-C\Access.en-us\AccessMUI.xml.id-9C354B42.[rocosmon@cock.li].4k, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\MSOCache\All Users\{90140000-0117-0409-1000-0000000FF1CE}-C\Access.en-us\AccessMUI.xml, size = 1048560, size_out = 1349 True 1
Fn
Data
File Write filename = C:\MSOCache\All Users\{90140000-0117-0409-1000-0000000FF1CE}-C\Access.en-us\AccessMUI.xml.id-9C354B42.[rocosmon@cock.li].4k, size = 1360 True 1
Fn
Data
File Read filename = C:\MSOCache\All Users\{90140000-0117-0409-1000-0000000FF1CE}-C\Access.en-us\AccessMUI.xml, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\MSOCache\All Users\{90140000-0117-0409-1000-0000000FF1CE}-C\Access.en-us\AccessMUI.xml.id-9C354B42.[rocosmon@cock.li].4k, size = 238 True 1
Fn
Data
File Delete filename = C:\MSOCache\All Users\{90140000-0117-0409-1000-0000000FF1CE}-C\Access.en-us\AccessMUI.xml True 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-0117-0409-1000-0000000FF1CE}-C\Access.en-us\branding.xml, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0117-0409-1000-0000000FF1CE}-C\Access.en-us\branding.xml, type = size, size_out = 596341 True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0117-0409-1000-0000000FF1CE}-C\Access.en-us\branding.xml, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0117-0409-1000-0000000FF1CE}-C\Access.en-us\branding.xml.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-0117-0409-1000-0000000FF1CE}-C\Access.en-us\branding.xml, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-0117-0409-1000-0000000FF1CE}-C\Access.en-us\branding.xml.id-9C354B42.[rocosmon@cock.li].4k, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\MSOCache\All Users\{90140000-0117-0409-1000-0000000FF1CE}-C\Access.en-us\branding.xml, size = 1048560, size_out = 596341 True 1
Fn
Data
File Write filename = C:\MSOCache\All Users\{90140000-0117-0409-1000-0000000FF1CE}-C\Access.en-us\branding.xml.id-9C354B42.[rocosmon@cock.li].4k, size = 596352 True 1
Fn
Data
File Read filename = C:\MSOCache\All Users\{90140000-0117-0409-1000-0000000FF1CE}-C\Access.en-us\branding.xml, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\MSOCache\All Users\{90140000-0117-0409-1000-0000000FF1CE}-C\Access.en-us\branding.xml.id-9C354B42.[rocosmon@cock.li].4k, size = 236 True 1
Fn
Data
File Delete filename = C:\MSOCache\All Users\{90140000-0117-0409-1000-0000000FF1CE}-C\Access.en-us\branding.xml True 1
Fn
File Create filename = C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\VisiorWW.xml, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\VisiorWW.xml, type = size, size_out = 8723 True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\VisiorWW.xml, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\VisiorWW.xml.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Create filename = C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\VisiorWW.xml, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\VisiorWW.xml.id-9C354B42.[rocosmon@cock.li].4k, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\VisiorWW.xml, size = 1048560, size_out = 8723 True 1
Fn
Data
File Write filename = C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\VisiorWW.xml.id-9C354B42.[rocosmon@cock.li].4k, size = 8736 True 1
Fn
Data
File Read filename = C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\VisiorWW.xml, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\VisiorWW.xml.id-9C354B42.[rocosmon@cock.li].4k, size = 236 True 1
Fn
Data
File Delete filename = C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\VisiorWW.xml True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\MS.PNG, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\MS.PNG, type = size, size_out = 1682 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\MS.PNG, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\MS.PNG.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\MS.PNG, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\MS.PNG.id-9C354B42.[rocosmon@cock.li].4k, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\MS.PNG, size = 1048560, size_out = 1682 True 1
Fn
Data
File Write filename = C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\MS.PNG.id-9C354B42.[rocosmon@cock.li].4k, size = 1696 True 1
Fn
Data
File Read filename = C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\MS.PNG, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\MS.PNG.id-9C354B42.[rocosmon@cock.li].4k, size = 224 True 1
Fn
Data
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\MS.PNG True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\ink\en-US\split.avi, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\ink\en-US\split.avi, type = size, size_out = 194048 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\ink\en-US\split.avi, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\ink\en-US\split.avi.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\ink\en-US\split.avi, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\zh-phonetic.xml, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\zh-phonetic.xml, type = size, size_out = 10947 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\zh-phonetic.xml, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\zh-phonetic.xml.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\zh-phonetic.xml, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\osknumpad\osknumpadbase.xml, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\osknumpad\osknumpadbase.xml, type = size, size_out = 1437 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\osknumpad\osknumpadbase.xml, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\osknumpad\osknumpadbase.xml.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\osknumpad\osknumpadbase.xml, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\osknumpad.xml, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\osknumpad.xml, type = size, size_out = 219 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\osknumpad.xml, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\osknumpad.xml.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\osknumpad.xml, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\web\webbase.xml, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\web\webbase.xml, type = size, size_out = 1166 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\web\webbase.xml, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\web\webbase.xml.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\web\webbase.xml, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\web.xml, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\web.xml, type = size, size_out = 207 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\web.xml, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\web.xml.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\web.xml, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\ink\hwrcommonlm.dat, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\ink\hwrcommonlm.dat, type = size, size_out = 46624 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\ink\hwrcommonlm.dat, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\ink\hwrcommonlm.dat.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\ink\hwrcommonlm.dat, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Move source_filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\ADO210.CHM, destination_filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\ADO210.CHM.id-9C354B42.[rocosmon@cock.li].4k True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\ADO210.CHM.id-9C354B42.[rocosmon@cock.li].4k, desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\ADO210.CHM.id-9C354B42.[rocosmon@cock.li].4k, size = 262144, size_out = 262144 True 3
Fn
Data
File Write filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\ADO210.CHM.id-9C354B42.[rocosmon@cock.li].4k, size = 786688 True 1
Fn
Data
File Write filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\ADO210.CHM.id-9C354B42.[rocosmon@cock.li].4k, size = 262144 True 3
Fn
Data
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Excel.en-us\ExcelMUI.XML, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Excel.en-us\ExcelMUI.XML, type = size, size_out = 1565 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Excel.en-us\ExcelMUI.XML, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Excel.en-us\ExcelMUI.XML.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Excel.en-us\ExcelMUI.XML, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Excel.en-us\ExcelMUI.XML.id-9C354B42.[rocosmon@cock.li].4k, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Excel.en-us\ExcelMUI.XML, size = 1048560, size_out = 1565 True 1
Fn
Data
File Write filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Excel.en-us\ExcelMUI.XML.id-9C354B42.[rocosmon@cock.li].4k, size = 1568 True 1
Fn
Data
File Read filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Excel.en-us\ExcelMUI.XML, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Excel.en-us\ExcelMUI.XML.id-9C354B42.[rocosmon@cock.li].4k, size = 236 True 1
Fn
Data
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Excel.en-us\ExcelMUI.XML True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Excel.en-us\SETUP.XML, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Excel.en-us\SETUP.XML, type = size, size_out = 2296 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Excel.en-us\SETUP.XML, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Excel.en-us\SETUP.XML.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Excel.en-us\SETUP.XML, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Excel.en-us\SETUP.XML.id-9C354B42.[rocosmon@cock.li].4k, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Excel.en-us\SETUP.XML, size = 1048560, size_out = 2296 True 1
Fn
Data
File Write filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Excel.en-us\SETUP.XML.id-9C354B42.[rocosmon@cock.li].4k, size = 2304 True 1
Fn
Data
File Read filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Excel.en-us\SETUP.XML, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Excel.en-us\SETUP.XML.id-9C354B42.[rocosmon@cock.li].4k, size = 230 True 1
Fn
Data
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Excel.en-us\SETUP.XML True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Groove.en-us\SETUP.XML, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Access.en-us\SETUP.XML.id-9C354B42.[rocosmon@cock.li].4k, type = size, size_out = 1452 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Groove.en-us\SETUP.XML, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Groove.en-us\SETUP.XML.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Groove.en-us\SETUP.XML, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Groove.en-us\SETUP.XML.id-9C354B42.[rocosmon@cock.li].4k, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Groove.en-us\SETUP.XML, size = 1048560, size_out = 1452 True 1
Fn
Data
File Write filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Groove.en-us\SETUP.XML.id-9C354B42.[rocosmon@cock.li].4k, size = 1456 True 1
Fn
Data
File Read filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Groove.en-us\SETUP.XML, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Groove.en-us\SETUP.XML.id-9C354B42.[rocosmon@cock.li].4k, size = 230 True 1
Fn
Data
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Groove.en-us\SETUP.XML True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\OCT.CHM, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\OCT.CHM, type = size, size_out = 71236 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\OCT.CHM, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\OCT.CHM.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\OCT.CHM, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\OCT.CHM.id-9C354B42.[rocosmon@cock.li].4k, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\OCT.CHM, size = 1048560, size_out = 71236 True 1
Fn
Data
File Write filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\OCT.CHM.id-9C354B42.[rocosmon@cock.li].4k, size = 71248 True 1
Fn
Data
File Read filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\OCT.CHM, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\OCT.CHM.id-9C354B42.[rocosmon@cock.li].4k, size = 226 True 1
Fn
Data
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\OCT.CHM True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\OfficeMUISet.XML, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\OfficeMUISet.XML, type = size, size_out = 819 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\OfficeMUISet.XML, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\OfficeMUISet.XML.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\OfficeMUISet.XML, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\OfficeMUISet.XML.id-9C354B42.[rocosmon@cock.li].4k, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\OfficeMUISet.XML, size = 1048560, size_out = 819 True 1
Fn
Data
File Write filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\OfficeMUISet.XML.id-9C354B42.[rocosmon@cock.li].4k, size = 832 True 1
Fn
Data
File Read filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\OfficeMUISet.XML, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\OfficeMUISet.XML.id-9C354B42.[rocosmon@cock.li].4k, size = 244 True 1
Fn
Data
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\OfficeMUISet.XML True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\PSS10R.CHM, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\PSS10R.CHM, type = size, size_out = 27195 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\PSS10R.CHM, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\PSS10R.CHM.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\PSS10R.CHM, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\PSS10R.CHM.id-9C354B42.[rocosmon@cock.li].4k, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\PSS10R.CHM, size = 1048560, size_out = 27195 True 1
Fn
Data
File Write filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\PSS10R.CHM.id-9C354B42.[rocosmon@cock.li].4k, size = 27200 True 1
Fn
Data
File Read filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\PSS10R.CHM, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\PSS10R.CHM.id-9C354B42.[rocosmon@cock.li].4k, size = 232 True 1
Fn
Data
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\PSS10R.CHM True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\SETUP.CHM, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\SETUP.CHM, type = size, size_out = 67190 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\SETUP.CHM, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\SETUP.CHM.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\SETUP.CHM, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\SETUP.CHM.id-9C354B42.[rocosmon@cock.li].4k, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\SETUP.CHM, size = 1048560, size_out = 67190 True 1
Fn
Data
File Write filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\SETUP.CHM.id-9C354B42.[rocosmon@cock.li].4k, size = 67200 True 1
Fn
Data
File Read filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\SETUP.CHM, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\SETUP.CHM.id-9C354B42.[rocosmon@cock.li].4k, size = 230 True 1
Fn
Data
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us\SETUP.CHM True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office32.en-us\SETUP.XML, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office32.en-us\SETUP.XML, type = size, size_out = 2362 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office32.en-us\SETUP.XML, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office32.en-us\SETUP.XML.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office32.en-us\SETUP.XML, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office32.en-us\SETUP.XML.id-9C354B42.[rocosmon@cock.li].4k, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office32.en-us\SETUP.XML, size = 1048560, size_out = 2362 True 1
Fn
Data
File Write filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office32.en-us\SETUP.XML.id-9C354B42.[rocosmon@cock.li].4k, size = 2368 True 1
Fn
Data
File Read filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office32.en-us\SETUP.XML, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office32.en-us\SETUP.XML.id-9C354B42.[rocosmon@cock.li].4k, size = 230 True 1
Fn
Data
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office32.en-us\SETUP.XML True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office32.WW\Office32WW.XML, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office32.WW\Office32WW.XML, type = size, size_out = 4274 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office32.WW\Office32WW.XML, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office32.WW\Office32WW.XML.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office32.WW\Office32WW.XML, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office32.WW\Office32WW.XML.id-9C354B42.[rocosmon@cock.li].4k, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office32.WW\Office32WW.XML, size = 1048560, size_out = 4274 True 1
Fn
Data
File Write filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office32.WW\Office32WW.XML.id-9C354B42.[rocosmon@cock.li].4k, size = 4288 True 1
Fn
Data
File Read filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office32.WW\Office32WW.XML, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office32.WW\Office32WW.XML.id-9C354B42.[rocosmon@cock.li].4k, size = 240 True 1
Fn
Data
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office32.WW\Office32WW.XML True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\OneNote.en-us\OneNoteMUI.XML, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\OneNote.en-us\OneNoteMUI.XML, type = size, size_out = 1606 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\OneNote.en-us\OneNoteMUI.XML, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\OneNote.en-us\OneNoteMUI.XML.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\OneNote.en-us\OneNoteMUI.XML, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\OneNote.en-us\OneNoteMUI.XML.id-9C354B42.[rocosmon@cock.li].4k, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\OneNote.en-us\OneNoteMUI.XML, size = 1048560, size_out = 1606 True 1
Fn
Data
File Write filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\OneNote.en-us\OneNoteMUI.XML.id-9C354B42.[rocosmon@cock.li].4k, size = 1616 True 1
Fn
Data
File Read filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\OneNote.en-us\OneNoteMUI.XML, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\OneNote.en-us\OneNoteMUI.XML.id-9C354B42.[rocosmon@cock.li].4k, size = 240 True 1
Fn
Data
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\OneNote.en-us\OneNoteMUI.XML True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\OneNote.en-us\SETUP.XML, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\OneNote.en-us\SETUP.XML, type = size, size_out = 1988 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\OneNote.en-us\SETUP.XML, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\OneNote.en-us\SETUP.XML.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\OneNote.en-us\SETUP.XML, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\OneNote.en-us\SETUP.XML.id-9C354B42.[rocosmon@cock.li].4k, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\OneNote.en-us\SETUP.XML, size = 1048560, size_out = 1988 True 1
Fn
Data
File Write filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\OneNote.en-us\SETUP.XML.id-9C354B42.[rocosmon@cock.li].4k, size = 2000 True 1
Fn
Data
File Read filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\OneNote.en-us\SETUP.XML, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\OneNote.en-us\SETUP.XML.id-9C354B42.[rocosmon@cock.li].4k, size = 230 True 1
Fn
Data
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\OneNote.en-us\SETUP.XML True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Outlook.en-us\SETUP.XML, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Outlook.en-us\SETUP.XML, type = size, size_out = 4207 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Outlook.en-us\SETUP.XML, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Outlook.en-us\SETUP.XML.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Outlook.en-us\SETUP.XML, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Outlook.en-us\SETUP.XML.id-9C354B42.[rocosmon@cock.li].4k, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Outlook.en-us\SETUP.XML, size = 1048560, size_out = 4207 True 1
Fn
Data
File Write filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Outlook.en-us\SETUP.XML.id-9C354B42.[rocosmon@cock.li].4k, size = 4208 True 1
Fn
Data
File Read filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Outlook.en-us\SETUP.XML, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Outlook.en-us\SETUP.XML.id-9C354B42.[rocosmon@cock.li].4k, size = 230 True 1
Fn
Data
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Outlook.en-us\SETUP.XML True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Project.en-us\ProjectMUI.XML, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Project.en-us\ProjectMUI.XML, type = size, size_out = 1452 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Project.en-us\ProjectMUI.XML, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Project.en-us\ProjectMUI.XML.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Project.en-us\ProjectMUI.XML, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Project.en-us\ProjectMUI.XML.id-9C354B42.[rocosmon@cock.li].4k, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Project.en-us\ProjectMUI.XML, size = 1048560, size_out = 1452 True 1
Fn
Data
File Write filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Project.en-us\ProjectMUI.XML.id-9C354B42.[rocosmon@cock.li].4k, size = 1456 True 1
Fn
Data
File Read filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Project.en-us\ProjectMUI.XML, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Project.en-us\ProjectMUI.XML.id-9C354B42.[rocosmon@cock.li].4k, size = 240 True 1
Fn
Data
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Project.en-us\ProjectMUI.XML True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proof.en\Proof.XML, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proof.en\Proof.XML, type = size, size_out = 1347 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proof.en\Proof.XML, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proof.en\Proof.XML.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proof.en\Proof.XML, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proof.en\Proof.XML.id-9C354B42.[rocosmon@cock.li].4k, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proof.en\Proof.XML, size = 1048560, size_out = 1347 True 1
Fn
Data
File Write filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proofing.en-us\Proofing.XML, size = 1360 True 1
Fn
Data
File Read filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proof.en\Proof.XML, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proofing.en-us\Proofing.XML, size = 230 True 1
Fn
Data
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proof.en\Proof.XML True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proofing.en-us\SETUP.XML, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proofing.en-us\SETUP.XML, type = size, size_out = 5884 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proofing.en-us\SETUP.XML, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proofing.en-us\SETUP.XML.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proofing.en-us\SETUP.XML, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proofing.en-us\SETUP.XML.id-9C354B42.[rocosmon@cock.li].4k, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proofing.en-us\SETUP.XML, size = 1048560, size_out = 5884 True 1
Fn
Data
File Write filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proofing.en-us\SETUP.XML.id-9C354B42.[rocosmon@cock.li].4k, size = 5888 True 1
Fn
Data
File Read filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proofing.en-us\SETUP.XML, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proofing.en-us\SETUP.XML.id-9C354B42.[rocosmon@cock.li].4k, size = 230 True 1
Fn
Data
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proofing.en-us\SETUP.XML True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Word.en-us\WordMUI.XML, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Word.en-us\WordMUI.XML, type = size, size_out = 1800 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Word.en-us\WordMUI.XML, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Word.en-us\WordMUI.XML.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Word.en-us\WordMUI.XML, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Word.en-us\WordMUI.XML.id-9C354B42.[rocosmon@cock.li].4k, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Word.en-us\WordMUI.XML, size = 1048560, size_out = 1800 True 1
Fn
Data
File Write filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Word.en-us\WordMUI.XML.id-9C354B42.[rocosmon@cock.li].4k, size = 1808 True 1
Fn
Data
File Read filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Word.en-us\WordMUI.XML, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Word.en-us\WordMUI.XML.id-9C354B42.[rocosmon@cock.li].4k, size = 234 True 1
Fn
Data
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Word.en-us\WordMUI.XML True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\1033\TIME.XML, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\1033\TIME.XML, type = size, size_out = 8564 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\1033\TIME.XML, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\1033\TIME.XML.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\1033\TIME.XML, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\1033\TIME.XML.id-9C354B42.[rocosmon@cock.li].4k, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\1033\TIME.XML, size = 1048560, size_out = 8564 True 1
Fn
Data
File Write filename = C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\1033\TIME.XML.id-9C354B42.[rocosmon@cock.li].4k, size = 8576 True 1
Fn
Data
File Read filename = C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\1033\TIME.XML, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\1033\TIME.XML.id-9C354B42.[rocosmon@cock.li].4k, size = 228 True 1
Fn
Data
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\1033\TIME.XML True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\BASMLA.XSL, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\BASMLA.XSL, type = size, size_out = 227311 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\BASMLA.XSL, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\BASMLA.XSL.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\BASMLA.XSL, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\BASMLA.XSL.id-9C354B42.[rocosmon@cock.li].4k, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\BASMLA.XSL, size = 1048560, size_out = 227311 True 1
Fn
Data
File Write filename = C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\BASMLA.XSL.id-9C354B42.[rocosmon@cock.li].4k, size = 227312 True 1
Fn
Data
File Read filename = C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\BASMLA.XSL, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\BASMLA.XSL.id-9C354B42.[rocosmon@cock.li].4k, size = 232 True 1
Fn
Data
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\BASMLA.XSL True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\Bears.htm, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\Bears.htm, type = size, size_out = 255 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\Bears.htm, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\Bears.htm.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\Bears.htm, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\Bears.jpg, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\Bears.jpg, type = size, size_out = 1074 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\Bears.jpg, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\Bears.jpg.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\Bears.jpg, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\Blue_Gradient.jpg, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\Garden.htm, type = size, size_out = 2575 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\Blue_Gradient.jpg, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\Blue_Gradient.jpg.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\Blue_Gradient.jpg, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\Garden.jpg, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\Garden.jpg, type = size, size_out = 23871 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\Garden.jpg, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\Garden.jpg.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\Garden.jpg, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\Genko_1.emf, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\Genko_1.emf, type = size, size_out = 5524 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\Genko_1.emf, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\Genko_1.emf.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\Genko_1.emf, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\Genko_2.emf, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\SoftBlue.jpg, type = size, size_out = 10340 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\Genko_2.emf, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\Genko_2.emf.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\Genko_2.emf, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\ARCTIC\THMBNAIL.PNG, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\ARCTIC\THMBNAIL.PNG, type = size, size_out = 19780 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\ARCTIC\THMBNAIL.PNG, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\ARCTIC\THMBNAIL.PNG.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\ARCTIC\THMBNAIL.PNG, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\ARCTIC\THMBNAIL.PNG.id-9C354B42.[rocosmon@cock.li].4k, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\ARCTIC\THMBNAIL.PNG, size = 1048560, size_out = 19780 True 1
Fn
Data
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLENDS\PREVIEW.GIF, size = 19792 True 1
Fn
Data
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\ARCTIC\THMBNAIL.PNG, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLENDS\PREVIEW.GIF, size = 236 True 1
Fn
Data
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\ARCTIC\THMBNAIL.PNG True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLUECALM\PREVIEW.GIF, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLUECALM\PREVIEW.GIF, type = size, size_out = 1560 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLUECALM\PREVIEW.GIF, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLUECALM\PREVIEW.GIF.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLUECALM\PREVIEW.GIF, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLUECALM\PREVIEW.GIF.id-9C354B42.[rocosmon@cock.li].4k, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLUECALM\PREVIEW.GIF, size = 1048560, size_out = 1560 True 1
Fn
Data
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\BREEZE\THMBNAIL.PNG, size = 1568 True 1
Fn
Data
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLUECALM\PREVIEW.GIF, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\BREEZE\THMBNAIL.PNG, size = 234 True 1
Fn
Data
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLUECALM\PREVIEW.GIF True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\CANYON\PREVIEW.GIF, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\CANYON\PREVIEW.GIF, type = size, size_out = 945 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\CANYON\PREVIEW.GIF, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\CANYON\PREVIEW.GIF.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\CANYON\PREVIEW.GIF, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\CANYON\PREVIEW.GIF.id-9C354B42.[rocosmon@cock.li].4k, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\CANYON\PREVIEW.GIF, size = 1048560, size_out = 945 True 1
Fn
Data
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\CANYON\PREVIEW.GIF.id-9C354B42.[rocosmon@cock.li].4k, size = 960 True 1
Fn
Data
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\CAPSULES\THMBNAIL.PNG, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\CANYON\PREVIEW.GIF.id-9C354B42.[rocosmon@cock.li].4k, size = 234 True 1
Fn
Data
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\CANYON\PREVIEW.GIF True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\CASCADE\PREVIEW.GIF, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\COMPASS\THMBNAIL.PNG.id-9C354B42.[rocosmon@cock.li].4k, type = size, size_out = 1363 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\CASCADE\PREVIEW.GIF, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\CASCADE\PREVIEW.GIF.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\CASCADE\PREVIEW.GIF, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\CASCADE\PREVIEW.GIF.id-9C354B42.[rocosmon@cock.li].4k, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\CASCADE\PREVIEW.GIF, size = 1048560, size_out = 1363 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\CASCADE\PREVIEW.GIF.id-9C354B42.[rocosmon@cock.li].4k, size = 1376 True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\CASCADE\PREVIEW.GIF, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\CASCADE\PREVIEW.GIF.id-9C354B42.[rocosmon@cock.li].4k, size = 234 True 1
Fn
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\CASCADE\PREVIEW.GIF True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\CONCRETE\THMBNAIL.PNG, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\CONCRETE\THMBNAIL.PNG, type = size, size_out = 28595 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\CONCRETE\THMBNAIL.PNG, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\CONCRETE\THMBNAIL.PNG.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\CONCRETE\THMBNAIL.PNG, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\CONCRETE\THMBNAIL.PNG.id-9C354B42.[rocosmon@cock.li].4k, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\CONCRETE\THMBNAIL.PNG, size = 1048560, size_out = 28595 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\CONCRETE\THMBNAIL.PNG.id-9C354B42.[rocosmon@cock.li].4k, size = 28608 True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\CONCRETE\THMBNAIL.PNG, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\CONCRETE\THMBNAIL.PNG.id-9C354B42.[rocosmon@cock.li].4k, size = 236 True 1
Fn
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\CONCRETE\THMBNAIL.PNG True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\ECLIPSE\THMBNAIL.PNG, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\ECLIPSE\THMBNAIL.PNG, type = size, size_out = 32403 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\ECLIPSE\THMBNAIL.PNG, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\ECLIPSE\THMBNAIL.PNG.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\ECLIPSE\THMBNAIL.PNG, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\ECLIPSE\THMBNAIL.PNG.id-9C354B42.[rocosmon@cock.li].4k, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\ECLIPSE\THMBNAIL.PNG, size = 1048560, size_out = 32403 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\ECLIPSE\THMBNAIL.PNG.id-9C354B42.[rocosmon@cock.li].4k, size = 32416 True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\ECLIPSE\THMBNAIL.PNG, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\ECLIPSE\THMBNAIL.PNG.id-9C354B42.[rocosmon@cock.li].4k, size = 236 True 1
Fn
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\ECLIPSE\THMBNAIL.PNG True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\EVRGREEN\PREVIEW.GIF, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\EVRGREEN\PREVIEW.GIF, type = size, size_out = 1354 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\EVRGREEN\PREVIEW.GIF, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\EVRGREEN\PREVIEW.GIF.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\EVRGREEN\PREVIEW.GIF, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\EVRGREEN\PREVIEW.GIF.id-9C354B42.[rocosmon@cock.li].4k, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\EVRGREEN\PREVIEW.GIF, size = 1048560, size_out = 1354 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\EVRGREEN\THMBNAIL.PNG, size = 1360 True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\EVRGREEN\PREVIEW.GIF, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\EVRGREEN\THMBNAIL.PNG, size = 234 True 1
Fn
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\EVRGREEN\PREVIEW.GIF True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\RICEPAPR\THMBNAIL.PNG, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\RICEPAPR\THMBNAIL.PNG, type = size, size_out = 53115 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\RICEPAPR\THMBNAIL.PNG, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\RICEPAPR\THMBNAIL.PNG.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\RICEPAPR\THMBNAIL.PNG, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\RICEPAPR\THMBNAIL.PNG.id-9C354B42.[rocosmon@cock.li].4k, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\RICEPAPR\THMBNAIL.PNG, size = 1048560, size_out = 53115 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\RICEPAPR\THMBNAIL.PNG.id-9C354B42.[rocosmon@cock.li].4k, size = 53120 True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\RICEPAPR\THMBNAIL.PNG, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\RICEPAPR\THMBNAIL.PNG.id-9C354B42.[rocosmon@cock.li].4k, size = 236 True 1
Fn
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\RICEPAPR\THMBNAIL.PNG True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\RIPPLE\THMBNAIL.PNG, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\RMNSQUE\PREVIEW.GIF.id-9C354B42.[rocosmon@cock.li].4k, type = size, size_out = 31975 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\RIPPLE\THMBNAIL.PNG, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\RIPPLE\THMBNAIL.PNG.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\RIPPLE\THMBNAIL.PNG, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\RIPPLE\THMBNAIL.PNG.id-9C354B42.[rocosmon@cock.li].4k, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\RIPPLE\THMBNAIL.PNG, size = 1048560, size_out = 31975 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\RIPPLE\THMBNAIL.PNG.id-9C354B42.[rocosmon@cock.li].4k, size = 31984 True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\SKY\THMBNAIL.PNG.id-9C354B42.[rocosmon@cock.li].4k, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\RIPPLE\THMBNAIL.PNG.id-9C354B42.[rocosmon@cock.li].4k, size = 236 True 1
Fn
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\RIPPLE\THMBNAIL.PNG True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\SLATE\THMBNAIL.PNG, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\SLATE\THMBNAIL.PNG, type = size, size_out = 27177 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\SLATE\THMBNAIL.PNG, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\SLATE\THMBNAIL.PNG.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\SLATE\THMBNAIL.PNG, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\SLATE\THMBNAIL.PNG.id-9C354B42.[rocosmon@cock.li].4k, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\SLATE\THMBNAIL.PNG, size = 1048560, size_out = 27177 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\SLATE\THMBNAIL.PNG.id-9C354B42.[rocosmon@cock.li].4k, size = 27184 False 1
Fn
Thread 0xa74
3079 0
»
Category Operation Information Success Count Logfile
Module Get Handle module_name = c:\windows\syswow64\kernel32.dll, base_address = 0x76c20000 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = Wow64DisableWow64FsRedirection, address_out = 0x76c4d650 True 1
Fn
System Sleep duration = 100 milliseconds (0.100 seconds) True 4
Fn
File Create filename = C:\MSOCache\All Users\{90140000-0018-0409-1000-0000000FF1CE}-C\PowerPointMUI.xml, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0018-0409-1000-0000000FF1CE}-C\PowerPointMUI.xml, type = size, size_out = 1450 True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0018-0409-1000-0000000FF1CE}-C\PowerPointMUI.xml, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0018-0409-1000-0000000FF1CE}-C\PowerPointMUI.xml.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-0018-0409-1000-0000000FF1CE}-C\PowerPointMUI.xml, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-0018-0409-1000-0000000FF1CE}-C\PowerPointMUI.xml.id-9C354B42.[rocosmon@cock.li].4k, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\MSOCache\All Users\{90140000-0018-0409-1000-0000000FF1CE}-C\PowerPointMUI.xml, size = 1048560, size_out = 1450 True 1
Fn
Data
File Write filename = C:\MSOCache\All Users\{90140000-0018-0409-1000-0000000FF1CE}-C\PowerPointMUI.xml.id-9C354B42.[rocosmon@cock.li].4k, size = 1456 True 1
Fn
Data
File Read filename = C:\MSOCache\All Users\{90140000-0018-0409-1000-0000000FF1CE}-C\PowerPointMUI.xml, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\MSOCache\All Users\{90140000-0018-0409-1000-0000000FF1CE}-C\PowerPointMUI.xml.id-9C354B42.[rocosmon@cock.li].4k, size = 246 True 1
Fn
Data
File Delete filename = C:\MSOCache\All Users\{90140000-0018-0409-1000-0000000FF1CE}-C\PowerPointMUI.xml True 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-0019-0409-1000-0000000FF1CE}-C\Setup.xml, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0019-0409-1000-0000000FF1CE}-C\Setup.xml, type = size, size_out = 1608 True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0019-0409-1000-0000000FF1CE}-C\Setup.xml, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0019-0409-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-0019-0409-1000-0000000FF1CE}-C\Setup.xml, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-0019-0409-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[rocosmon@cock.li].4k, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\MSOCache\All Users\{90140000-0019-0409-1000-0000000FF1CE}-C\Setup.xml, size = 1048560, size_out = 1608 True 1
Fn
Data
File Write filename = C:\MSOCache\All Users\{90140000-0019-0409-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[rocosmon@cock.li].4k, size = 1616 True 1
Fn
Data
File Read filename = C:\MSOCache\All Users\{90140000-0019-0409-1000-0000000FF1CE}-C\Setup.xml, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\MSOCache\All Users\{90140000-0019-0409-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[rocosmon@cock.li].4k, size = 230 True 1
Fn
Data
File Delete filename = C:\MSOCache\All Users\{90140000-0019-0409-1000-0000000FF1CE}-C\Setup.xml True 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-001B-0409-1000-0000000FF1CE}-C\Setup.xml, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-001B-0409-1000-0000000FF1CE}-C\Setup.xml, type = size, size_out = 2424 True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-001B-0409-1000-0000000FF1CE}-C\Setup.xml, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-001B-0409-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-001B-0409-1000-0000000FF1CE}-C\Setup.xml, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-001B-0409-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[rocosmon@cock.li].4k, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\MSOCache\All Users\{90140000-001B-0409-1000-0000000FF1CE}-C\Setup.xml, size = 1048560, size_out = 2424 True 1
Fn
Data
File Write filename = C:\MSOCache\All Users\{90140000-001B-0409-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[rocosmon@cock.li].4k, size = 2432 True 1
Fn
Data
File Read filename = C:\MSOCache\All Users\{90140000-001B-0409-1000-0000000FF1CE}-C\Setup.xml, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\MSOCache\All Users\{90140000-001B-0409-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[rocosmon@cock.li].4k, size = 230 True 1
Fn
Data
File Delete filename = C:\MSOCache\All Users\{90140000-001B-0409-1000-0000000FF1CE}-C\Setup.xml True 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.en\Proof.xml, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.en\Proof.xml, type = size, size_out = 1347 True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.en\Proof.xml, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.en\Proof.xml.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.en\Proof.xml, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.en\Proof.xml.id-9C354B42.[rocosmon@cock.li].4k, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.en\Proof.xml, size = 1048560, size_out = 1347 True 1
Fn
Data
File Write filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.en\Proof.xml.id-9C354B42.[rocosmon@cock.li].4k, size = 1360 True 1
Fn
Data
File Read filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.en\Proof.xml, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.en\Proof.xml.id-9C354B42.[rocosmon@cock.li].4k, size = 230 True 1
Fn
Data
File Delete filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.en\Proof.xml True 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-0043-0409-1000-0000000FF1CE}-C\Setup.xml, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0043-0409-1000-0000000FF1CE}-C\Setup.xml, type = size, size_out = 2362 True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0043-0409-1000-0000000FF1CE}-C\Setup.xml, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0043-0409-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-0043-0409-1000-0000000FF1CE}-C\Setup.xml, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-0043-0409-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[rocosmon@cock.li].4k, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\MSOCache\All Users\{90140000-0043-0409-1000-0000000FF1CE}-C\Setup.xml, size = 1048560, size_out = 2362 True 1
Fn
Data
File Write filename = C:\MSOCache\All Users\{90140000-0043-0409-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[rocosmon@cock.li].4k, size = 2368 True 1
Fn
Data
File Read filename = C:\MSOCache\All Users\{90140000-0043-0409-1000-0000000FF1CE}-C\Setup.xml, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\MSOCache\All Users\{90140000-0043-0409-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[rocosmon@cock.li].4k, size = 230 True 1
Fn
Data
File Delete filename = C:\MSOCache\All Users\{90140000-0043-0409-1000-0000000FF1CE}-C\Setup.xml True 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-0054-0409-1000-0000000FF1CE}-C\Setup.xml, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0054-0409-1000-0000000FF1CE}-C\Setup.xml, type = size, size_out = 6241 True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0054-0409-1000-0000000FF1CE}-C\Setup.xml, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0054-0409-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-0054-0409-1000-0000000FF1CE}-C\Setup.xml, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-0054-0409-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[rocosmon@cock.li].4k, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\MSOCache\All Users\{90140000-0054-0409-1000-0000000FF1CE}-C\Setup.xml, size = 1048560, size_out = 6241 True 1
Fn
Data
File Write filename = C:\MSOCache\All Users\{90140000-0054-0409-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[rocosmon@cock.li].4k, size = 6256 True 1
Fn
Data
File Read filename = C:\MSOCache\All Users\{90140000-0054-0409-1000-0000000FF1CE}-C\Setup.xml, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\MSOCache\All Users\{90140000-0054-0409-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[rocosmon@cock.li].4k, size = 230 True 1
Fn
Data
File Delete filename = C:\MSOCache\All Users\{90140000-0054-0409-1000-0000000FF1CE}-C\Setup.xml True 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-00B4-0409-1000-0000000FF1CE}-C\ProjectMUI.xml, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-00B4-0409-1000-0000000FF1CE}-C\ProjectMUI.xml, type = size, size_out = 1452 True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-00B4-0409-1000-0000000FF1CE}-C\ProjectMUI.xml, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-00B4-0409-1000-0000000FF1CE}-C\ProjectMUI.xml.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-00B4-0409-1000-0000000FF1CE}-C\ProjectMUI.xml, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-00B4-0409-1000-0000000FF1CE}-C\ProjectMUI.xml.id-9C354B42.[rocosmon@cock.li].4k, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\MSOCache\All Users\{90140000-00B4-0409-1000-0000000FF1CE}-C\ProjectMUI.xml, size = 1048560, size_out = 1452 True 1
Fn
Data
File Write filename = C:\MSOCache\All Users\{90140000-00B4-0409-1000-0000000FF1CE}-C\ProjectMUI.xml.id-9C354B42.[rocosmon@cock.li].4k, size = 1456 True 1
Fn
Data
File Read filename = C:\MSOCache\All Users\{90140000-00B4-0409-1000-0000000FF1CE}-C\ProjectMUI.xml, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\MSOCache\All Users\{90140000-00B4-0409-1000-0000000FF1CE}-C\ProjectMUI.xml.id-9C354B42.[rocosmon@cock.li].4k, size = 240 True 1
Fn
Data
File Delete filename = C:\MSOCache\All Users\{90140000-00B4-0409-1000-0000000FF1CE}-C\ProjectMUI.xml True 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\OfficeMUI.xml, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\OfficeMUI.xml, type = size, size_out = 5557 True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\OfficeMUI.xml, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\OfficeMUI.xml.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\OfficeMUI.xml, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\OfficeMUI.xml.id-9C354B42.[rocosmon@cock.li].4k, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\OfficeMUI.xml, size = 1048560, size_out = 5557 True 1
Fn
Data
File Write filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\OfficeMUI.xml.id-9C354B42.[rocosmon@cock.li].4k, size = 5568 True 1
Fn
Data
File Read filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\OfficeMUI.xml, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\OfficeMUI.xml.id-9C354B42.[rocosmon@cock.li].4k, size = 238 True 1
Fn
Data
File Delete filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\OfficeMUI.xml True 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-0117-0409-1000-0000000FF1CE}-C\AccessMUISet.xml, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0117-0409-1000-0000000FF1CE}-C\AccessMUISet.xml, type = size, size_out = 819 True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0117-0409-1000-0000000FF1CE}-C\AccessMUISet.xml, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0117-0409-1000-0000000FF1CE}-C\AccessMUISet.xml.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-0117-0409-1000-0000000FF1CE}-C\AccessMUISet.xml, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-0117-0409-1000-0000000FF1CE}-C\AccessMUISet.xml.id-9C354B42.[rocosmon@cock.li].4k, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\MSOCache\All Users\{90140000-0117-0409-1000-0000000FF1CE}-C\AccessMUISet.xml, size = 1048560, size_out = 819 True 1
Fn
Data
File Write filename = C:\MSOCache\All Users\{90140000-0117-0409-1000-0000000FF1CE}-C\AccessMUISet.xml.id-9C354B42.[rocosmon@cock.li].4k, size = 832 True 1
Fn
Data
File Read filename = C:\MSOCache\All Users\{90140000-0117-0409-1000-0000000FF1CE}-C\AccessMUISet.xml, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\MSOCache\All Users\{90140000-0117-0409-1000-0000000FF1CE}-C\AccessMUISet.xml.id-9C354B42.[rocosmon@cock.li].4k, size = 244 True 1
Fn
Data
File Delete filename = C:\MSOCache\All Users\{90140000-0117-0409-1000-0000000FF1CE}-C\AccessMUISet.xml True 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-0117-0409-1000-0000000FF1CE}-C\Setup.xml, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0117-0409-1000-0000000FF1CE}-C\Setup.xml, type = size, size_out = 2624 True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0117-0409-1000-0000000FF1CE}-C\Setup.xml, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0117-0409-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-0117-0409-1000-0000000FF1CE}-C\Setup.xml, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-0117-0409-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[rocosmon@cock.li].4k, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\MSOCache\All Users\{90140000-0117-0409-1000-0000000FF1CE}-C\Setup.xml, size = 1048560, size_out = 2624 True 1
Fn
Data
File Write filename = C:\MSOCache\All Users\{90140000-0117-0409-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[rocosmon@cock.li].4k, size = 2640 True 1
Fn
Data
File Read filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\Office32WW.xml, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\MSOCache\All Users\{90140000-0117-0409-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[rocosmon@cock.li].4k, size = 230 True 1
Fn
Data
File Delete filename = C:\MSOCache\All Users\{90140000-0117-0409-1000-0000000FF1CE}-C\Setup.xml True 1
Fn
File Create filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\Setup.xml, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[rocosmon@cock.li].4k, type = size, size_out = 31094 True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\Setup.xml, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Create filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\Setup.xml, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[rocosmon@cock.li].4k, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\Setup.xml, size = 1048560, size_out = 31094 True 1
Fn
Data
File Write filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[rocosmon@cock.li].4k, size = 31104 True 1
Fn
Data
File Read filename = C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\MS.EPS, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\Setup.xml.id-9C354B42.[rocosmon@cock.li].4k, size = 230 True 1
Fn
Data
File Delete filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\Setup.xml True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\MS.JPG, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\MS.JPG, type = size, size_out = 1061 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\MS.JPG, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\MS.JPG.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\MS.JPG, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\MS.JPG.id-9C354B42.[rocosmon@cock.li].4k, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\MS.JPG, size = 1048560, size_out = 1061 True 1
Fn
Data
File Write filename = C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\MS.JPG.id-9C354B42.[rocosmon@cock.li].4k, size = 1072 True 1
Fn
Data
File Read filename = C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\MS.JPG, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\MS.JPG.id-9C354B42.[rocosmon@cock.li].4k, size = 224 True 1
Fn
Data
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\GRPHFLT\MS.JPG True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\ink\FlickAnimation.avi, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\ink\FlickAnimation.avi, type = size, size_out = 1600388 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\ink\FlickAnimation.avi, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\ink\FlickAnimation.avi.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Move source_filename = C:\Program Files\Common Files\Microsoft Shared\ink\FlickAnimation.avi, destination_filename = C:\Program Files\Common Files\Microsoft Shared\ink\FlickAnimation.avi.id-9C354B42.[rocosmon@cock.li].4k False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\auxpad\auxbase.xml, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\auxpad\auxbase.xml, type = size, size_out = 1434 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\auxpad\auxbase.xml, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\auxpad\auxbase.xml.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\auxpad\auxbase.xml, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\auxpad.xml, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\auxpad.xml, type = size, size_out = 212 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\auxpad.xml, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\auxpad.xml.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\auxpad.xml, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\keypad\ea.xml, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\keypad\ea.xml, type = size, size_out = 384 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\keypad\ea.xml, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\keypad\ea.xml.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\keypad\ea.xml, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\keypad\keypadbase.xml, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\keypad\keypadbase.xml, type = size, size_out = 1118 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\keypad\keypadbase.xml, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\keypad\keypadbase.xml.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\keypad\keypadbase.xml, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\keypad\kor-kor.xml, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\keypad\kor-kor.xml, type = size, size_out = 392 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\keypad\kor-kor.xml, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\keypad\kor-kor.xml.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\keypad\kor-kor.xml, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\branding.xml, type = size, size_out = 488 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\base_kor.xml, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\base_kor.xml.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\base_kor.xml, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Move source_filename = C:\Program Files\Common Files\Microsoft Shared\ink\hwruksh.dat, destination_filename = C:\Program Files\Common Files\Microsoft Shared\ink\hwruksh.dat.id-9C354B42.[rocosmon@cock.li].4k False 1
Fn
File Move source_filename = C:\Program Files\Common Files\Microsoft Shared\ink\hwrusalm.dat, destination_filename = C:\Program Files\Common Files\Microsoft Shared\ink\hwrusalm.dat.id-9C354B42.[rocosmon@cock.li].4k False 1
Fn
File Move source_filename = C:\Program Files\Common Files\Microsoft Shared\ink\hwrusash.dat, destination_filename = C:\Program Files\Common Files\Microsoft Shared\ink\hwrusash.dat.id-9C354B42.[rocosmon@cock.li].4k False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\README.HTM.id-9C354B42.[rocosmon@cock.li].4k, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\ink\hwrenclm.dat, size = 1048560, size_out = 1941 True 1
Fn
Data
File Write filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\README.HTM.id-9C354B42.[rocosmon@cock.li].4k, size = 1952 True 1
Fn
Data
File Read filename = C:\Program Files\Common Files\Microsoft Shared\ink\hwrenclm.dat, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\README.HTM.id-9C354B42.[rocosmon@cock.li].4k, size = 232 True 1
Fn
Data
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033\README.HTM True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Access.en-us\AccessMUISet.XML, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0054-0409-1000-0000000FF1CE}-C\VisioMUI.msi, type = size, size_out = 819 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Access.en-us\AccessMUISet.XML, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Access.en-us\AccessMUISet.XML.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Access.en-us\AccessMUISet.XML, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Access.en-us\AccessMUISet.XML.id-9C354B42.[rocosmon@cock.li].4k, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Access.en-us\AccessMUISet.XML, size = 1048560, size_out = 819 True 1
Fn
Data
File Write filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Access.en-us\AccessMUISet.XML.id-9C354B42.[rocosmon@cock.li].4k, size = 832 True 1
Fn
Data
File Read filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Access.en-us\AccessMUISet.XML, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Access.en-us\AccessMUISet.XML.id-9C354B42.[rocosmon@cock.li].4k, size = 244 True 1
Fn
Data
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Access.en-us\AccessMUISet.XML True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\InfoPath.en-us\InfoPathMUI.XML, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\InfoPath.en-us\InfoPathMUI.XML, type = size, size_out = 1231 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\InfoPath.en-us\InfoPathMUI.XML, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\InfoPath.en-us\InfoPathMUI.XML.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\InfoPath.en-us\InfoPathMUI.XML, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\InfoPath.en-us\InfoPathMUI.XML.id-9C354B42.[rocosmon@cock.li].4k, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\InfoPath.en-us\InfoPathMUI.XML, size = 1048560, size_out = 1231 True 1
Fn
Data
File Write filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\InfoPath.en-us\InfoPathMUI.XML.id-9C354B42.[rocosmon@cock.li].4k, size = 1232 True 1
Fn
Data
File Read filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\InfoPath.en-us\InfoPathMUI.XML, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\InfoPath.en-us\InfoPathMUI.XML.id-9C354B42.[rocosmon@cock.li].4k, size = 242 True 1
Fn
Data
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\InfoPath.en-us\InfoPathMUI.XML True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Outlook.en-us\OutlookMUI.XML, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Outlook.en-us\OutlookMUI.XML, type = size, size_out = 3186 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Outlook.en-us\OutlookMUI.XML, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Outlook.en-us\OutlookMUI.XML.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Outlook.en-us\OutlookMUI.XML, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Outlook.en-us\OutlookMUI.XML.id-9C354B42.[rocosmon@cock.li].4k, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Outlook.en-us\OutlookMUI.XML, size = 1048560, size_out = 3186 True 1
Fn
Data
File Write filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Outlook.en-us\OutlookMUI.XML.id-9C354B42.[rocosmon@cock.li].4k, size = 3200 True 1
Fn
Data
File Read filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Outlook.en-us\OutlookMUI.XML, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Outlook.en-us\OutlookMUI.XML.id-9C354B42.[rocosmon@cock.li].4k, size = 240 True 1
Fn
Data
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Outlook.en-us\OutlookMUI.XML True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PowerPoint.en-us\PowerPointMUI.XML, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PowerPoint.en-us\PowerPointMUI.XML, type = size, size_out = 1450 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PowerPoint.en-us\PowerPointMUI.XML, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PowerPoint.en-us\PowerPointMUI.XML.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PowerPoint.en-us\PowerPointMUI.XML, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PowerPoint.en-us\PowerPointMUI.XML.id-9C354B42.[rocosmon@cock.li].4k, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PowerPoint.en-us\PowerPointMUI.XML, size = 1048560, size_out = 1450 True 1
Fn
Data
File Write filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PowerPoint.en-us\PowerPointMUI.XML.id-9C354B42.[rocosmon@cock.li].4k, size = 1456 True 1
Fn
Data
File Read filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PowerPoint.en-us\PowerPointMUI.XML, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PowerPoint.en-us\PowerPointMUI.XML.id-9C354B42.[rocosmon@cock.li].4k, size = 246 True 1
Fn
Data
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PowerPoint.en-us\PowerPointMUI.XML True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PRJPROR\PrjProrWW.XML, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PRJPROR\PrjProrWW.XML, type = size, size_out = 6421 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PRJPROR\PrjProrWW.XML, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PRJPROR\PrjProrWW.XML.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PRJPROR\PrjProrWW.XML, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PRJPROR\PrjProrWW.XML.id-9C354B42.[rocosmon@cock.li].4k, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PRJPROR\PrjProrWW.XML, size = 1048560, size_out = 6421 True 1
Fn
Data
File Write filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PRJPROR\PrjProrWW.XML.id-9C354B42.[rocosmon@cock.li].4k, size = 6432 True 1
Fn
Data
File Read filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PRJPROR\PrjProrWW.XML, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PRJPROR\PrjProrWW.XML.id-9C354B42.[rocosmon@cock.li].4k, size = 238 True 1
Fn
Data
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PRJPROR\PrjProrWW.XML True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Project.en-us\SETUP.XML, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Project.en-us\SETUP.XML, type = size, size_out = 1872 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Project.en-us\SETUP.XML, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Project.en-us\SETUP.XML.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Project.en-us\SETUP.XML, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Project.en-us\SETUP.XML.id-9C354B42.[rocosmon@cock.li].4k, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Project.en-us\SETUP.XML, size = 1048560, size_out = 1872 True 1
Fn
Data
File Write filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Project.en-us\SETUP.XML.id-9C354B42.[rocosmon@cock.li].4k, size = 1888 True 1
Fn
Data
File Read filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Project.en-us\SETUP.XML, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Project.en-us\SETUP.XML.id-9C354B42.[rocosmon@cock.li].4k, size = 230 True 1
Fn
Data
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Project.en-us\SETUP.XML True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proof.es\Proof.XML, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proof.es\Proof.XML, type = size, size_out = 1457 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proof.es\Proof.XML, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proof.es\Proof.XML.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proof.es\Proof.XML, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proof.es\Proof.XML.id-9C354B42.[rocosmon@cock.li].4k, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proof.es\Proof.XML, size = 1048560, size_out = 1457 True 1
Fn
Data
File Write filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proof.es\Proof.XML.id-9C354B42.[rocosmon@cock.li].4k, size = 1472 True 1
Fn
Data
File Read filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proof.es\Proof.XML, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proof.es\Proof.XML.id-9C354B42.[rocosmon@cock.li].4k, size = 230 True 1
Fn
Data
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proof.es\Proof.XML True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Publisher.en-us\SETUP.XML, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Publisher.en-us\SETUP.XML, type = size, size_out = 1608 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Publisher.en-us\SETUP.XML, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Publisher.en-us\SETUP.XML.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Publisher.en-us\SETUP.XML, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Publisher.en-us\SETUP.XML.id-9C354B42.[rocosmon@cock.li].4k, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Publisher.en-us\SETUP.XML, size = 1048560, size_out = 1608 True 1
Fn
Data
File Write filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Publisher.en-us\SETUP.XML.id-9C354B42.[rocosmon@cock.li].4k, size = 1616 True 1
Fn
Data
File Read filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Publisher.en-us\SETUP.XML, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Publisher.en-us\SETUP.XML.id-9C354B42.[rocosmon@cock.li].4k, size = 230 True 1
Fn
Data
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Publisher.en-us\SETUP.XML True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Visio.en-us\VisioMUI.XML, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Visio.en-us\VisioMUI.XML, type = size, size_out = 9503 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Visio.en-us\VisioMUI.XML, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Visio.en-us\VisioMUI.XML.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Visio.en-us\VisioMUI.XML, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Visio.en-us\VisioMUI.XML.id-9C354B42.[rocosmon@cock.li].4k, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Visio.en-us\VisioMUI.XML, size = 1048560, size_out = 9503 True 1
Fn
Data
File Write filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\OfficeLR.cab.id-9C354B42.[rocosmon@cock.li].4k, size = 9504 True 1
Fn
Data
File Read filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Visio.en-us\VisioMUI.XML, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\OfficeLR.cab.id-9C354B42.[rocosmon@cock.li].4k, size = 236 True 1
Fn
Data
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Visio.en-us\VisioMUI.XML True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Word.en-us\SETUP.XML, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Word.en-us\SETUP.XML, type = size, size_out = 2424 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Word.en-us\SETUP.XML, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Word.en-us\SETUP.XML.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Word.en-us\SETUP.XML, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Word.en-us\SETUP.XML.id-9C354B42.[rocosmon@cock.li].4k, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Word.en-us\SETUP.XML, size = 1048560, size_out = 2424 True 1
Fn
Data
File Write filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Word.en-us\SETUP.XML.id-9C354B42.[rocosmon@cock.li].4k, size = 2432 True 1
Fn
Data
File Read filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Word.en-us\SETUP.XML, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Word.en-us\SETUP.XML.id-9C354B42.[rocosmon@cock.li].4k, size = 230 True 1
Fn
Data
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Word.en-us\SETUP.XML True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\1033\STOCKS.DAT, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\1033\STOCKS.DAT, type = size, size_out = 39017 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\1033\STOCKS.DAT, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\1033\STOCKS.DAT.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\1033\STOCKS.DAT, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\1033\STOCKS.DAT.id-9C354B42.[rocosmon@cock.li].4k, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\1033\STOCKS.DAT, size = 1048560, size_out = 39017 True 1
Fn
Data
File Write filename = C:\Program Files\Common Files\Microsoft Shared\Smart Tag\METCONV.TXT, size = 39024 True 1
Fn
Data
File Read filename = C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\1033\STOCKS.DAT, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\Smart Tag\METCONV.TXT, size = 232 True 1
Fn
Data
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\1033\STOCKS.DAT True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\Cave_Drawings.gif, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\Cave_Drawings.gif, type = size, size_out = 4587 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\Cave_Drawings.gif, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\Cave_Drawings.gif.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\Cave_Drawings.gif, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\Connectivity.gif, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\Connectivity.gif, type = size, size_out = 2319 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\Connectivity.gif, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\Connectivity.gif.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\Connectivity.gif, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\Desktop.ini, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\Desktop.ini, type = size, size_out = 645 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\Desktop.ini, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\Desktop.ini.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\Desktop.ini, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\Desktop.ini.id-9C354B42.[rocosmon@cock.li].4k, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\Desktop.ini, size = 1048560, size_out = 645 True 1
Fn
Data
File Write filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\Desktop.ini.id-9C354B42.[rocosmon@cock.li].4k, size = 656 True 1
Fn
Data
File Read filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\Desktop.ini, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\Desktop.ini.id-9C354B42.[rocosmon@cock.li].4k, size = 234 True 1
Fn
Data
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\Desktop.ini True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\Dotted_Lines.emf, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\Dotted_Lines.emf, type = size, size_out = 3792 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\Dotted_Lines.emf, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\Dotted_Lines.emf.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\Dotted_Lines.emf, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\Garden.htm, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\Garden.htm, type = size, size_out = 231 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\Garden.htm, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\Garden.htm.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\Garden.htm, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\Green Bubbles.htm, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\Genko_2.emf, type = size, size_out = 237 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\Green Bubbles.htm, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\Green Bubbles.htm.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\Green Bubbles.htm, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\Small_News.jpg, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\SoftBlue.jpg, type = size, size_out = 1990 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\Small_News.jpg, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\Small_News.jpg.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\Small_News.jpg, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\AFTRNOON\THMBNAIL.PNG, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\AFTRNOON\THMBNAIL.PNG, type = size, size_out = 25234 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\AFTRNOON\THMBNAIL.PNG, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\AFTRNOON\THMBNAIL.PNG.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\AFTRNOON\THMBNAIL.PNG, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\AFTRNOON\THMBNAIL.PNG.id-9C354B42.[rocosmon@cock.li].4k, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\AFTRNOON\THMBNAIL.PNG, size = 1048560, size_out = 25234 True 1
Fn
Data
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\AFTRNOON\THMBNAIL.PNG.id-9C354B42.[rocosmon@cock.li].4k, size = 25248 True 1
Fn
Data
File Read filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\ProPrWW.cab, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\AFTRNOON\THMBNAIL.PNG.id-9C354B42.[rocosmon@cock.li].4k, size = 236 True 1
Fn
Data
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\AFTRNOON\THMBNAIL.PNG True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\AXIS\PREVIEW.GIF, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\AXIS\PREVIEW.GIF, type = size, size_out = 2848 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\AXIS\PREVIEW.GIF, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\AXIS\PREVIEW.GIF.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\AXIS\PREVIEW.GIF, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\AXIS\PREVIEW.GIF.id-9C354B42.[rocosmon@cock.li].4k, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\AXIS\PREVIEW.GIF, size = 1048560, size_out = 2848 True 1
Fn
Data
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\ARCTIC\PREVIEW.GIF.id-9C354B42.[rocosmon@cock.li].4k, size = 2864 True 1
Fn
Data
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\AXIS\PREVIEW.GIF, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\ARCTIC\PREVIEW.GIF.id-9C354B42.[rocosmon@cock.li].4k, size = 234 True 1
Fn
Data
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\AXIS\PREVIEW.GIF True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLENDS\PREVIEW.GIF, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLENDS\PREVIEW.GIF, type = size, size_out = 2181 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLENDS\PREVIEW.GIF, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLENDS\PREVIEW.GIF.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLENDS\PREVIEW.GIF, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLENDS\PREVIEW.GIF.id-9C354B42.[rocosmon@cock.li].4k, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLENDS\PREVIEW.GIF, size = 1048560, size_out = 2181 True 1
Fn
Data
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLENDS\PREVIEW.GIF.id-9C354B42.[rocosmon@cock.li].4k, size = 2192 True 1
Fn
Data
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLENDS\PREVIEW.GIF, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLENDS\PREVIEW.GIF.id-9C354B42.[rocosmon@cock.li].4k, size = 234 True 1
Fn
Data
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLENDS\PREVIEW.GIF True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLUECALM\THMBNAIL.PNG, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLUECALM\THMBNAIL.PNG, type = size, size_out = 33009 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLUECALM\THMBNAIL.PNG, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLUECALM\THMBNAIL.PNG.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLUECALM\THMBNAIL.PNG, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLUECALM\THMBNAIL.PNG.id-9C354B42.[rocosmon@cock.li].4k, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLUECALM\THMBNAIL.PNG, size = 1048560, size_out = 33009 True 1
Fn
Data
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLUECALM\THMBNAIL.PNG.id-9C354B42.[rocosmon@cock.li].4k, size = 33024 True 1
Fn
Data
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLUECALM\THMBNAIL.PNG, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLUECALM\THMBNAIL.PNG.id-9C354B42.[rocosmon@cock.li].4k, size = 236 True 1
Fn
Data
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLUECALM\THMBNAIL.PNG True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLUEPRNT\PREVIEW.GIF, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLUEPRNT\PREVIEW.GIF, type = size, size_out = 1925 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLUEPRNT\PREVIEW.GIF, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLUEPRNT\PREVIEW.GIF.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLUEPRNT\PREVIEW.GIF, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLUEPRNT\PREVIEW.GIF.id-9C354B42.[rocosmon@cock.li].4k, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLUEPRNT\PREVIEW.GIF, size = 1048560, size_out = 1925 True 1
Fn
Data
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLUEPRNT\PREVIEW.GIF.id-9C354B42.[rocosmon@cock.li].4k, size = 1936 True 1
Fn
Data
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLUEPRNT\PREVIEW.GIF, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLUEPRNT\PREVIEW.GIF.id-9C354B42.[rocosmon@cock.li].4k, size = 234 True 1
Fn
Data
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLUEPRNT\PREVIEW.GIF True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\BOLDSTRI\THMBNAIL.PNG, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\BOLDSTRI\THMBNAIL.PNG, type = size, size_out = 31837 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\BOLDSTRI\THMBNAIL.PNG, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\BOLDSTRI\THMBNAIL.PNG.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\BOLDSTRI\THMBNAIL.PNG, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\BOLDSTRI\THMBNAIL.PNG.id-9C354B42.[rocosmon@cock.li].4k, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\BOLDSTRI\THMBNAIL.PNG, size = 1048560, size_out = 31837 True 1
Fn
Data
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\BOLDSTRI\THMBNAIL.PNG.id-9C354B42.[rocosmon@cock.li].4k, size = 31840 True 1
Fn
Data
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\BOLDSTRI\THMBNAIL.PNG, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\BOLDSTRI\THMBNAIL.PNG.id-9C354B42.[rocosmon@cock.li].4k, size = 236 True 1
Fn
Data
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\BOLDSTRI\THMBNAIL.PNG True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\CAPSULES\THMBNAIL.PNG, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\CAPSULES\THMBNAIL.PNG, type = size, size_out = 29925 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\CAPSULES\THMBNAIL.PNG, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\CAPSULES\THMBNAIL.PNG.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\CAPSULES\THMBNAIL.PNG, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\CAPSULES\THMBNAIL.PNG.id-9C354B42.[rocosmon@cock.li].4k, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\CAPSULES\THMBNAIL.PNG, size = 1048560, size_out = 29925 True 1
Fn
Data
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\CAPSULES\THMBNAIL.PNG.id-9C354B42.[rocosmon@cock.li].4k, size = 29936 True 1
Fn
Data
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\CAPSULES\THMBNAIL.PNG, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\CAPSULES\THMBNAIL.PNG.id-9C354B42.[rocosmon@cock.li].4k, size = 236 True 1
Fn
Data
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\CAPSULES\THMBNAIL.PNG True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\COMPASS\PREVIEW.GIF, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\COMPASS\PREVIEW.GIF, type = size, size_out = 1293 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\COMPASS\PREVIEW.GIF, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\COMPASS\PREVIEW.GIF.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\COMPASS\PREVIEW.GIF, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\COMPASS\PREVIEW.GIF.id-9C354B42.[rocosmon@cock.li].4k, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\COMPASS\PREVIEW.GIF, size = 1048560, size_out = 1293 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\COMPASS\PREVIEW.GIF.id-9C354B42.[rocosmon@cock.li].4k, size = 1296 True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\COMPASS\PREVIEW.GIF, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\COMPASS\PREVIEW.GIF.id-9C354B42.[rocosmon@cock.li].4k, size = 234 True 1
Fn
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\COMPASS\PREVIEW.GIF True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\COMPASS\THMBNAIL.PNG, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\COMPASS\THMBNAIL.PNG, type = size, size_out = 20575 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\COMPASS\THMBNAIL.PNG, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\COMPASS\THMBNAIL.PNG.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\COMPASS\THMBNAIL.PNG, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\COMPASS\THMBNAIL.PNG.id-9C354B42.[rocosmon@cock.li].4k, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\COMPASS\THMBNAIL.PNG, size = 1048560, size_out = 20575 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\COMPASS\THMBNAIL.PNG.id-9C354B42.[rocosmon@cock.li].4k, size = 20576 True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\COMPASS\THMBNAIL.PNG, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\COMPASS\THMBNAIL.PNG.id-9C354B42.[rocosmon@cock.li].4k, size = 236 True 1
Fn
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\COMPASS\THMBNAIL.PNG True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\CONCRETE\PREVIEW.GIF, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\CONCRETE\PREVIEW.GIF, type = size, size_out = 1287 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\CONCRETE\PREVIEW.GIF, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\CONCRETE\PREVIEW.GIF.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\CONCRETE\PREVIEW.GIF, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\CONCRETE\PREVIEW.GIF.id-9C354B42.[rocosmon@cock.li].4k, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\CONCRETE\PREVIEW.GIF, size = 1048560, size_out = 1287 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\CONCRETE\PREVIEW.GIF.id-9C354B42.[rocosmon@cock.li].4k, size = 1296 True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\CONCRETE\PREVIEW.GIF, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\CONCRETE\PREVIEW.GIF.id-9C354B42.[rocosmon@cock.li].4k, size = 234 True 1
Fn
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\CONCRETE\PREVIEW.GIF True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\DEEPBLUE\PREVIEW.GIF, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\DEEPBLUE\PREVIEW.GIF, type = size, size_out = 3957 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\DEEPBLUE\PREVIEW.GIF, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\DEEPBLUE\PREVIEW.GIF.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\DEEPBLUE\PREVIEW.GIF, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\DEEPBLUE\PREVIEW.GIF.id-9C354B42.[rocosmon@cock.li].4k, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\DEEPBLUE\PREVIEW.GIF, size = 1048560, size_out = 3957 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\DEEPBLUE\PREVIEW.GIF.id-9C354B42.[rocosmon@cock.li].4k, size = 3968 True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\DEEPBLUE\PREVIEW.GIF, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\DEEPBLUE\PREVIEW.GIF.id-9C354B42.[rocosmon@cock.li].4k, size = 234 True 1
Fn
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\DEEPBLUE\PREVIEW.GIF True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\ECHO\PREVIEW.GIF, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\ECHO\PREVIEW.GIF, type = size, size_out = 1453 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\ECHO\PREVIEW.GIF, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\ECHO\PREVIEW.GIF.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\ECHO\PREVIEW.GIF, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\ECHO\PREVIEW.GIF.id-9C354B42.[rocosmon@cock.li].4k, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\ECHO\PREVIEW.GIF, size = 1048560, size_out = 1453 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\ECHO\PREVIEW.GIF.id-9C354B42.[rocosmon@cock.li].4k, size = 1456 True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\ECHO\PREVIEW.GIF, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\ECHO\PREVIEW.GIF.id-9C354B42.[rocosmon@cock.li].4k, size = 234 True 1
Fn
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\ECHO\PREVIEW.GIF True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\ECHO\THMBNAIL.PNG, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\ECHO\THMBNAIL.PNG, type = size, size_out = 25106 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\ECHO\THMBNAIL.PNG, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\ECHO\THMBNAIL.PNG.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\ECHO\THMBNAIL.PNG, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\ECHO\THMBNAIL.PNG.id-9C354B42.[rocosmon@cock.li].4k, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\ECHO\THMBNAIL.PNG, size = 1048560, size_out = 25106 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\ECHO\THMBNAIL.PNG.id-9C354B42.[rocosmon@cock.li].4k, size = 25120 True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\ECHO\THMBNAIL.PNG, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\ECHO\THMBNAIL.PNG.id-9C354B42.[rocosmon@cock.li].4k, size = 236 True 1
Fn
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\ECHO\THMBNAIL.PNG True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\EDGE\PREVIEW.GIF, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\EDGE\PREVIEW.GIF, type = size, size_out = 1347 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\EDGE\PREVIEW.GIF, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\EDGE\PREVIEW.GIF.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\EDGE\PREVIEW.GIF, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\EDGE\PREVIEW.GIF.id-9C354B42.[rocosmon@cock.li].4k, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\EDGE\PREVIEW.GIF, size = 1048560, size_out = 1347 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\EDGE\PREVIEW.GIF.id-9C354B42.[rocosmon@cock.li].4k, size = 1360 True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\EDGE\PREVIEW.GIF, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\EDGE\PREVIEW.GIF.id-9C354B42.[rocosmon@cock.li].4k, size = 234 True 1
Fn
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\EDGE\PREVIEW.GIF True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\EXPEDITN\PREVIEW.GIF, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\EXPEDITN\PREVIEW.GIF, type = size, size_out = 5120 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\EXPEDITN\PREVIEW.GIF, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\EXPEDITN\PREVIEW.GIF.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\EXPEDITN\PREVIEW.GIF, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\EXPEDITN\PREVIEW.GIF.id-9C354B42.[rocosmon@cock.li].4k, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\ICE\THMBNAIL.PNG.id-9C354B42.[rocosmon@cock.li].4k, size = 1048560, size_out = 5120 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\EXPEDITN\THMBNAIL.PNG.id-9C354B42.[rocosmon@cock.li].4k, size = 5136 True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\ICE\THMBNAIL.PNG.id-9C354B42.[rocosmon@cock.li].4k, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\EXPEDITN\THMBNAIL.PNG.id-9C354B42.[rocosmon@cock.li].4k, size = 234 True 1
Fn
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\EXPEDITN\PREVIEW.GIF True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\INDUST\THMBNAIL.PNG, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\INDUST\THMBNAIL.PNG, type = size, size_out = 33559 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\INDUST\THMBNAIL.PNG, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\INDUST\THMBNAIL.PNG.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\INDUST\THMBNAIL.PNG, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\INDUST\THMBNAIL.PNG.id-9C354B42.[rocosmon@cock.li].4k, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\INDUST\THMBNAIL.PNG, size = 1048560, size_out = 33559 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\INDUST\THMBNAIL.PNG.id-9C354B42.[rocosmon@cock.li].4k, size = 33568 True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\INDUST\THMBNAIL.PNG, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\INDUST\THMBNAIL.PNG.id-9C354B42.[rocosmon@cock.li].4k, size = 236 True 1
Fn
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\INDUST\THMBNAIL.PNG True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\JOURNAL\THMBNAIL.PNG, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\JOURNAL\THMBNAIL.PNG, type = size, size_out = 18413 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\JOURNAL\THMBNAIL.PNG, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\JOURNAL\THMBNAIL.PNG.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\JOURNAL\THMBNAIL.PNG, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\JOURNAL\THMBNAIL.PNG.id-9C354B42.[rocosmon@cock.li].4k, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\JOURNAL\THMBNAIL.PNG, size = 1048560, size_out = 18413 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\JOURNAL\THMBNAIL.PNG.id-9C354B42.[rocosmon@cock.li].4k, size = 18416 True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\JOURNAL\THMBNAIL.PNG, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\JOURNAL\THMBNAIL.PNG.id-9C354B42.[rocosmon@cock.li].4k, size = 236 True 1
Fn
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\JOURNAL\THMBNAIL.PNG True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\LAYERS\THMBNAIL.PNG, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\LAYERS\THMBNAIL.PNG, type = size, size_out = 44850 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\LAYERS\THMBNAIL.PNG, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\LAYERS\THMBNAIL.PNG.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\LAYERS\THMBNAIL.PNG, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\LAYERS\THMBNAIL.PNG.id-9C354B42.[rocosmon@cock.li].4k, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\LAYERS\THMBNAIL.PNG, size = 1048560, size_out = 44850 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\LEVEL\PREVIEW.GIF.id-9C354B42.[rocosmon@cock.li].4k, size = 44864 True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\LAYERS\THMBNAIL.PNG, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\LEVEL\PREVIEW.GIF.id-9C354B42.[rocosmon@cock.li].4k, size = 236 True 1
Fn
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\LAYERS\THMBNAIL.PNG True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\LEVEL\THMBNAIL.PNG, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\LEVEL\THMBNAIL.PNG, type = size, size_out = 48115 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\LEVEL\THMBNAIL.PNG, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\LEVEL\THMBNAIL.PNG.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\LEVEL\THMBNAIL.PNG, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\LEVEL\THMBNAIL.PNG.id-9C354B42.[rocosmon@cock.li].4k, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\LEVEL\THMBNAIL.PNG, size = 1048560, size_out = 48115 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\LEVEL\THMBNAIL.PNG.id-9C354B42.[rocosmon@cock.li].4k, size = 48128 True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\LEVEL\THMBNAIL.PNG, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\LEVEL\THMBNAIL.PNG.id-9C354B42.[rocosmon@cock.li].4k, size = 236 True 1
Fn
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\LEVEL\THMBNAIL.PNG True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\PAPYRUS\PREVIEW.GIF, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\PAPYRUS\PREVIEW.GIF, type = size, size_out = 2574 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\PAPYRUS\PREVIEW.GIF, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\PAPYRUS\PREVIEW.GIF.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\PAPYRUS\PREVIEW.GIF, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\PAPYRUS\PREVIEW.GIF.id-9C354B42.[rocosmon@cock.li].4k, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\PAPYRUS\PREVIEW.GIF, size = 1048560, size_out = 2574 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\PAPYRUS\PREVIEW.GIF.id-9C354B42.[rocosmon@cock.li].4k, size = 2576 True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\PAPYRUS\PREVIEW.GIF, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\PAPYRUS\PREVIEW.GIF.id-9C354B42.[rocosmon@cock.li].4k, size = 234 True 1
Fn
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\PAPYRUS\PREVIEW.GIF True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\PIXEL\PREVIEW.GIF, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\PIXEL\PREVIEW.GIF, type = size, size_out = 1593 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\PIXEL\PREVIEW.GIF, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\PIXEL\PREVIEW.GIF.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\PIXEL\PREVIEW.GIF, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\PIXEL\PREVIEW.GIF.id-9C354B42.[rocosmon@cock.li].4k, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\PIXEL\PREVIEW.GIF, size = 1048560, size_out = 1593 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\PIXEL\PREVIEW.GIF.id-9C354B42.[rocosmon@cock.li].4k, size = 1600 True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\PIXEL\PREVIEW.GIF, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\PIXEL\PREVIEW.GIF.id-9C354B42.[rocosmon@cock.li].4k, size = 234 True 1
Fn
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\PIXEL\PREVIEW.GIF True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\RADIAL\PREVIEW.GIF, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\RADIAL\PREVIEW.GIF, type = size, size_out = 1666 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\RADIAL\PREVIEW.GIF, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\RADIAL\PREVIEW.GIF.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\RADIAL\PREVIEW.GIF, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\RADIAL\PREVIEW.GIF.id-9C354B42.[rocosmon@cock.li].4k, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\RADIAL\PREVIEW.GIF, size = 1048560, size_out = 1666 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\RADIAL\PREVIEW.GIF.id-9C354B42.[rocosmon@cock.li].4k, size = 1680 True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\RADIAL\PREVIEW.GIF, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\RADIAL\PREVIEW.GIF.id-9C354B42.[rocosmon@cock.li].4k, size = 234 True 1
Fn
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\RADIAL\PREVIEW.GIF True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\RADIAL\THMBNAIL.PNG, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\RADIAL\THMBNAIL.PNG, type = size, size_out = 19563 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\RADIAL\THMBNAIL.PNG, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\RADIAL\THMBNAIL.PNG.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\RADIAL\THMBNAIL.PNG, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\RADIAL\THMBNAIL.PNG.id-9C354B42.[rocosmon@cock.li].4k, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\RADIAL\THMBNAIL.PNG, size = 1048560, size_out = 19563 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\RADIAL\THMBNAIL.PNG.id-9C354B42.[rocosmon@cock.li].4k, size = 19568 True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\RADIAL\THMBNAIL.PNG, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\RADIAL\THMBNAIL.PNG.id-9C354B42.[rocosmon@cock.li].4k, size = 236 True 1
Fn
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\RADIAL\THMBNAIL.PNG True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\RICEPAPR\PREVIEW.GIF, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\RICEPAPR\PREVIEW.GIF, type = size, size_out = 3970 True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\RICEPAPR\PREVIEW.GIF, type = file_attributes True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\RICEPAPR\PREVIEW.GIF.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\RICEPAPR\PREVIEW.GIF, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\RICEPAPR\PREVIEW.GIF.id-9C354B42.[rocosmon@cock.li].4k, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\RICEPAPR\PREVIEW.GIF, size = 1048560, size_out = 3970 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\RICEPAPR\PREVIEW.GIF.id-9C354B42.[rocosmon@cock.li].4k, size = 3984 True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\RICEPAPR\PREVIEW.GIF, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\RICEPAPR\PREVIEW.GIF.id-9C354B42.[rocosmon@cock.li].4k, size = 234 True 1
Fn
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\RICEPAPR\PREVIEW.GIF True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\RIPPLE\PREVIEW.GIF.id-9C354B42.[rocosmon@cock.li].4k, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\RICEPAPR\PREVIEW.GIF, size = 1048560, size_out = 2604 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\RIPPLE\PREVIEW.GIF.id-9C354B42.[rocosmon@cock.li].4k, size = 2608 True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\RICEPAPR\PREVIEW.GIF, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\RIPPLE\PREVIEW.GIF.id-9C354B42.[rocosmon@cock.li].4k, size = 234 True 1
Fn
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\RIPPLE\PREVIEW.GIF True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\SATIN\THMBNAIL.PNG.id-9C354B42.[rocosmon@cock.li].4k, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\RICEPAPR\PREVIEW.GIF, size = 1048560, size_out = 34163 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\SATIN\THMBNAIL.PNG.id-9C354B42.[rocosmon@cock.li].4k, size = 34176 True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\RICEPAPR\PREVIEW.GIF, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\SATIN\THMBNAIL.PNG.id-9C354B42.[rocosmon@cock.li].4k, size = 236 True 1
Fn
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\SATIN\THMBNAIL.PNG True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\SKY\PREVIEW.GIF.id-9C354B42.[rocosmon@cock.li].4k, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\RICEPAPR\PREVIEW.GIF, size = 1048560, size_out = 937 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\SLATE\PREVIEW.GIF, size = 944 True 1
Fn
File Read filename = C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\PrjProrWW.msi, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\SLATE\PREVIEW.GIF, size = 234 True 1
Fn
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\SKY\PREVIEW.GIF True 1
Fn
File Create filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\SONORA\PREVIEW.GIF.id-9C354B42.[rocosmon@cock.li].4k, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\PrjProrWW.msi, size = 1048560, size_out = 2209 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\SONORA\PREVIEW.GIF.id-9C354B42.[rocosmon@cock.li].4k, size = 2224 True 1
Fn
File Read filename = C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\PrjProrWW.msi, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\SONORA\PREVIEW.GIF.id-9C354B42.[rocosmon@cock.li].4k, size = 234 True 1
Fn
File Delete filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\SONORA\PREVIEW.GIF False 1
Fn
Thread 0xa98
568 0
»
Category Operation Information Success Count Logfile
Thread 0xa9c
775 0
»
Category Operation Information Success Count Logfile
Module Get Handle module_name = c:\windows\syswow64\kernel32.dll, base_address = 0x76c20000 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = Wow64DisableWow64FsRedirection, address_out = 0x76c4d650 True 1
Fn
System Sleep duration = 100 milliseconds (0.100 seconds) True 1
Fn
File Create filename = C:\Boot\BCD, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Boot\BCD.LOG1, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Boot\es-ES\bootmgr.exe.mui, type = size, size_out = 0 True 1
Fn
System Sleep duration = 100 milliseconds (0.100 seconds) True 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-0016-0409-1000-0000000FF1CE}-C\ExcelMUI.msi, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.fr\Proof.xml, type = size, size_out = 2506240 True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0016-0409-1000-0000000FF1CE}-C\ExcelMUI.msi, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0016-0409-1000-0000000FF1CE}-C\ExcelMUI.msi.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Move source_filename = C:\MSOCache\All Users\{90140000-0016-0409-1000-0000000FF1CE}-C\ExcelMUI.msi, destination_filename = C:\MSOCache\All Users\{90140000-0016-0409-1000-0000000FF1CE}-C\ExcelMUI.msi.id-9C354B42.[rocosmon@cock.li].4k True 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-0016-0409-1000-0000000FF1CE}-C\ExcelMUI.msi.id-9C354B42.[rocosmon@cock.li].4k, desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
File Read filename = C:\MSOCache\All Users\{90140000-0016-0409-1000-0000000FF1CE}-C\ExcelMUI.msi.id-9C354B42.[rocosmon@cock.li].4k, size = 262144, size_out = 262144 True 3
Fn
Data
File Write filename = C:\MSOCache\All Users\{90140000-0016-0409-1000-0000000FF1CE}-C\ExcelMUI.msi.id-9C354B42.[rocosmon@cock.li].4k, size = 786692 True 1
Fn
Data
File Write filename = C:\MSOCache\All Users\{90140000-0016-0409-1000-0000000FF1CE}-C\ExcelMUI.msi.id-9C354B42.[rocosmon@cock.li].4k, size = 262144 True 3
Fn
Data
File Create filename = C:\MSOCache\All Users\{90140000-0019-0409-1000-0000000FF1CE}-C\PubLR.cab, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0019-0409-1000-0000000FF1CE}-C\PubLR.cab, type = size, size_out = 9958388 True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0019-0409-1000-0000000FF1CE}-C\PubLR.cab, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0019-0409-1000-0000000FF1CE}-C\PubLR.cab.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Move source_filename = C:\MSOCache\All Users\{90140000-0019-0409-1000-0000000FF1CE}-C\PubLR.cab, destination_filename = C:\MSOCache\All Users\{90140000-0019-0409-1000-0000000FF1CE}-C\PubLR.cab.id-9C354B42.[rocosmon@cock.li].4k True 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-0019-0409-1000-0000000FF1CE}-C\PubLR.cab.id-9C354B42.[rocosmon@cock.li].4k, desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
File Read filename = C:\MSOCache\All Users\{90140000-0019-0409-1000-0000000FF1CE}-C\PubLR.cab.id-9C354B42.[rocosmon@cock.li].4k, size = 262144, size_out = 262144 True 3
Fn
Data
File Write filename = C:\MSOCache\All Users\{90140000-0019-0409-1000-0000000FF1CE}-C\PubLR.cab.id-9C354B42.[rocosmon@cock.li].4k, size = 786686 True 1
Fn
Data
File Write filename = C:\MSOCache\All Users\{90140000-0019-0409-1000-0000000FF1CE}-C\PubLR.cab.id-9C354B42.[rocosmon@cock.li].4k, size = 262144 True 3
Fn
Data
File Create filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.en\Proof.cab, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.en\Proof.cab, type = size, size_out = 11482605 True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.en\Proof.cab, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.en\Proof.cab.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Move source_filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.en\Proof.cab, destination_filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.en\Proof.cab.id-9C354B42.[rocosmon@cock.li].4k True 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.en\Proof.cab.id-9C354B42.[rocosmon@cock.li].4k, desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
File Read filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.en\Proof.cab.id-9C354B42.[rocosmon@cock.li].4k, size = 262144, size_out = 262144 True 3
Fn
Data
File Write filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.en\Proof.cab.id-9C354B42.[rocosmon@cock.li].4k, size = 786686 True 1
Fn
Data
File Write filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.en\Proof.cab.id-9C354B42.[rocosmon@cock.li].4k, size = 262144 True 3
Fn
Data
File Create filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proofing.msi, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proofing.msi, type = size, size_out = 868864 True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proofing.msi, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proofing.msi.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proofing.msi, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proofing.msi.id-9C354B42.[rocosmon@cock.li].4k, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proofing.msi, size = 1048560, size_out = 868864 True 1
Fn
Data
File Write filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proofing.msi.id-9C354B42.[rocosmon@cock.li].4k, size = 868880 True 1
Fn
Data
File Read filename = C:\Program Files\Common Files\Microsoft Shared\ink\ipshrv.xml, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proofing.msi.id-9C354B42.[rocosmon@cock.li].4k, size = 236 True 1
Fn
Data
File Delete filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proofing.msi True 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-0043-0409-1000-0000000FF1CE}-C\OWOW32LR.cab, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0043-0409-1000-0000000FF1CE}-C\OWOW32LR.cab, type = size, size_out = 2928955 True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0043-0409-1000-0000000FF1CE}-C\OWOW32LR.cab, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0043-0409-1000-0000000FF1CE}-C\OWOW32LR.cab.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Move source_filename = C:\MSOCache\All Users\{90140000-0043-0409-1000-0000000FF1CE}-C\OWOW32LR.cab, destination_filename = C:\MSOCache\All Users\{90140000-0043-0409-1000-0000000FF1CE}-C\OWOW32LR.cab.id-9C354B42.[rocosmon@cock.li].4k True 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-0043-0409-1000-0000000FF1CE}-C\OWOW32LR.cab.id-9C354B42.[rocosmon@cock.li].4k, desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
File Read filename = C:\MSOCache\All Users\{90140000-0043-0409-1000-0000000FF1CE}-C\OWOW32LR.cab.id-9C354B42.[rocosmon@cock.li].4k, size = 262144, size_out = 262144 True 2
Fn
Data
File Read filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Access.en-us\AccessMUISet.XML, size = 262144, size_out = 262144 True 1
Fn
Data
File Write filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Access.en-us\AccessMUISet.XML, size = 786692 True 1
Fn
Data
File Write filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Access.en-us\AccessMUISet.XML, size = 262144 True 3
Fn
Data
File Create filename = C:\MSOCache\All Users\{90140000-0054-0409-1000-0000000FF1CE}-C\VisioMUI.msi, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0054-0409-1000-0000000FF1CE}-C\VisioMUI.msi, type = size, size_out = 2797568 True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0054-0409-1000-0000000FF1CE}-C\VisioMUI.msi, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0054-0409-1000-0000000FF1CE}-C\VisioMUI.msi.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Move source_filename = C:\MSOCache\All Users\{90140000-0054-0409-1000-0000000FF1CE}-C\VisioMUI.msi, destination_filename = C:\MSOCache\All Users\{90140000-0054-0409-1000-0000000FF1CE}-C\VisioMUI.msi.id-9C354B42.[rocosmon@cock.li].4k True 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-0054-0409-1000-0000000FF1CE}-C\VisioMUI.msi.id-9C354B42.[rocosmon@cock.li].4k, desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
File Read filename = C:\MSOCache\All Users\{90140000-0054-0409-1000-0000000FF1CE}-C\VisioMUI.msi.id-9C354B42.[rocosmon@cock.li].4k, size = 262144, size_out = 262144 True 3
Fn
Data
File Write filename = C:\MSOCache\All Users\{90140000-0054-0409-1000-0000000FF1CE}-C\VisioMUI.msi.id-9C354B42.[rocosmon@cock.li].4k, size = 786692 True 1
Fn
Data
File Write filename = C:\MSOCache\All Users\{90140000-0054-0409-1000-0000000FF1CE}-C\VisioMUI.msi.id-9C354B42.[rocosmon@cock.li].4k, size = 262144 True 3
Fn
Data
File Create filename = C:\MSOCache\All Users\{90140000-00BA-0409-1000-0000000FF1CE}-C\GrooveMUI.msi, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-00BA-0409-1000-0000000FF1CE}-C\GrooveMUI.msi, type = size, size_out = 2507776 True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-00BA-0409-1000-0000000FF1CE}-C\GrooveMUI.msi, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-00BA-0409-1000-0000000FF1CE}-C\GrooveMUI.msi.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Move source_filename = C:\MSOCache\All Users\{90140000-00BA-0409-1000-0000000FF1CE}-C\GrooveMUI.msi, destination_filename = C:\MSOCache\All Users\{90140000-00BA-0409-1000-0000000FF1CE}-C\GrooveMUI.msi.id-9C354B42.[rocosmon@cock.li].4k True 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-00BA-0409-1000-0000000FF1CE}-C\GrooveMUI.msi.id-9C354B42.[rocosmon@cock.li].4k, desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
File Read filename = C:\MSOCache\All Users\{90140000-00BA-0409-1000-0000000FF1CE}-C\GrooveMUI.msi.id-9C354B42.[rocosmon@cock.li].4k, size = 262144, size_out = 262144 True 3
Fn
Data
File Write filename = C:\MSOCache\All Users\{90140000-00BA-0409-1000-0000000FF1CE}-C\GrooveMUI.msi.id-9C354B42.[rocosmon@cock.li].4k, size = 786694 True 1
Fn
Data
File Write filename = C:\MSOCache\All Users\{90140000-00BA-0409-1000-0000000FF1CE}-C\GrooveMUI.msi.id-9C354B42.[rocosmon@cock.li].4k, size = 262144 True 3
Fn
Data
File Create filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\DW20.EXE, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\DW20.EXE, type = size, size_out = 838536 True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\DW20.EXE, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\DW20.EXE.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\DW20.EXE, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\DW20.EXE.id-9C354B42.[rocosmon@cock.li].4k, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\DW20.EXE, size = 1048560, size_out = 838536 True 1
Fn
Data
File Write filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\DW20.EXE.id-9C354B42.[rocosmon@cock.li].4k, size = 838544 True 1
Fn
Data
File Read filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\Microsoft.VC90.CRT.manifest.id-9C354B42.[rocosmon@cock.li].4k, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\DW20.EXE.id-9C354B42.[rocosmon@cock.li].4k, size = 228 True 1
Fn
Data
File Delete filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\DW20.EXE True 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\OfficeMUISet.msi, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\OfficeMUISet.msi, type = size, size_out = 868864 True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\OfficeMUISet.msi, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\OfficeMUISet.msi.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\OfficeMUISet.msi, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\OfficeMUISet.msi.id-9C354B42.[rocosmon@cock.li].4k, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\OfficeMUISet.msi, size = 1048560, size_out = 868864 True 1
Fn
Data
File Write filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\OfficeMUISet.msi.id-9C354B42.[rocosmon@cock.li].4k, size = 868880 True 1
Fn
Data
File Read filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\OfficeMUISet.msi, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\OfficeMUISet.msi.id-9C354B42.[rocosmon@cock.li].4k, size = 244 True 1
Fn
Data
File Delete filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\OfficeMUISet.msi True 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-0117-0409-1000-0000000FF1CE}-C\AccessMUISet.msi, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0117-0409-1000-0000000FF1CE}-C\AccessMUISet.msi, type = size, size_out = 868864 True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0117-0409-1000-0000000FF1CE}-C\AccessMUISet.msi, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0117-0409-1000-0000000FF1CE}-C\AccessMUISet.msi.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-0117-0409-1000-0000000FF1CE}-C\AccessMUISet.msi, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-0117-0409-1000-0000000FF1CE}-C\AccessMUISet.msi.id-9C354B42.[rocosmon@cock.li].4k, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\MSOCache\All Users\{90140000-0117-0409-1000-0000000FF1CE}-C\AccessMUISet.msi, size = 1048560, size_out = 868864 True 1
Fn
Data
File Write filename = C:\MSOCache\All Users\{90140000-0117-0409-1000-0000000FF1CE}-C\AccessMUISet.msi.id-9C354B42.[rocosmon@cock.li].4k, size = 868880 True 1
Fn
Data
File Read filename = C:\MSOCache\All Users\{90140000-0117-0409-1000-0000000FF1CE}-C\AccessMUISet.msi, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\MSOCache\All Users\{90140000-0117-0409-1000-0000000FF1CE}-C\AccessMUISet.msi.id-9C354B42.[rocosmon@cock.li].4k, size = 244 True 1
Fn
Data
File Delete filename = C:\MSOCache\All Users\{90140000-0117-0409-1000-0000000FF1CE}-C\AccessMUISet.msi True 1
Fn
File Create filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\ose.exe, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\ose.exe, type = size, size_out = 174440 True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\ose.exe, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\ose.exe.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Create filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\ose.exe, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\ose.exe.id-9C354B42.[rocosmon@cock.li].4k, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\ose.exe, size = 1048560, size_out = 174440 True 1
Fn
Data
File Write filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\ose.exe.id-9C354B42.[rocosmon@cock.li].4k, size = 174448 True 1
Fn
Data
File Read filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\ose.exe, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\ose.exe.id-9C354B42.[rocosmon@cock.li].4k, size = 226 True 1
Fn
Data
File Delete filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\ose.exe True 1
Fn
File Create filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\PidGenX.dll, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\PidGenX.dll, type = size, size_out = 1463568 True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\PidGenX.dll, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\PidGenX.dll.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Create filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\PidGenX.dll, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\PidGenX.dll.id-9C354B42.[rocosmon@cock.li].4k, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\PidGenX.dll, size = 1048560, size_out = 1048560 True 1
Fn
Data
File Write filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\PidGenX.dll.id-9C354B42.[rocosmon@cock.li].4k, size = 1048560 True 1
Fn
File Read filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\PidGenX.dll, size = 1048560, size_out = 415008 True 1
Fn
File Write filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\PidGenX.dll.id-9C354B42.[rocosmon@cock.li].4k, size = 415024 True 1
Fn
File Read filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\PidGenX.dll, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\ECLIPSE\PREVIEW.GIF, size = 234 True 1
Fn
File Delete filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\PidGenX.dll True 1
Fn
File Create filename = C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\ose.exe, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\ose.exe, type = size, size_out = 174440 True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\ose.exe, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\ose.exe.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Create filename = C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\ose.exe, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\ose.exe.id-9C354B42.[rocosmon@cock.li].4k, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\ose.exe, size = 1048560, size_out = 174440 True 1
Fn
File Write filename = C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\ose.exe.id-9C354B42.[rocosmon@cock.li].4k, size = 174448 True 1
Fn
File Read filename = C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\ose.exe, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\ose.exe.id-9C354B42.[rocosmon@cock.li].4k, size = 226 True 1
Fn
File Delete filename = C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\ose.exe True 1
Fn
File Create filename = C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\osetup.dll, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\osetup.dll, type = size, size_out = 7378792 True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\osetup.dll, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\osetup.dll.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Move source_filename = C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\osetup.dll, destination_filename = C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\osetup.dll.id-9C354B42.[rocosmon@cock.li].4k True 1
Fn
File Create filename = C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\osetup.dll.id-9C354B42.[rocosmon@cock.li].4k, desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
File Read filename = C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\osetup.dll.id-9C354B42.[rocosmon@cock.li].4k, size = 262144, size_out = 262144 True 3
Fn
File Write filename = C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\osetup.dll.id-9C354B42.[rocosmon@cock.li].4k, size = 786688 False 1
Fn
Thread 0xaa0
532 0
»
Category Operation Information Success Count Logfile
Module Get Handle module_name = c:\windows\syswow64\kernel32.dll, base_address = 0x76c20000 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = Wow64DisableWow64FsRedirection, address_out = 0x76c4d650 True 1
Fn
System Sleep duration = 100 milliseconds (0.100 seconds) True 1
Fn
File Create filename = C:\Boot\BCD.LOG2, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Boot\es-ES\bootmgr.exe.mui, type = size, size_out = 0 True 1
Fn
System Sleep duration = 100 milliseconds (0.100 seconds) True 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-0016-0409-1000-0000000FF1CE}-C\ExcelLR.cab, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0016-0409-1000-0000000FF1CE}-C\ExcelLR.cab, type = size, size_out = 16972987 True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0016-0409-1000-0000000FF1CE}-C\ExcelLR.cab, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0016-0409-1000-0000000FF1CE}-C\ExcelLR.cab.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Move source_filename = C:\MSOCache\All Users\{90140000-0016-0409-1000-0000000FF1CE}-C\ExcelLR.cab, destination_filename = C:\MSOCache\All Users\{90140000-0016-0409-1000-0000000FF1CE}-C\ExcelLR.cab.id-9C354B42.[rocosmon@cock.li].4k True 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-0016-0409-1000-0000000FF1CE}-C\ExcelLR.cab.id-9C354B42.[rocosmon@cock.li].4k, desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
File Read filename = C:\MSOCache\All Users\{90140000-0016-0409-1000-0000000FF1CE}-C\ExcelLR.cab.id-9C354B42.[rocosmon@cock.li].4k, size = 262144, size_out = 262144 True 3
Fn
Data
File Write filename = C:\MSOCache\All Users\{90140000-0016-0409-1000-0000000FF1CE}-C\ExcelLR.cab.id-9C354B42.[rocosmon@cock.li].4k, size = 786690 True 1
Fn
Data
File Write filename = C:\MSOCache\All Users\{90140000-0016-0409-1000-0000000FF1CE}-C\ExcelLR.cab.id-9C354B42.[rocosmon@cock.li].4k, size = 262144 True 3
Fn
Data
File Create filename = C:\MSOCache\All Users\{90140000-001A-0409-1000-0000000FF1CE}-C\OutlkLR.cab, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-001A-0409-1000-0000000FF1CE}-C\OutlkLR.cab, type = size, size_out = 14819276 True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-001A-0409-1000-0000000FF1CE}-C\OutlkLR.cab, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-001A-0409-1000-0000000FF1CE}-C\OutlkLR.cab.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Move source_filename = C:\MSOCache\All Users\{90140000-001A-0409-1000-0000000FF1CE}-C\OutlkLR.cab, destination_filename = C:\MSOCache\All Users\{90140000-001A-0409-1000-0000000FF1CE}-C\OutlkLR.cab.id-9C354B42.[rocosmon@cock.li].4k True 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-001A-0409-1000-0000000FF1CE}-C\OutlkLR.cab.id-9C354B42.[rocosmon@cock.li].4k, desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
File Read filename = C:\MSOCache\All Users\{90140000-001A-0409-1000-0000000FF1CE}-C\OutlkLR.cab.id-9C354B42.[rocosmon@cock.li].4k, size = 262144, size_out = 262144 True 3
Fn
Data
File Write filename = C:\MSOCache\All Users\{90140000-001A-0409-1000-0000000FF1CE}-C\OutlkLR.cab.id-9C354B42.[rocosmon@cock.li].4k, size = 786690 True 1
Fn
Data
File Write filename = C:\MSOCache\All Users\{90140000-001A-0409-1000-0000000FF1CE}-C\OutlkLR.cab.id-9C354B42.[rocosmon@cock.li].4k, size = 262144 True 3
Fn
Data
File Create filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.es\Proof.cab, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.es\Proof.cab, type = size, size_out = 13642474 True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.es\Proof.cab, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.es\Proof.cab.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Move source_filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.es\Proof.cab, destination_filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.es\Proof.cab.id-9C354B42.[rocosmon@cock.li].4k True 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.es\Proof.cab.id-9C354B42.[rocosmon@cock.li].4k, desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
File Read filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.es\Proof.cab.id-9C354B42.[rocosmon@cock.li].4k, size = 262144, size_out = 262144 True 3
Fn
Data
File Write filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.es\Proof.cab.id-9C354B42.[rocosmon@cock.li].4k, size = 786686 True 1
Fn
Data
File Write filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.es\Proof.cab.id-9C354B42.[rocosmon@cock.li].4k, size = 262144 True 3
Fn
Data
File Create filename = C:\MSOCache\All Users\{90140000-00A1-0409-1000-0000000FF1CE}-C\OnoteLR.cab, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-00A1-0409-1000-0000000FF1CE}-C\OnoteLR.cab, type = size, size_out = 17456632 True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-00A1-0409-1000-0000000FF1CE}-C\OnoteLR.cab, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-00A1-0409-1000-0000000FF1CE}-C\OnoteLR.cab.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Move source_filename = C:\MSOCache\All Users\{90140000-00A1-0409-1000-0000000FF1CE}-C\OnoteLR.cab, destination_filename = C:\MSOCache\All Users\{90140000-00A1-0409-1000-0000000FF1CE}-C\OnoteLR.cab.id-9C354B42.[rocosmon@cock.li].4k True 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-00A1-0409-1000-0000000FF1CE}-C\OnoteLR.cab.id-9C354B42.[rocosmon@cock.li].4k, desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
File Read filename = C:\MSOCache\All Users\{90140000-00A1-0409-1000-0000000FF1CE}-C\OnoteLR.cab.id-9C354B42.[rocosmon@cock.li].4k, size = 262144, size_out = 262144 True 3
Fn
Data
File Write filename = C:\MSOCache\All Users\{90140000-00A1-0409-1000-0000000FF1CE}-C\OnoteLR.cab.id-9C354B42.[rocosmon@cock.li].4k, size = 786690 True 1
Fn
Data
File Write filename = C:\MSOCache\All Users\{90140000-00A1-0409-1000-0000000FF1CE}-C\OnoteLR.cab.id-9C354B42.[rocosmon@cock.li].4k, size = 262144 True 3
Fn
Data
File Create filename = C:\MSOCache\All Users\{90140000-00BA-0409-1000-0000000FF1CE}-C\GrooveLR.cab, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-00BA-0409-1000-0000000FF1CE}-C\GrooveLR.cab, type = size, size_out = 4095519 True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-00BA-0409-1000-0000000FF1CE}-C\GrooveLR.cab, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-00BA-0409-1000-0000000FF1CE}-C\GrooveLR.cab.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Move source_filename = C:\MSOCache\All Users\{90140000-00BA-0409-1000-0000000FF1CE}-C\GrooveLR.cab, destination_filename = C:\MSOCache\All Users\{90140000-00BA-0409-1000-0000000FF1CE}-C\GrooveLR.cab.id-9C354B42.[rocosmon@cock.li].4k True 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-00BA-0409-1000-0000000FF1CE}-C\GrooveLR.cab.id-9C354B42.[rocosmon@cock.li].4k, desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
File Read filename = C:\MSOCache\All Users\{90140000-00BA-0409-1000-0000000FF1CE}-C\GrooveLR.cab.id-9C354B42.[rocosmon@cock.li].4k, size = 262144, size_out = 262144 True 3
Fn
Data
File Write filename = C:\MSOCache\All Users\{90140000-00BA-0409-1000-0000000FF1CE}-C\GrooveLR.cab.id-9C354B42.[rocosmon@cock.li].4k, size = 786692 True 1
Fn
Data
File Write filename = C:\MSOCache\All Users\{90140000-00BA-0409-1000-0000000FF1CE}-C\GrooveLR.cab.id-9C354B42.[rocosmon@cock.li].4k, size = 262144 True 3
Fn
Data
File Create filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\Microsoft.VC90.CRT.manifest, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\Microsoft.VC90.CRT.manifest, type = size, size_out = 1857 True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\Microsoft.VC90.CRT.manifest, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\Microsoft.VC90.CRT.manifest.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\Microsoft.VC90.CRT.manifest, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\Microsoft.VC90.CRT.manifest.id-9C354B42.[rocosmon@cock.li].4k, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\Microsoft.VC90.CRT.manifest, size = 1048560, size_out = 1857 True 1
Fn
Data
File Write filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\VISIOR\VisiorWW.XML.id-9C354B42.[rocosmon@cock.li].4k, size = 1872 True 1
Fn
Data
File Read filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\Microsoft.VC90.CRT.manifest, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\VISIOR\VisiorWW.XML.id-9C354B42.[rocosmon@cock.li].4k, size = 266 True 1
Fn
Data
File Delete filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\Microsoft.VC90.CRT.manifest True 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\OfficeMUI.msi, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\OfficeMUI.msi, type = size, size_out = 3702272 True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\OfficeMUI.msi, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\OfficeMUI.msi.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Move source_filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\OfficeMUI.msi, destination_filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\OfficeMUI.msi.id-9C354B42.[rocosmon@cock.li].4k True 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\OfficeMUI.msi.id-9C354B42.[rocosmon@cock.li].4k, desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
File Read filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\OfficeMUI.msi.id-9C354B42.[rocosmon@cock.li].4k, size = 262144, size_out = 262144 True 3
Fn
Data
File Write filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\OfficeMUI.msi.id-9C354B42.[rocosmon@cock.li].4k, size = 786694 True 1
Fn
Data
File Write filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\OfficeMUI.msi.id-9C354B42.[rocosmon@cock.li].4k, size = 262144 True 3
Fn
Data
File Create filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\Office32WW.msi, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\Office32WW.msi, type = size, size_out = 1992192 True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\Office32WW.msi, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\Office32WW.msi.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Move source_filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\Office32WW.msi, destination_filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\Office32WW.msi.id-9C354B42.[rocosmon@cock.li].4k True 1
Fn
File Create filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\Office32WW.msi.id-9C354B42.[rocosmon@cock.li].4k, desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
File Read filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\Office32WW.msi.id-9C354B42.[rocosmon@cock.li].4k, size = 262144, size_out = 262144 True 3
Fn
Data
File Write filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\Office32WW.msi.id-9C354B42.[rocosmon@cock.li].4k, size = 786696 True 1
Fn
Data
File Write filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\Office32WW.msi.id-9C354B42.[rocosmon@cock.li].4k, size = 262144 True 3
Fn
Data
File Create filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\OWOW32WW.cab, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\OWOW32WW.cab, type = size, size_out = 36233052 True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\OWOW32WW.cab, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\OWOW32WW.cab.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Move source_filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\OWOW32WW.cab, destination_filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\OWOW32WW.cab.id-9C354B42.[rocosmon@cock.li].4k True 1
Fn
File Create filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\OWOW32WW.cab.id-9C354B42.[rocosmon@cock.li].4k, desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
File Read filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\OWOW32WW.cab.id-9C354B42.[rocosmon@cock.li].4k, size = 262144, size_out = 262144 True 3
Fn
File Write filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\OWOW32WW.cab.id-9C354B42.[rocosmon@cock.li].4k, size = 786692 True 1
Fn
File Write filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\OWOW32WW.cab.id-9C354B42.[rocosmon@cock.li].4k, size = 262144 True 3
Fn
File Create filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\setup.exe, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\setup.exe, type = size, size_out = 1377656 True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\setup.exe, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\setup.exe.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Create filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\setup.exe, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\setup.exe.id-9C354B42.[rocosmon@cock.li].4k, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\setup.exe, size = 1048560, size_out = 1048560 True 1
Fn
File Write filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\setup.exe.id-9C354B42.[rocosmon@cock.li].4k, size = 1048560 True 1
Fn
File Read filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\setup.exe, size = 1048560 False 1
Fn
Thread 0xaa4
1338 0
»
Category Operation Information Success Count Logfile
Module Get Handle module_name = c:\windows\syswow64\kernel32.dll, base_address = 0x76c20000 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = Wow64DisableWow64FsRedirection, address_out = 0x76c4d650 True 1
Fn
System Sleep duration = 100 milliseconds (0.100 seconds) True 1
Fn
File Create filename = C:\Boot\cs-CZ\bootmgr.exe.mui, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Boot\cs-CZ\bootmgr.exe.mui, type = size, size_out = 89168 True 1
Fn
File Get Info filename = C:\Boot\cs-CZ\bootmgr.exe.mui, type = file_attributes True 1
Fn
File Get Info filename = C:\Boot\cs-CZ\bootmgr.exe.mui.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Create filename = C:\Boot\cs-CZ\bootmgr.exe.mui, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Boot\da-DK\bootmgr.exe.mui, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Boot\da-DK\bootmgr.exe.mui, type = size, size_out = 87616 True 1
Fn
File Get Info filename = C:\Boot\da-DK\bootmgr.exe.mui, type = file_attributes True 1
Fn
File Get Info filename = C:\Boot\da-DK\bootmgr.exe.mui.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Create filename = C:\Boot\da-DK\bootmgr.exe.mui, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Boot\de-DE\bootmgr.exe.mui, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Boot\de-DE\bootmgr.exe.mui, type = size, size_out = 91712 True 1
Fn
File Get Info filename = C:\Boot\de-DE\bootmgr.exe.mui, type = file_attributes True 1
Fn
File Get Info filename = C:\Boot\de-DE\bootmgr.exe.mui.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Create filename = C:\Boot\de-DE\bootmgr.exe.mui, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Boot\el-GR\bootmgr.exe.mui, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Boot\el-GR\bootmgr.exe.mui, type = size, size_out = 94800 True 1
Fn
File Get Info filename = C:\Boot\el-GR\bootmgr.exe.mui, type = file_attributes True 1
Fn
File Get Info filename = C:\Boot\el-GR\bootmgr.exe.mui.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Create filename = C:\Boot\el-GR\bootmgr.exe.mui, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Boot\en-US\bootmgr.exe.mui, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Boot\en-US\bootmgr.exe.mui, type = size, size_out = 85056 True 1
Fn
File Get Info filename = C:\Boot\en-US\bootmgr.exe.mui, type = file_attributes True 1
Fn
File Get Info filename = C:\Boot\en-US\bootmgr.exe.mui.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Create filename = C:\Boot\en-US\bootmgr.exe.mui, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Boot\en-US\memtest.exe.mui, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Boot\en-US\memtest.exe.mui, type = size, size_out = 43600 True 1
Fn
File Get Info filename = C:\Boot\en-US\memtest.exe.mui, type = file_attributes True 1
Fn
File Get Info filename = C:\Boot\en-US\memtest.exe.mui.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Create filename = C:\Boot\en-US\memtest.exe.mui, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Create filename = C:\Boot\es-ES\bootmgr.exe.mui, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Boot\es-ES\bootmgr.exe.mui, type = size, size_out = 90192 True 1
Fn
File Get Info filename = C:\Boot\es-ES\bootmgr.exe.mui, type = file_attributes True 1
Fn
File Get Info filename = C:\Boot\es-ES\bootmgr.exe.mui.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Create filename = C:\Boot\es-ES\bootmgr.exe.mui, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
File Move source_filename = C:\Boot\Fonts\chs_boot.ttf, destination_filename = C:\Boot\Fonts\chs_boot.ttf.id-9C354B42.[rocosmon@cock.li].4k False 1
Fn
File Move source_filename = C:\Boot\Fonts\cht_boot.ttf, destination_filename = C:\Boot\Fonts\cht_boot.ttf.id-9C354B42.[rocosmon@cock.li].4k False 1
Fn
File Move source_filename = C:\Boot\Fonts\kor_boot.ttf, destination_filename = C:\Boot\Fonts\kor_boot.ttf.id-9C354B42.[rocosmon@cock.li].4k False 1
Fn
File Move source_filename = C:\MSOCache\All Users\{90140000-0018-0409-1000-0000000FF1CE}-C\PowerPointMUI.msi, destination_filename = C:\MSOCache\All Users\{90140000-0018-0409-1000-0000000FF1CE}-C\PowerPointMUI.msi.id-9C354B42.[rocosmon@cock.li].4k True 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-0018-0409-1000-0000000FF1CE}-C\PowerPointMUI.msi.id-9C354B42.[rocosmon@cock.li].4k, desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
File Read filename = C:\MSOCache\All Users\{90140000-0018-0409-1000-0000000FF1CE}-C\PowerPointMUI.msi.id-9C354B42.[rocosmon@cock.li].4k, size = 262144, size_out = 262144 True 3
Fn
Data
File Write filename = C:\MSOCache\All Users\{90140000-0018-0409-1000-0000000FF1CE}-C\PowerPointMUI.msi.id-9C354B42.[rocosmon@cock.li].4k, size = 786702 True 1
Fn
Data
File Write filename = C:\MSOCache\All Users\{90140000-0018-0409-1000-0000000FF1CE}-C\PowerPointMUI.msi.id-9C354B42.[rocosmon@cock.li].4k, size = 262144 True 3
Fn
Data
File Create filename = C:\MSOCache\All Users\{90140000-0019-0409-1000-0000000FF1CE}-C\PublisherMUI.msi, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0019-0409-1000-0000000FF1CE}-C\PublisherMUI.msi, type = size, size_out = 2513920 True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0019-0409-1000-0000000FF1CE}-C\PublisherMUI.msi, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0019-0409-1000-0000000FF1CE}-C\PublisherMUI.msi.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Move source_filename = C:\MSOCache\All Users\{90140000-0019-0409-1000-0000000FF1CE}-C\PublisherMUI.msi, destination_filename = C:\MSOCache\All Users\{90140000-0019-0409-1000-0000000FF1CE}-C\PublisherMUI.msi.id-9C354B42.[rocosmon@cock.li].4k True 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-0019-0409-1000-0000000FF1CE}-C\PublisherMUI.msi.id-9C354B42.[rocosmon@cock.li].4k, desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
File Read filename = C:\MSOCache\All Users\{90140000-0019-0409-1000-0000000FF1CE}-C\PublisherMUI.msi.id-9C354B42.[rocosmon@cock.li].4k, size = 262144, size_out = 262144 True 3
Fn
Data
File Write filename = C:\MSOCache\All Users\{90140000-0019-0409-1000-0000000FF1CE}-C\PublisherMUI.msi.id-9C354B42.[rocosmon@cock.li].4k, size = 786700 True 1
Fn
Data
File Write filename = C:\MSOCache\All Users\{90140000-0019-0409-1000-0000000FF1CE}-C\PublisherMUI.msi.id-9C354B42.[rocosmon@cock.li].4k, size = 262144 True 3
Fn
Data
File Create filename = C:\MSOCache\All Users\{90140000-001B-0409-1000-0000000FF1CE}-C\WordLR.cab, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-001B-0409-1000-0000000FF1CE}-C\WordLR.cab, type = size, size_out = 43806141 True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-001B-0409-1000-0000000FF1CE}-C\WordLR.cab, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-001B-0409-1000-0000000FF1CE}-C\WordLR.cab.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Move source_filename = C:\MSOCache\All Users\{90140000-001B-0409-1000-0000000FF1CE}-C\WordLR.cab, destination_filename = C:\MSOCache\All Users\{90140000-001B-0409-1000-0000000FF1CE}-C\WordLR.cab.id-9C354B42.[rocosmon@cock.li].4k True 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-001B-0409-1000-0000000FF1CE}-C\WordLR.cab.id-9C354B42.[rocosmon@cock.li].4k, desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
File Read filename = C:\MSOCache\All Users\{90140000-001B-0409-1000-0000000FF1CE}-C\WordLR.cab.id-9C354B42.[rocosmon@cock.li].4k, size = 262144, size_out = 262144 True 3
Fn
Data
File Write filename = C:\MSOCache\All Users\{90140000-001B-0409-1000-0000000FF1CE}-C\WordLR.cab.id-9C354B42.[rocosmon@cock.li].4k, size = 786688 True 1
Fn
Data
File Write filename = C:\MSOCache\All Users\{90140000-001B-0409-1000-0000000FF1CE}-C\WordLR.cab.id-9C354B42.[rocosmon@cock.li].4k, size = 262144 True 3
Fn
Data
File Create filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.es\Proof.msi, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.es\Proof.msi, type = size, size_out = 881152 True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.es\Proof.msi, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.es\Proof.msi.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.es\Proof.msi, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.es\Proof.msi.id-9C354B42.[rocosmon@cock.li].4k, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.es\Proof.msi, size = 1048560, size_out = 881152 True 1
Fn
Data
File Write filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.es\Proof.msi.id-9C354B42.[rocosmon@cock.li].4k, size = 881168 True 1
Fn
Data
File Read filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.es\Proof.msi, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.es\Proof.msi.id-9C354B42.[rocosmon@cock.li].4k, size = 230 True 1
Fn
Data
File Delete filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.es\Proof.msi True 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.fr\Proof.msi, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.fr\Proof.msi, type = size, size_out = 885760 True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.fr\Proof.msi, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.fr\Proof.msi.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.fr\Proof.msi, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.fr\Proof.msi.id-9C354B42.[rocosmon@cock.li].4k, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.fr\Proof.msi, size = 1048560, size_out = 885760 True 1
Fn
Data
File Write filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.fr\Proof.msi.id-9C354B42.[rocosmon@cock.li].4k, size = 885776 True 1
Fn
Data
File Read filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.fr\Proof.msi, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.fr\Proof.msi.id-9C354B42.[rocosmon@cock.li].4k, size = 230 True 1
Fn
Data
File Delete filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.fr\Proof.msi True 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-0043-0409-1000-0000000FF1CE}-C\Office32MUI.msi, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0043-0409-1000-0000000FF1CE}-C\Office32MUI.msi, type = size, size_out = 873984 True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0043-0409-1000-0000000FF1CE}-C\Office32MUI.msi, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0043-0409-1000-0000000FF1CE}-C\Office32MUI.msi.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-0043-0409-1000-0000000FF1CE}-C\Office32MUI.msi, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-0043-0409-1000-0000000FF1CE}-C\Office32MUI.msi.id-9C354B42.[rocosmon@cock.li].4k, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\MSOCache\All Users\{90140000-0043-0409-1000-0000000FF1CE}-C\Office32MUI.msi, size = 1048560, size_out = 873984 True 1
Fn
Data
File Write filename = C:\MSOCache\All Users\{90140000-0043-0409-1000-0000000FF1CE}-C\Office32MUI.msi.id-9C354B42.[rocosmon@cock.li].4k, size = 874000 True 1
Fn
Data
File Read filename = C:\Program Files\Common Files\Microsoft Shared\ink\ipskor.xml, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\MSOCache\All Users\{90140000-0043-0409-1000-0000000FF1CE}-C\Office32MUI.msi.id-9C354B42.[rocosmon@cock.li].4k, size = 242 True 1
Fn
Data
File Delete filename = C:\MSOCache\All Users\{90140000-0043-0409-1000-0000000FF1CE}-C\Office32MUI.msi True 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-0044-0409-1000-0000000FF1CE}-C\InfLR.cab, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0044-0409-1000-0000000FF1CE}-C\InfLR.cab, type = size, size_out = 18874884 True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0044-0409-1000-0000000FF1CE}-C\InfLR.cab, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0044-0409-1000-0000000FF1CE}-C\InfLR.cab.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Move source_filename = C:\MSOCache\All Users\{90140000-0044-0409-1000-0000000FF1CE}-C\InfLR.cab, destination_filename = C:\MSOCache\All Users\{90140000-0044-0409-1000-0000000FF1CE}-C\InfLR.cab.id-9C354B42.[rocosmon@cock.li].4k True 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-0044-0409-1000-0000000FF1CE}-C\InfLR.cab.id-9C354B42.[rocosmon@cock.li].4k, desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
File Read filename = C:\MSOCache\All Users\{90140000-0044-0409-1000-0000000FF1CE}-C\InfLR.cab.id-9C354B42.[rocosmon@cock.li].4k, size = 262144, size_out = 262144 True 3
Fn
Data
File Write filename = C:\MSOCache\All Users\{90140000-0044-0409-1000-0000000FF1CE}-C\InfLR.cab.id-9C354B42.[rocosmon@cock.li].4k, size = 786686 True 1
Fn
Data
File Write filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Groove.en-us\GrooveMUI.XML.id-9C354B42.[rocosmon@cock.li].4k, size = 262144 True 3
Fn
Data
File Create filename = C:\MSOCache\All Users\{90140000-0044-0409-1000-0000000FF1CE}-C\InfoPathMUI.msi, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0044-0409-1000-0000000FF1CE}-C\InfoPathMUI.msi, type = size, size_out = 3124224 True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0044-0409-1000-0000000FF1CE}-C\InfoPathMUI.msi, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0044-0409-1000-0000000FF1CE}-C\InfoPathMUI.msi.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Move source_filename = C:\MSOCache\All Users\{90140000-0044-0409-1000-0000000FF1CE}-C\InfoPathMUI.msi, destination_filename = C:\MSOCache\All Users\{90140000-0044-0409-1000-0000000FF1CE}-C\InfoPathMUI.msi.id-9C354B42.[rocosmon@cock.li].4k True 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-0044-0409-1000-0000000FF1CE}-C\InfoPathMUI.msi.id-9C354B42.[rocosmon@cock.li].4k, desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
File Read filename = C:\MSOCache\All Users\{90140000-0044-0409-1000-0000000FF1CE}-C\InfoPathMUI.msi.id-9C354B42.[rocosmon@cock.li].4k, size = 262144, size_out = 262144 True 3
Fn
Data
File Write filename = C:\MSOCache\All Users\{90140000-0044-0409-1000-0000000FF1CE}-C\InfoPathMUI.msi.id-9C354B42.[rocosmon@cock.li].4k, size = 786698 True 1
Fn
Data
File Write filename = C:\MSOCache\All Users\{90140000-0044-0409-1000-0000000FF1CE}-C\InfoPathMUI.msi.id-9C354B42.[rocosmon@cock.li].4k, size = 262144 True 3
Fn
Data
File Create filename = C:\MSOCache\All Users\{90140000-00A1-0409-1000-0000000FF1CE}-C\OneNoteMUI.msi, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-00A1-0409-1000-0000000FF1CE}-C\OneNoteMUI.msi, type = size, size_out = 2503680 True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-00A1-0409-1000-0000000FF1CE}-C\OneNoteMUI.msi, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-00A1-0409-1000-0000000FF1CE}-C\OneNoteMUI.msi.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Move source_filename = C:\MSOCache\All Users\{90140000-00A1-0409-1000-0000000FF1CE}-C\OneNoteMUI.msi, destination_filename = C:\MSOCache\All Users\{90140000-00A1-0409-1000-0000000FF1CE}-C\OneNoteMUI.msi.id-9C354B42.[rocosmon@cock.li].4k True 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-00A1-0409-1000-0000000FF1CE}-C\OneNoteMUI.msi.id-9C354B42.[rocosmon@cock.li].4k, desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
File Read filename = C:\MSOCache\All Users\{90140000-00A1-0409-1000-0000000FF1CE}-C\OneNoteMUI.msi.id-9C354B42.[rocosmon@cock.li].4k, size = 262144, size_out = 262144 True 3
Fn
Data
File Write filename = C:\MSOCache\All Users\{90140000-00A1-0409-1000-0000000FF1CE}-C\OneNoteMUI.msi.id-9C354B42.[rocosmon@cock.li].4k, size = 786696 True 1
Fn
Data
File Write filename = C:\MSOCache\All Users\{90140000-00A1-0409-1000-0000000FF1CE}-C\OneNoteMUI.msi.id-9C354B42.[rocosmon@cock.li].4k, size = 262144 True 3
Fn
Data
File Create filename = C:\MSOCache\All Users\{90140000-00B4-0409-1000-0000000FF1CE}-C\ProjLR.cab, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-00B4-0409-1000-0000000FF1CE}-C\ProjLR.cab, type = size, size_out = 8265165 True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-00B4-0409-1000-0000000FF1CE}-C\ProjLR.cab, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-00B4-0409-1000-0000000FF1CE}-C\ProjLR.cab.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Move source_filename = C:\MSOCache\All Users\{90140000-00B4-0409-1000-0000000FF1CE}-C\ProjLR.cab, destination_filename = C:\MSOCache\All Users\{90140000-00B4-0409-1000-0000000FF1CE}-C\ProjLR.cab.id-9C354B42.[rocosmon@cock.li].4k True 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-00B4-0409-1000-0000000FF1CE}-C\ProjLR.cab.id-9C354B42.[rocosmon@cock.li].4k, desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
File Read filename = C:\MSOCache\All Users\{90140000-00B4-0409-1000-0000000FF1CE}-C\ProjLR.cab.id-9C354B42.[rocosmon@cock.li].4k, size = 262144, size_out = 262144 True 3
Fn
Data
File Write filename = C:\MSOCache\All Users\{90140000-00B4-0409-1000-0000000FF1CE}-C\ProjLR.cab.id-9C354B42.[rocosmon@cock.li].4k, size = 786688 True 1
Fn
Data
File Write filename = C:\MSOCache\All Users\{90140000-00B4-0409-1000-0000000FF1CE}-C\ProjLR.cab.id-9C354B42.[rocosmon@cock.li].4k, size = 262144 True 3
Fn
Data
File Create filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\1033\dwintl20.dll, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\1033\dwintl20.dll, type = size, size_out = 107912 True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\1033\dwintl20.dll, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\1033\dwintl20.dll.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\1033\dwintl20.dll, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\1033\dwintl20.dll.id-9C354B42.[rocosmon@cock.li].4k, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\1033\dwintl20.dll, size = 1048560, size_out = 107912 True 1
Fn
Data
File Write filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\1033\dwintl20.dll.id-9C354B42.[rocosmon@cock.li].4k, size = 107920 True 1
Fn
Data
File Read filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\DW20.EXE, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\1033\dwintl20.dll.id-9C354B42.[rocosmon@cock.li].4k, size = 236 True 1
Fn
Data
File Delete filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\1033\dwintl20.dll True 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\dwdcw20.dll, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\dwdcw20.dll, type = size, size_out = 526176 True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\dwdcw20.dll, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\dwdcw20.dll.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\dwdcw20.dll, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\dwdcw20.dll.id-9C354B42.[rocosmon@cock.li].4k, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\dwdcw20.dll, size = 1048560, size_out = 526176 True 1
Fn
Data
File Write filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\dwdcw20.dll.id-9C354B42.[rocosmon@cock.li].4k, size = 526192 True 1
Fn
Data
File Read filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\dwdcw20.dll, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\dwdcw20.dll.id-9C354B42.[rocosmon@cock.li].4k, size = 234 True 1
Fn
Data
File Delete filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\dwdcw20.dll True 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\dwtrig20.exe, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\dwtrig20.exe, type = size, size_out = 519584 True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\dwtrig20.exe, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\dwtrig20.exe.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\dwtrig20.exe, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\dwtrig20.exe.id-9C354B42.[rocosmon@cock.li].4k, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\dwtrig20.exe, size = 1048560, size_out = 519584 True 1
Fn
Data
File Write filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\dwtrig20.exe.id-9C354B42.[rocosmon@cock.li].4k, size = 519600 True 1
Fn
Data
File Read filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\dwtrig20.exe, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\dwtrig20.exe.id-9C354B42.[rocosmon@cock.li].4k, size = 236 True 1
Fn
Data
File Delete filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\dwtrig20.exe True 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\OfficeLR.cab, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\OfficeLR.cab, type = size, size_out = 14127746 True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\OfficeLR.cab, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\OfficeLR.cab.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Move source_filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\OfficeLR.cab, destination_filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\OfficeLR.cab.id-9C354B42.[rocosmon@cock.li].4k True 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\OfficeLR.cab.id-9C354B42.[rocosmon@cock.li].4k, desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
File Read filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\OfficeLR.cab.id-9C354B42.[rocosmon@cock.li].4k, size = 262144, size_out = 262144 True 3
Fn
Data
File Write filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\OfficeLR.cab.id-9C354B42.[rocosmon@cock.li].4k, size = 786692 True 1
Fn
Data
File Write filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\OfficeLR.cab.id-9C354B42.[rocosmon@cock.li].4k, size = 262144 True 3
Fn
Data
File Create filename = C:\MSOCache\All Users\{90140000-0117-0409-1000-0000000FF1CE}-C\Access.en-us\AccessMUI.msi, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0117-0409-1000-0000000FF1CE}-C\Access.en-us\AccessMUI.msi, type = size, size_out = 2517504 True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0117-0409-1000-0000000FF1CE}-C\Access.en-us\AccessMUI.msi, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0117-0409-1000-0000000FF1CE}-C\Access.en-us\AccessMUI.msi.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Move source_filename = C:\MSOCache\All Users\{90140000-0117-0409-1000-0000000FF1CE}-C\Access.en-us\AccessMUI.msi, destination_filename = C:\MSOCache\All Users\{90140000-0117-0409-1000-0000000FF1CE}-C\Access.en-us\AccessMUI.msi.id-9C354B42.[rocosmon@cock.li].4k True 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-0117-0409-1000-0000000FF1CE}-C\Access.en-us\AccessMUI.msi.id-9C354B42.[rocosmon@cock.li].4k, desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
File Read filename = C:\MSOCache\All Users\{90140000-0117-0409-1000-0000000FF1CE}-C\Access.en-us\AccessMUI.msi.id-9C354B42.[rocosmon@cock.li].4k, size = 262144, size_out = 262144 True 3
Fn
Data
File Write filename = C:\MSOCache\All Users\{90140000-0117-0409-1000-0000000FF1CE}-C\Access.en-us\AccessMUI.msi.id-9C354B42.[rocosmon@cock.li].4k, size = 786694 True 1
Fn
Data
File Write filename = C:\MSOCache\All Users\{90140000-0117-0409-1000-0000000FF1CE}-C\Access.en-us\AccessMUI.msi.id-9C354B42.[rocosmon@cock.li].4k, size = 262144 True 3
Fn
Data
File Create filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\pkeyconfig-office.xrm-ms, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\pkeyconfig-office.xrm-ms, type = size, size_out = 715834 True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\pkeyconfig-office.xrm-ms, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\pkeyconfig-office.xrm-ms.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Create filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\pkeyconfig-office.xrm-ms, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\pkeyconfig-office.xrm-ms.id-9C354B42.[rocosmon@cock.li].4k, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\pkeyconfig-office.xrm-ms, size = 1048560, size_out = 715834 True 1
Fn
Data
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\ARCTIC\PREVIEW.GIF, size = 715840 True 1
Fn
Data
File Read filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\pkeyconfig-office.xrm-ms, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\ARCTIC\PREVIEW.GIF, size = 260 True 1
Fn
Data
File Delete filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\pkeyconfig-office.xrm-ms True 1
Fn
File Create filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\ProPrWW.cab, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\AXIS\PREVIEW.GIF, type = size, size_out = 177720283 True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\ProPrWW.cab, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\ProPrWW.cab.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Move source_filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\ProPrWW.cab, destination_filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\ProPrWW.cab.id-9C354B42.[rocosmon@cock.li].4k True 1
Fn
File Create filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\ProPrWW.cab.id-9C354B42.[rocosmon@cock.li].4k, desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
File Read filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\ProPrWW.cab.id-9C354B42.[rocosmon@cock.li].4k, size = 262144, size_out = 262144 True 3
Fn
Data
File Write filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\ProPrWW.cab.id-9C354B42.[rocosmon@cock.li].4k, size = 786690 True 1
Fn
File Write filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\ProPrWW.cab.id-9C354B42.[rocosmon@cock.li].4k, size = 262144 True 3
Fn
File Create filename = C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\OWOW32WW.cab, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\OWOW32WW.cab, type = size, size_out = 36233052 True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\OWOW32WW.cab, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\OWOW32WW.cab.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Move source_filename = C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\OWOW32WW.cab, destination_filename = C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\OWOW32WW.cab.id-9C354B42.[rocosmon@cock.li].4k True 1
Fn
File Create filename = C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\OWOW32WW.cab.id-9C354B42.[rocosmon@cock.li].4k, desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
File Read filename = C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\OWOW32WW.cab.id-9C354B42.[rocosmon@cock.li].4k, size = 262144, size_out = 262144 True 3
Fn
File Write filename = C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\OWOW32WW.cab.id-9C354B42.[rocosmon@cock.li].4k, size = 786692 True 1
Fn
File Write filename = C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\OWOW32WW.cab.id-9C354B42.[rocosmon@cock.li].4k, size = 262144 True 3
Fn
File Create filename = C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\PidGenX.dll, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\PidGenX.dll, type = size, size_out = 1463568 True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\PidGenX.dll, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\PidGenX.dll.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Create filename = C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\PidGenX.dll, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\PidGenX.dll.id-9C354B42.[rocosmon@cock.li].4k, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\PidGenX.dll, size = 1048560, size_out = 1048560 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\REFINED\THMBNAIL.PNG, size = 1048560 True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\REFINED\PREVIEW.GIF.id-9C354B42.[rocosmon@cock.li].4k, size = 1048560, size_out = 415008 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\REFINED\THMBNAIL.PNG, size = 415024 True 1
Fn
File Read filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\RIPPLE\THMBNAIL.PNG, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\Program Files\Common Files\Microsoft Shared\THEMES14\REFINED\THMBNAIL.PNG, size = 234 True 1
Fn
File Delete filename = C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\PidGenX.dll True 1
Fn
File Create filename = C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\pkeyconfig-office.xrm-ms, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\pkeyconfig-office.xrm-ms, type = size, size_out = 715834 True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\pkeyconfig-office.xrm-ms, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\pkeyconfig-office.xrm-ms.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Create filename = C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\pkeyconfig-office.xrm-ms, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\pkeyconfig-office.xrm-ms.id-9C354B42.[rocosmon@cock.li].4k, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\pkeyconfig-office.xrm-ms, size = 1048560, size_out = 715834 True 1
Fn
File Write filename = C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\pkeyconfig-office.xrm-ms.id-9C354B42.[rocosmon@cock.li].4k, size = 715840 True 1
Fn
File Read filename = C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\pkeyconfig-office.xrm-ms, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\pkeyconfig-office.xrm-ms.id-9C354B42.[rocosmon@cock.li].4k, size = 260 True 1
Fn
File Delete filename = C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\pkeyconfig-office.xrm-ms True 1
Fn
File Create filename = C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\PrjProrWW.msi, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\PrjProrWW.msi, type = size, size_out = 10798080 True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\PrjProrWW.msi, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\PrjProrWW.msi.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Move source_filename = C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\PrjProrWW.msi, destination_filename = C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\PrjProrWW.msi.id-9C354B42.[rocosmon@cock.li].4k True 1
Fn
File Create filename = C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\PrjProrWW.msi.id-9C354B42.[rocosmon@cock.li].4k, desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
File Read filename = C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\PrjProrWW.msi.id-9C354B42.[rocosmon@cock.li].4k, size = 262144 False 1
Fn
Thread 0xaa8
795 0
»
Category Operation Information Success Count Logfile
Module Get Handle module_name = c:\windows\syswow64\kernel32.dll, base_address = 0x76c20000 True 1
Fn
Module Get Address module_name = c:\windows\syswow64\kernel32.dll, function = Wow64DisableWow64FsRedirection, address_out = 0x76c4d650 True 1
Fn
System Sleep duration = 100 milliseconds (0.100 seconds) True 1
Fn
File Create filename = C:\Boot\Fonts\jpn_boot.ttf, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Boot\Fonts\jpn_boot.ttf, type = size, size_out = 1984228 True 1
Fn
File Get Info filename = C:\Boot\Fonts\jpn_boot.ttf, type = file_attributes True 1
Fn
File Get Info filename = C:\Boot\Fonts\jpn_boot.ttf.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Move source_filename = C:\Boot\Fonts\jpn_boot.ttf, destination_filename = C:\Boot\Fonts\jpn_boot.ttf.id-9C354B42.[rocosmon@cock.li].4k False 1
Fn
System Sleep duration = 100 milliseconds (0.100 seconds) True 2
Fn
File Create filename = C:\MSOCache\All Users\{90140000-0018-0409-1000-0000000FF1CE}-C\PptLR.cab, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0018-0409-1000-0000000FF1CE}-C\PptLR.cab, type = size, size_out = 70361744 True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0018-0409-1000-0000000FF1CE}-C\PptLR.cab, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0018-0409-1000-0000000FF1CE}-C\PptLR.cab.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Move source_filename = C:\MSOCache\All Users\{90140000-0018-0409-1000-0000000FF1CE}-C\PptLR.cab, destination_filename = C:\MSOCache\All Users\{90140000-0018-0409-1000-0000000FF1CE}-C\PptLR.cab.id-9C354B42.[rocosmon@cock.li].4k True 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-0018-0409-1000-0000000FF1CE}-C\PptLR.cab.id-9C354B42.[rocosmon@cock.li].4k, desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
File Read filename = C:\MSOCache\All Users\{90140000-0018-0409-1000-0000000FF1CE}-C\PptLR.cab.id-9C354B42.[rocosmon@cock.li].4k, size = 262144, size_out = 262144 True 3
Fn
Data
File Write filename = C:\MSOCache\All Users\{90140000-0018-0409-1000-0000000FF1CE}-C\PptLR.cab.id-9C354B42.[rocosmon@cock.li].4k, size = 786686 True 1
Fn
Data
File Write filename = C:\MSOCache\All Users\{90140000-0018-0409-1000-0000000FF1CE}-C\PptLR.cab.id-9C354B42.[rocosmon@cock.li].4k, size = 262144 True 3
Fn
Data
File Create filename = C:\MSOCache\All Users\{90140000-001A-0409-1000-0000000FF1CE}-C\OutlookMUI.msi, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-001A-0409-1000-0000000FF1CE}-C\OutlookMUI.msi, type = size, size_out = 2865664 True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-001A-0409-1000-0000000FF1CE}-C\OutlookMUI.msi, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-001A-0409-1000-0000000FF1CE}-C\OutlookMUI.msi.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Move source_filename = C:\MSOCache\All Users\{90140000-001A-0409-1000-0000000FF1CE}-C\OutlookMUI.msi, destination_filename = C:\MSOCache\All Users\{90140000-001A-0409-1000-0000000FF1CE}-C\OutlookMUI.msi.id-9C354B42.[rocosmon@cock.li].4k True 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-001A-0409-1000-0000000FF1CE}-C\OutlookMUI.msi.id-9C354B42.[rocosmon@cock.li].4k, desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
File Read filename = C:\MSOCache\All Users\{90140000-001A-0409-1000-0000000FF1CE}-C\OutlookMUI.msi.id-9C354B42.[rocosmon@cock.li].4k, size = 262144, size_out = 262144 True 3
Fn
Data
File Write filename = C:\MSOCache\All Users\{90140000-001A-0409-1000-0000000FF1CE}-C\OutlookMUI.msi.id-9C354B42.[rocosmon@cock.li].4k, size = 786696 True 1
Fn
Data
File Write filename = C:\MSOCache\All Users\{90140000-001A-0409-1000-0000000FF1CE}-C\OutlookMUI.msi.id-9C354B42.[rocosmon@cock.li].4k, size = 262144 True 3
Fn
Data
File Create filename = C:\MSOCache\All Users\{90140000-001B-0409-1000-0000000FF1CE}-C\WordMUI.msi, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-001B-0409-1000-0000000FF1CE}-C\WordMUI.msi, type = size, size_out = 2522624 True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-001B-0409-1000-0000000FF1CE}-C\WordMUI.msi, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-001B-0409-1000-0000000FF1CE}-C\WordMUI.msi.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Move source_filename = C:\MSOCache\All Users\{90140000-001B-0409-1000-0000000FF1CE}-C\WordMUI.msi, destination_filename = C:\MSOCache\All Users\{90140000-001B-0409-1000-0000000FF1CE}-C\WordMUI.msi.id-9C354B42.[rocosmon@cock.li].4k True 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-001B-0409-1000-0000000FF1CE}-C\WordMUI.msi.id-9C354B42.[rocosmon@cock.li].4k, desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
File Read filename = C:\MSOCache\All Users\{90140000-001B-0409-1000-0000000FF1CE}-C\WordMUI.msi.id-9C354B42.[rocosmon@cock.li].4k, size = 262144, size_out = 262144 True 3
Fn
Data
File Write filename = C:\MSOCache\All Users\{90140000-001B-0409-1000-0000000FF1CE}-C\WordMUI.msi.id-9C354B42.[rocosmon@cock.li].4k, size = 786690 True 1
Fn
Data
File Write filename = C:\MSOCache\All Users\{90140000-001B-0409-1000-0000000FF1CE}-C\WordMUI.msi.id-9C354B42.[rocosmon@cock.li].4k, size = 262144 True 3
Fn
Data
File Create filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.en\Proof.msi, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.en\Proof.msi, type = size, size_out = 875520 True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.en\Proof.msi, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.en\Proof.msi.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.en\Proof.msi, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.en\Proof.msi.id-9C354B42.[rocosmon@cock.li].4k, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.en\Proof.msi, size = 1048560, size_out = 875520 True 1
Fn
Data
File Write filename = C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\numbers\numbase.xml, size = 875536 True 1
Fn
Data
File Read filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.en\Proof.msi, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.es\Proof.msi.id-9C354B42.[rocosmon@cock.li].4k, size = 230 True 1
Fn
Data
File Delete filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.en\Proof.msi True 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.fr\Proof.cab, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.fr\Proof.cab, type = size, size_out = 21064532 True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.fr\Proof.cab, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.fr\Proof.cab.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Move source_filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.fr\Proof.cab, destination_filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.fr\Proof.cab.id-9C354B42.[rocosmon@cock.li].4k True 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.fr\Proof.cab.id-9C354B42.[rocosmon@cock.li].4k, desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
File Read filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.fr\Proof.cab.id-9C354B42.[rocosmon@cock.li].4k, size = 262144, size_out = 262144 True 3
Fn
Data
File Write filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.fr\Proof.cab.id-9C354B42.[rocosmon@cock.li].4k, size = 786686 True 1
Fn
Data
File Write filename = C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.fr\Proof.cab.id-9C354B42.[rocosmon@cock.li].4k, size = 262144 True 3
Fn
Data
File Create filename = C:\MSOCache\All Users\{90140000-0054-0409-1000-0000000FF1CE}-C\VisioLR.cab, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0054-0409-1000-0000000FF1CE}-C\VisioLR.cab, type = size, size_out = 50823389 True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0054-0409-1000-0000000FF1CE}-C\VisioLR.cab, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0054-0409-1000-0000000FF1CE}-C\VisioLR.cab.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Move source_filename = C:\MSOCache\All Users\{90140000-0054-0409-1000-0000000FF1CE}-C\VisioLR.cab, destination_filename = C:\MSOCache\All Users\{90140000-0054-0409-1000-0000000FF1CE}-C\VisioLR.cab.id-9C354B42.[rocosmon@cock.li].4k True 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-0054-0409-1000-0000000FF1CE}-C\VisioLR.cab.id-9C354B42.[rocosmon@cock.li].4k, desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
File Read filename = C:\MSOCache\All Users\{90140000-0054-0409-1000-0000000FF1CE}-C\VisioLR.cab.id-9C354B42.[rocosmon@cock.li].4k, size = 262144, size_out = 262144 True 3
Fn
Data
File Write filename = C:\MSOCache\All Users\{90140000-0054-0409-1000-0000000FF1CE}-C\VisioLR.cab.id-9C354B42.[rocosmon@cock.li].4k, size = 786690 True 1
Fn
Data
File Write filename = C:\MSOCache\All Users\{90140000-0054-0409-1000-0000000FF1CE}-C\VisioLR.cab.id-9C354B42.[rocosmon@cock.li].4k, size = 262144 True 3
Fn
Data
File Create filename = C:\MSOCache\All Users\{90140000-00B4-0409-1000-0000000FF1CE}-C\ProjectMUI.msi, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-00B4-0409-1000-0000000FF1CE}-C\ProjectMUI.msi, type = size, size_out = 2511872 True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-00B4-0409-1000-0000000FF1CE}-C\ProjectMUI.msi, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-00B4-0409-1000-0000000FF1CE}-C\ProjectMUI.msi.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Move source_filename = C:\MSOCache\All Users\{90140000-00B4-0409-1000-0000000FF1CE}-C\ProjectMUI.msi, destination_filename = C:\MSOCache\All Users\{90140000-00B4-0409-1000-0000000FF1CE}-C\ProjectMUI.msi.id-9C354B42.[rocosmon@cock.li].4k True 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-00B4-0409-1000-0000000FF1CE}-C\ProjectMUI.msi.id-9C354B42.[rocosmon@cock.li].4k, desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
File Read filename = C:\MSOCache\All Users\{90140000-00B4-0409-1000-0000000FF1CE}-C\ProjectMUI.msi.id-9C354B42.[rocosmon@cock.li].4k, size = 262144, size_out = 262144 True 3
Fn
Data
File Write filename = C:\MSOCache\All Users\{90140000-00B4-0409-1000-0000000FF1CE}-C\ProjectMUI.msi.id-9C354B42.[rocosmon@cock.li].4k, size = 786696 True 1
Fn
Data
File Write filename = C:\MSOCache\All Users\{90140000-00B4-0409-1000-0000000FF1CE}-C\ProjectMUI.msi.id-9C354B42.[rocosmon@cock.li].4k, size = 262144 True 3
Fn
Data
File Create filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\msvcr90.dll, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Visio.en-us\SETUP.XML.id-9C354B42.[rocosmon@cock.li].4k, type = size, size_out = 655872 True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\msvcr90.dll, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\msvcr90.dll.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\msvcr90.dll, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\msvcr90.dll.id-9C354B42.[rocosmon@cock.li].4k, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\msvcr90.dll, size = 1048560, size_out = 655872 True 1
Fn
Data
File Write filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\msvcr90.dll.id-9C354B42.[rocosmon@cock.li].4k, size = 655888 True 1
Fn
Data
File Read filename = C:\Program Files\Common Files\Microsoft Shared\Stationery\Cave_Drawings.gif, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\msvcr90.dll.id-9C354B42.[rocosmon@cock.li].4k, size = 234 True 1
Fn
Data
File Delete filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\msvcr90.dll True 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\osetupui.dll, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\osetupui.dll, type = size, size_out = 191872 True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\osetupui.dll, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\osetupui.dll.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\osetupui.dll, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\osetupui.dll.id-9C354B42.[rocosmon@cock.li].4k, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\osetupui.dll, size = 1048560, size_out = 191872 True 1
Fn
Data
File Write filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\osetupui.dll.id-9C354B42.[rocosmon@cock.li].4k, size = 191888 True 1
Fn
Data
File Read filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\osetupui.dll, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\osetupui.dll.id-9C354B42.[rocosmon@cock.li].4k, size = 236 True 1
Fn
Data
File Delete filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\osetupui.dll True 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\ShellUI.MST, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\ShellUI.MST, type = size, size_out = 3584 True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\ShellUI.MST, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\ShellUI.MST.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\ShellUI.MST, desired_access = GENERIC_WRITE, GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\ShellUI.MST.id-9C354B42.[rocosmon@cock.li].4k, desired_access = GENERIC_WRITE True 1
Fn
File Read filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\ShellUI.MST, size = 1048560, size_out = 3584 True 1
Fn
Data
File Write filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\ShellUI.MST.id-9C354B42.[rocosmon@cock.li].4k, size = 3600 True 1
Fn
Data
File Read filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\ShellUI.MST, size = 1048560, size_out = 0 True 1
Fn
File Write filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\ShellUI.MST.id-9C354B42.[rocosmon@cock.li].4k, size = 234 True 1
Fn
Data
File Delete filename = C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\ShellUI.MST True 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-0117-0409-1000-0000000FF1CE}-C\Access.en-us\AccLR.cab, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0117-0409-1000-0000000FF1CE}-C\Access.en-us\AccLR.cab, type = size, size_out = 28016276 True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0117-0409-1000-0000000FF1CE}-C\Access.en-us\AccLR.cab, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{90140000-0117-0409-1000-0000000FF1CE}-C\Access.en-us\AccLR.cab.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Move source_filename = C:\MSOCache\All Users\{90140000-0117-0409-1000-0000000FF1CE}-C\Access.en-us\AccLR.cab, destination_filename = C:\MSOCache\All Users\{90140000-0117-0409-1000-0000000FF1CE}-C\Access.en-us\AccLR.cab.id-9C354B42.[rocosmon@cock.li].4k True 1
Fn
File Create filename = C:\MSOCache\All Users\{90140000-0117-0409-1000-0000000FF1CE}-C\Access.en-us\AccLR.cab.id-9C354B42.[rocosmon@cock.li].4k, desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
File Read filename = C:\MSOCache\All Users\{90140000-0117-0409-1000-0000000FF1CE}-C\Access.en-us\AccLR.cab.id-9C354B42.[rocosmon@cock.li].4k, size = 262144, size_out = 262144 True 3
Fn
Data
File Write filename = C:\MSOCache\All Users\{90140000-0117-0409-1000-0000000FF1CE}-C\Access.en-us\AccLR.cab.id-9C354B42.[rocosmon@cock.li].4k, size = 786686 True 1
Fn
Data
File Write filename = C:\MSOCache\All Users\{90140000-0117-0409-1000-0000000FF1CE}-C\Access.en-us\AccLR.cab.id-9C354B42.[rocosmon@cock.li].4k, size = 262144 True 3
Fn
Data
File Create filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\osetup.dll, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\osetup.dll, type = size, size_out = 7378792 True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\osetup.dll, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\osetup.dll.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Move source_filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\osetup.dll, destination_filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\osetup.dll.id-9C354B42.[rocosmon@cock.li].4k True 1
Fn
File Create filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\osetup.dll.id-9C354B42.[rocosmon@cock.li].4k, desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
File Read filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\osetup.dll.id-9C354B42.[rocosmon@cock.li].4k, size = 262144, size_out = 262144 True 3
Fn
Data
File Write filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\osetup.dll.id-9C354B42.[rocosmon@cock.li].4k, size = 786688 True 1
Fn
Data
File Write filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\osetup.dll.id-9C354B42.[rocosmon@cock.li].4k, size = 262144 True 3
Fn
Data
File Create filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\ProPlusrWW.msi, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\ProPlusrWW.msi, type = size, size_out = 27532288 True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\ProPlusrWW.msi, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\ProPlusrWW.msi.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Move source_filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\ProPlusrWW.msi, destination_filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\ProPlusrWW.msi.id-9C354B42.[rocosmon@cock.li].4k True 1
Fn
File Create filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\ProPlusrWW.msi.id-9C354B42.[rocosmon@cock.li].4k, desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
File Read filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\ProPlusrWW.msi.id-9C354B42.[rocosmon@cock.li].4k, size = 262144, size_out = 262144 True 3
Fn
Data
File Write filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\ProPlusrWW.msi.id-9C354B42.[rocosmon@cock.li].4k, size = 786696 True 1
Fn
Data
File Write filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\ProPlusrWW.msi.id-9C354B42.[rocosmon@cock.li].4k, size = 262144 True 3
Fn
File Create filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\ProPrWW2.cab, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\ProPrWW2.cab, type = size, size_out = 222948913 True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\ProPrWW2.cab, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\ProPrWW2.cab.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Move source_filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\ProPrWW2.cab, destination_filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\ProPrWW2.cab.id-9C354B42.[rocosmon@cock.li].4k True 1
Fn
File Create filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\ProPrWW2.cab.id-9C354B42.[rocosmon@cock.li].4k, desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
File Read filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\ProPrWW2.cab.id-9C354B42.[rocosmon@cock.li].4k, size = 262144, size_out = 262144 True 3
Fn
File Write filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\ProPrWW2.cab.id-9C354B42.[rocosmon@cock.li].4k, size = 786692 True 1
Fn
File Write filename = C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C\ProPrWW2.cab.id-9C354B42.[rocosmon@cock.li].4k, size = 262144 True 3
Fn
File Create filename = C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\Office32WW.msi, desired_access = GENERIC_READ, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\Office32WW.msi, type = size, size_out = 1992192 True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\Office32WW.msi, type = file_attributes True 1
Fn
File Get Info filename = C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\Office32WW.msi.id-9C354B42.[rocosmon@cock.li].4k, type = file_attributes False 1
Fn
File Move source_filename = C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\Office32WW.msi, destination_filename = C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\Office32WW.msi.id-9C354B42.[rocosmon@cock.li].4k True 1
Fn
File Create filename = C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\Office32WW.msi.id-9C354B42.[rocosmon@cock.li].4k, desired_access = GENERIC_WRITE, GENERIC_READ True 1
Fn
File Read filename = C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\Office32WW.msi.id-9C354B42.[rocosmon@cock.li].4k, size = 262144, size_out = 262144 True 2
Fn
File Read filename = C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C\Office32WW.msi.id-9C354B42.[rocosmon@cock.li].4k, size = 262144 False 1
Fn
Thread 0xaac
498 0
»
Category Operation Information Success Count Logfile
Process #2: cmd.exe
246 0
»
Information Value
ID #2
File Name c:\windows\system32\cmd.exe
Command Line "C:\Windows\system32\cmd.exe"
Initial Working Directory C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\
Monitor Start Time: 00:01:24, Reason: Child Process
Unmonitor End Time: 00:01:47, Reason: Self Terminated
Monitor Duration 00:00:23
OS Process Information
»
Information Value
PID 0xa4c
Parent PID 0xa40 (c:\users\5p5nrgjn0js halpmcxz\desktop\p.exe)
Bitness 64-bit
Is Created or Modified Executable False
Integrity Level High (Elevated)
Username XDUWTFONO\5p5NrGJn0jS HALPmcxz
Enabled Privileges SeChangeNotifyPrivilege, SeImpersonatePrivilege, SeCreateGlobalPrivilege
Thread IDs
0x A50
Threads
Thread 0xa50
246 0
»
Category Operation Information Success Count Logfile
System Get Time type = System Time, time = 2019-05-16 23:07:51 (UTC) True 1
Fn
System Get Time type = Ticks, time = 116017 True 1
Fn
System Get Time type = Performance Ctr, time = 15842196026 True 1
Fn
Module Get Handle module_name = c:\windows\system32\cmd.exe, base_address = 0x4a9b0000 True 1
Fn
Module Get Handle module_name = c:\windows\system32\kernel32.dll, base_address = 0x76e30000 True 1
Fn
Module Get Address module_name = c:\windows\system32\kernel32.dll, function = SetThreadUILanguage, address_out = 0x76e46d40 True 1
Fn
Registry Open Key reg_name = HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\System False 1
Fn
File Open filename = STD_OUTPUT_HANDLE True 2
Fn
File Open filename = STD_INPUT_HANDLE True 1
Fn
Environment Get Environment String - True 2
Fn
Data
Registry Open Key reg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor True 1
Fn
Registry Read Value reg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor, value_name = DisableUNCCheck, data = 24, type = REG_NONE False 1
Fn
Registry Read Value reg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor, value_name = EnableExtensions, data = 1, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Registry Read Value reg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor, value_name = DelayedExpansion, data = 1, type = REG_NONE False 1
Fn
Registry Read Value reg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor, value_name = DefaultColor, data = 0, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Registry Read Value reg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor, value_name = CompletionChar, data = 64, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Registry Read Value reg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor, value_name = PathCompletionChar, data = 64, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Registry Read Value reg_name = HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor, value_name = AutoRun, data = 64, type = REG_NONE False 1
Fn
Registry Open Key reg_name = HKEY_CURRENT_USER\Software\Microsoft\Command Processor True 1
Fn
Registry Read Value reg_name = HKEY_CURRENT_USER\Software\Microsoft\Command Processor, value_name = DisableUNCCheck, data = 64, type = REG_NONE False 1
Fn
Registry Read Value reg_name = HKEY_CURRENT_USER\Software\Microsoft\Command Processor, value_name = EnableExtensions, data = 1, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Registry Read Value reg_name = HKEY_CURRENT_USER\Software\Microsoft\Command Processor, value_name = DelayedExpansion, data = 1, type = REG_NONE False 1
Fn
Registry Read Value reg_name = HKEY_CURRENT_USER\Software\Microsoft\Command Processor, value_name = DefaultColor, data = 0, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Registry Read Value reg_name = HKEY_CURRENT_USER\Software\Microsoft\Command Processor, value_name = CompletionChar, data = 9, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Registry Read Value reg_name = HKEY_CURRENT_USER\Software\Microsoft\Command Processor, value_name = PathCompletionChar, data = 9, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Registry Read Value reg_name = HKEY_CURRENT_USER\Software\Microsoft\Command Processor, value_name = AutoRun, data = 9, type = REG_NONE False 1
Fn
Module Get Filename process_name = c:\windows\system32\cmd.exe, file_name_orig = C:\Windows\system32\cmd.exe, size = 260 True 1
Fn
Environment Get Environment String name = PATH, result_out = C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\ True 1
Fn
Environment Get Environment String name = PATHEXT, result_out = .COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC True 1
Fn
Environment Get Environment String name = PROMPT False 1
Fn
Environment Set Environment String name = PROMPT, value = $P$G True 1
Fn
Environment Get Environment String - True 1
Fn
Data
Environment Get Environment String name = COMSPEC, result_out = C:\Windows\system32\cmd.exe True 1
Fn
Environment Get Environment String name = KEYS False 1
Fn
File Get Info filename = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop, type = file_attributes True 2
Fn
Environment Set Environment String name = =C:, value = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop True 1
Fn
Environment Get Environment String - True 1
Fn
Data
File Open filename = STD_OUTPUT_HANDLE True 1
Fn
File Get Info filename = STD_OUTPUT_HANDLE, type = file_type True 1
Fn
System Get Info type = Operating System True 1
Fn
File Open filename = STD_OUTPUT_HANDLE True 1
Fn
File Get Info filename = STD_OUTPUT_HANDLE, type = file_type True 1
Fn
File Open filename = STD_OUTPUT_HANDLE True 1
Fn
File Write filename = STD_OUTPUT_HANDLE, size = 36 True 1
Fn
Data
File Open filename = STD_OUTPUT_HANDLE True 1
Fn
File Get Info filename = STD_OUTPUT_HANDLE, type = file_type True 1
Fn
File Open filename = STD_OUTPUT_HANDLE True 1
Fn
File Write filename = STD_OUTPUT_HANDLE, size = 2 True 1
Fn
Data
File Open filename = STD_OUTPUT_HANDLE True 1
Fn
File Get Info filename = STD_OUTPUT_HANDLE, type = file_type True 1
Fn
File Open filename = STD_OUTPUT_HANDLE True 1
Fn
File Write filename = STD_OUTPUT_HANDLE, size = 63 True 1
Fn
Data
File Open filename = STD_OUTPUT_HANDLE True 1
Fn
File Get Info filename = STD_OUTPUT_HANDLE, type = file_type True 1
Fn
File Open filename = STD_OUTPUT_HANDLE True 1
Fn
File Write filename = STD_OUTPUT_HANDLE, size = 2 True 1
Fn
Data
Module Get Handle module_name = c:\windows\system32\kernel32.dll, base_address = 0x76e30000 True 1
Fn
Module Get Address module_name = c:\windows\system32\kernel32.dll, function = CopyFileExW, address_out = 0x76e423d0 True 1
Fn
Module Get Address module_name = c:\windows\system32\kernel32.dll, function = IsDebuggerPresent, address_out = 0x76e38290 True 1
Fn
Module Get Address module_name = c:\windows\system32\kernel32.dll, function = SetConsoleInputExeNameW, address_out = 0x76e417e0 True 1
Fn
File Open filename = STD_INPUT_HANDLE True 1
Fn
File Get Info filename = STD_INPUT_HANDLE, type = file_type True 1
Fn
File Open filename = STD_OUTPUT_HANDLE True 1
Fn
File Get Info filename = STD_OUTPUT_HANDLE, type = file_type True 1
Fn
File Open filename = STD_OUTPUT_HANDLE True 1
Fn
File Write filename = STD_OUTPUT_HANDLE, size = 2 True 1
Fn
Data
Environment Get Environment String name = PROMPT, result_out = $P$G True 1
Fn
File Open filename = STD_OUTPUT_HANDLE True 1
Fn
File Get Info filename = STD_OUTPUT_HANDLE, type = file_type True 1
Fn
File Open filename = STD_OUTPUT_HANDLE True 1
Fn
File Write filename = STD_OUTPUT_HANDLE, size = 38 True 1
Fn
Data
File Open filename = STD_INPUT_HANDLE True 1
Fn
File Get Info filename = STD_INPUT_HANDLE, type = file_type True 1
Fn
File Open filename = STD_INPUT_HANDLE True 1
Fn
File Read filename = STD_INPUT_HANDLE, size = 1, size_out = 1 True 1
Fn
Data
File Open filename = STD_INPUT_HANDLE True 1
Fn
File Read filename = STD_INPUT_HANDLE, size = 1, size_out = 1 True 1
Fn
Data
File Open filename = STD_INPUT_HANDLE True 1
Fn
File Read filename = STD_INPUT_HANDLE, size = 1, size_out = 1 True 1
Fn
Data
File Open filename = STD_INPUT_HANDLE True 1
Fn
File Read filename = STD_INPUT_HANDLE, size = 1, size_out = 1 True 1
Fn
Data
File Open filename = STD_INPUT_HANDLE True 1
Fn
File Read filename = STD_INPUT_HANDLE, size = 1, size_out = 1 True 1
Fn
Data
File Open filename = STD_INPUT_HANDLE True 1
Fn
File Read filename = STD_INPUT_HANDLE, size = 1, size_out = 1 True 1
Fn
Data
File Open filename = STD_INPUT_HANDLE True 1
Fn
File Read filename = STD_INPUT_HANDLE, size = 1, size_out = 1 True 1
Fn
Data
File Open filename = STD_INPUT_HANDLE True 1
Fn
File Read filename = STD_INPUT_HANDLE, size = 1, size_out = 1 True 1
Fn
Data
File Open filename = STD_INPUT_HANDLE True 1
Fn
File Read filename = STD_INPUT_HANDLE, size = 1, size_out = 1 True 1
Fn
Data
File Open filename = STD_INPUT_HANDLE True 1
Fn
File Read filename = STD_INPUT_HANDLE, size = 1, size_out = 1 True 1
Fn
Data
File Open filename = STD_INPUT_HANDLE True 1
Fn
File Read filename = STD_INPUT_HANDLE, size = 1, size_out = 1 True 1
Fn
Data
File Open filename = STD_INPUT_HANDLE True 1
Fn
File Read filename = STD_INPUT_HANDLE, size = 1, size_out = 1 True 1
Fn
Data
File Open filename = STD_INPUT_HANDLE True 1
Fn
File Read filename = STD_INPUT_HANDLE, size = 1, size_out = 1 True 1
Fn
Data
File Open filename = STD_INPUT_HANDLE True 1
Fn
File Read filename = STD_INPUT_HANDLE, size = 1, size_out = 1 True 1
Fn
Data
File Open filename = STD_INPUT_HANDLE True 1
Fn
File Read filename = STD_INPUT_HANDLE, size = 1, size_out = 1 True 1
Fn
Data
File Open filename = STD_INPUT_HANDLE True 1
Fn
File Read filename = STD_INPUT_HANDLE, size = 1, size_out = 1 True 1
Fn
Data
File Open filename = STD_INPUT_HANDLE True 1
Fn
File Read filename = STD_INPUT_HANDLE, size = 1, size_out = 1 True 1
Fn
Data
File Open filename = STD_INPUT_HANDLE True 1
Fn
File Read filename = STD_INPUT_HANDLE, size = 1, size_out = 1 True 1
Fn
Data
File Open filename = STD_INPUT_HANDLE True 1
Fn
File Read filename = STD_INPUT_HANDLE, size = 1, size_out = 1 True 1
Fn
Data
File Open filename = STD_INPUT_HANDLE True 1
Fn
File Read filename = STD_INPUT_HANDLE, size = 1, size_out = 1 True 1
Fn
Data
File Open filename = STD_INPUT_HANDLE True 1
Fn
File Read filename = STD_INPUT_HANDLE, size = 1, size_out = 1 True 1
Fn
Data
File Open filename = STD_INPUT_HANDLE True 1
Fn
File Read filename = STD_INPUT_HANDLE, size = 1, size_out = 1 True 1
Fn
Data
File Open filename = STD_INPUT_HANDLE True 1
Fn
File Read filename = STD_INPUT_HANDLE, size = 1, size_out = 1 True 1
Fn
Data
File Open filename = STD_INPUT_HANDLE True 1
Fn
File Read filename = STD_INPUT_HANDLE, size = 1, size_out = 1 True 1
Fn
Data
File Open filename = STD_INPUT_HANDLE True 1
Fn
File Get Info filename = STD_INPUT_HANDLE, type = file_type True 1
Fn
File Open filename = STD_INPUT_HANDLE True 1
Fn
File Open filename = STD_OUTPUT_HANDLE True 1
Fn
File Get Info filename = STD_OUTPUT_HANDLE, type = file_type True 1
Fn
File Open filename = STD_OUTPUT_HANDLE True 1
Fn
File Write filename = STD_OUTPUT_HANDLE, size = 24 True 1
Fn
Data
Environment Get Environment String name = PATH, result_out = C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\ True 1
Fn
Environment Get Environment String name = PATHEXT, result_out = .COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC True 1
Fn
Process Create process_name = C:\Windows\system32\mode.com, os_pid = 0xa90, creation_flags = CREATE_EXTENDED_STARTUPINFO_PRESENT, show_window = SW_SHOWNORMAL True 1
Fn
Environment Set Environment String name = COPYCMD True 1
Fn
Environment Get Environment String - True 1
Fn
Data
Module Load module_name = NTDLL.DLL, base_address = 0x76f50000 True 1
Fn
Module Get Address module_name = c:\windows\system32\ntdll.dll, function = NtQueryInformationProcess, address_out = 0x76fa14a0 True 1
Fn
Process Get Info type = PROCESS_BASIC_INFORMATION True 1
Fn
Memory Read process_name = C:\Windows\system32\mode.com, address = 8796092878848, size = 896 True 1
Fn
Data
Environment Set Environment String name = =ExitCode, value = 00000000 True 1
Fn
Environment Get Environment String - True 1
Fn
Data
Environment Set Environment String name = =ExitCodeAscii True 1
Fn
Environment Get Environment String - True 1
Fn
Data
File Open filename = STD_OUTPUT_HANDLE True 2
Fn
File Open filename = STD_INPUT_HANDLE True 1
Fn
File Open filename = STD_OUTPUT_HANDLE True 1
Fn
File Get Info filename = STD_OUTPUT_HANDLE, type = file_type True 1
Fn
File Open filename = STD_OUTPUT_HANDLE True 1
Fn
File Write filename = STD_OUTPUT_HANDLE, size = 2 True 1
Fn
Data
Environment Get Environment String name = PROMPT, result_out = $P$G True 1
Fn
File Open filename = STD_OUTPUT_HANDLE True 1
Fn
File Get Info filename = STD_OUTPUT_HANDLE, type = file_type True 1
Fn
File Open filename = STD_OUTPUT_HANDLE True 1
Fn
File Write filename = STD_OUTPUT_HANDLE, size = 38 True 1
Fn
Data
File Open filename = STD_INPUT_HANDLE True 1
Fn
File Get Info filename = STD_INPUT_HANDLE, type = file_type True 1
Fn
File Open filename = STD_INPUT_HANDLE True 1
Fn
File Read filename = STD_INPUT_HANDLE, size = 1, size_out = 1 True 1
Fn
Data
File Open filename = STD_INPUT_HANDLE True 1
Fn
File Read filename = STD_INPUT_HANDLE, size = 1, size_out = 1 True 1
Fn
Data
File Open filename = STD_INPUT_HANDLE True 1
Fn
File Read filename = STD_INPUT_HANDLE, size = 1, size_out = 1 True 1
Fn
Data
File Open filename = STD_INPUT_HANDLE True 1
Fn
File Read filename = STD_INPUT_HANDLE, size = 1, size_out = 1 True 1
Fn
Data
File Open filename = STD_INPUT_HANDLE True 1
Fn
File Read filename = STD_INPUT_HANDLE, size = 1, size_out = 1 True 1
Fn
Data
File Open filename = STD_INPUT_HANDLE True 1
Fn
File Read filename = STD_INPUT_HANDLE, size = 1, size_out = 1 True 1
Fn
Data
File Open filename = STD_INPUT_HANDLE True 1
Fn
File Read filename = STD_INPUT_HANDLE, size = 1, size_out = 1 True 1
Fn
Data
File Open filename = STD_INPUT_HANDLE True 1
Fn
File Read filename = STD_INPUT_HANDLE, size = 1, size_out = 1 True 1
Fn
Data
File Open filename = STD_INPUT_HANDLE True 1
Fn
File Read filename = STD_INPUT_HANDLE, size = 1, size_out = 1 True 1
Fn
Data
File Open filename = STD_INPUT_HANDLE True 1
Fn
File Read filename = STD_INPUT_HANDLE, size = 1, size_out = 1 True 1
Fn
Data
File Open filename = STD_INPUT_HANDLE True 1
Fn
File Read filename = STD_INPUT_HANDLE, size = 1, size_out = 1 True 1
Fn
Data
File Open filename = STD_INPUT_HANDLE True 1
Fn
File Read filename = STD_INPUT_HANDLE, size = 1, size_out = 1 True 1
Fn
Data
File Open filename = STD_INPUT_HANDLE True 1
Fn
File Read filename = STD_INPUT_HANDLE, size = 1, size_out = 1 True 1
Fn
Data
File Open filename = STD_INPUT_HANDLE True 1
Fn
File Read filename = STD_INPUT_HANDLE, size = 1, size_out = 1 True 1
Fn
Data
File Open filename = STD_INPUT_HANDLE True 1
Fn
File Read filename = STD_INPUT_HANDLE, size = 1, size_out = 1 True 1
Fn
Data
File Open filename = STD_INPUT_HANDLE True 1
Fn
File Read filename = STD_INPUT_HANDLE, size = 1, size_out = 1 True 1
Fn
Data
File Open filename = STD_INPUT_HANDLE True 1
Fn
File Read filename = STD_INPUT_HANDLE, size = 1, size_out = 1 True 1
Fn
Data
File Open filename = STD_INPUT_HANDLE True 1
Fn
File Read filename = STD_INPUT_HANDLE, size = 1, size_out = 1 True 1
Fn
Data
File Open filename = STD_INPUT_HANDLE True 1
Fn
File Read filename = STD_INPUT_HANDLE, size = 1, size_out = 1 True 1
Fn
Data
File Open filename = STD_INPUT_HANDLE True 1
Fn
File Read filename = STD_INPUT_HANDLE, size = 1, size_out = 1 True 1
Fn
Data
File Open filename = STD_INPUT_HANDLE True 1
Fn
File Read filename = STD_INPUT_HANDLE, size = 1, size_out = 1 True 1
Fn
Data
File Open filename = STD_INPUT_HANDLE True 1
Fn
File Read filename = STD_INPUT_HANDLE, size = 1, size_out = 1 True 1
Fn
Data
File Open filename = STD_INPUT_HANDLE True 1
Fn
File Read filename = STD_INPUT_HANDLE, size = 1, size_out = 1 True 1
Fn
Data
File Open filename = STD_INPUT_HANDLE True 1
Fn
File Read filename = STD_INPUT_HANDLE, size = 1, size_out = 1 True 1
Fn
Data
File Open filename = STD_INPUT_HANDLE True 1
Fn
File Read filename = STD_INPUT_HANDLE, size = 1, size_out = 1 True 1
Fn
Data
File Open filename = STD_INPUT_HANDLE True 1
Fn
File Read filename = STD_INPUT_HANDLE, size = 1, size_out = 1 True 1
Fn
Data
File Open filename = STD_INPUT_HANDLE True 1
Fn
File Read filename = STD_INPUT_HANDLE, size = 1, size_out = 1 True 1
Fn
Data
File Open filename = STD_INPUT_HANDLE True 1
Fn
File Read filename = STD_INPUT_HANDLE, size = 1, size_out = 1 True 1
Fn
Data
File Open filename = STD_INPUT_HANDLE True 1
Fn
File Read filename = STD_INPUT_HANDLE, size = 1, size_out = 1 True 1
Fn
Data
File Open filename = STD_INPUT_HANDLE True 1
Fn
File Read filename = STD_INPUT_HANDLE, size = 1, size_out = 1 True 1
Fn
Data
File Open filename = STD_INPUT_HANDLE True 1
Fn
File Read filename = STD_INPUT_HANDLE, size = 1, size_out = 1 True 1
Fn
Data
File Open filename = STD_INPUT_HANDLE True 1
Fn
File Read filename = STD_INPUT_HANDLE, size = 1, size_out = 1 True 1
Fn
Data
File Open filename = STD_INPUT_HANDLE True 1
Fn
File Read filename = STD_INPUT_HANDLE, size = 1, size_out = 1 True 1
Fn
Data
File Open filename = STD_INPUT_HANDLE True 1
Fn
File Read filename = STD_INPUT_HANDLE, size = 1, size_out = 1 True 1
Fn
Data
File Open filename = STD_INPUT_HANDLE True 1
Fn
File Read filename = STD_INPUT_HANDLE, size = 1, size_out = 1 True 1
Fn
Data
File Open filename = STD_INPUT_HANDLE True 1
Fn
File Read filename = STD_INPUT_HANDLE, size = 1, size_out = 1 True 1
Fn
Data
File Open filename = STD_INPUT_HANDLE True 1
Fn
File Get Info filename = STD_INPUT_HANDLE, type = file_type True 1
Fn
File Open filename = STD_INPUT_HANDLE True 1
Fn
File Open filename = STD_OUTPUT_HANDLE True 1
Fn
File Get Info filename = STD_OUTPUT_HANDLE, type = file_type True 1
Fn
File Open filename = STD_OUTPUT_HANDLE True 1
Fn
File Write filename = STD_OUTPUT_HANDLE, size = 36 True 1
Fn
Data
Environment Get Environment String name = PATH, result_out = C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\ True 1
Fn
Environment Get Environment String name = PATHEXT, result_out = .COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC True 1
Fn
Process Create process_name = C:\Windows\system32\vssadmin.exe, os_pid = 0xab0, creation_flags = CREATE_EXTENDED_STARTUPINFO_PRESENT, show_window = SW_SHOWNORMAL True 1
Fn
Environment Set Environment String name = COPYCMD True 1
Fn
Environment Get Environment String - True 1
Fn
Data
Process Get Info type = PROCESS_BASIC_INFORMATION True 1
Fn
Memory Read process_name = C:\Windows\system32\vssadmin.exe, address = 8796092882944, size = 896 True 1
Fn
Data
Process #3: mode.com
0 0
»
Information Value
ID #3
File Name c:\windows\system32\mode.com
Command Line mode con cp select=1251
Initial Working Directory C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\
Monitor Start Time: 00:01:27, Reason: Child Process
Unmonitor End Time: 00:01:31, Reason: Self Terminated
Monitor Duration 00:00:04
Remark No high level activity detected in monitored regions
OS Process Information
»
Information Value
PID 0xa90
Parent PID 0xa4c (c:\windows\system32\cmd.exe)
Bitness 64-bit
Is Created or Modified Executable False
Integrity Level High (Elevated)
Username XDUWTFONO\5p5NrGJn0jS HALPmcxz
Enabled Privileges SeChangeNotifyPrivilege, SeImpersonatePrivilege, SeCreateGlobalPrivilege
Thread IDs
0x A94
Process #4: vssadmin.exe
0 0
»
Information Value
ID #4
File Name c:\windows\system32\vssadmin.exe
Command Line vssadmin delete shadows /all /quiet
Initial Working Directory C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\
Monitor Start Time: 00:01:32, Reason: Child Process
Unmonitor End Time: 00:01:47, Reason: Self Terminated
Monitor Duration 00:00:15
Remark No high level activity detected in monitored regions
OS Process Information
»
Information Value
PID 0xab0
Parent PID 0xa4c (c:\windows\system32\cmd.exe)
Bitness 64-bit
Is Created or Modified Executable False
Integrity Level High (Elevated)
Username XDUWTFONO\5p5NrGJn0jS HALPmcxz
Enabled Privileges SeChangeNotifyPrivilege, SeImpersonatePrivilege, SeCreateGlobalPrivilege
Thread IDs
0x AB4
0x B0C
0x B10
0x B14
0x B18
Process #5: vssvc.exe
3 0
»
Information Value
ID #5
File Name c:\windows\system32\vssvc.exe
Command Line C:\Windows\system32\vssvc.exe
Initial Working Directory C:\Windows\system32\
Monitor Start Time: 00:01:42, Reason: RPC Server
Unmonitor End Time: 00:05:16, Reason: Terminated by Timeout
Monitor Duration 00:03:34
OS Process Information
»
Information Value
PID 0xb1c
Parent PID 0x1cc (c:\windows\system32\services.exe)
Bitness 64-bit
Is Created or Modified Executable False
Integrity Level System (Elevated)
Username NT AUTHORITY\SYSTEM
Enabled Privileges SeLockMemoryPrivilege, SeTcbPrivilege, SeSystemProfilePrivilege, SeProfileSingleProcessPrivilege, SeIncreaseBasePriorityPrivilege, SeCreatePagefilePrivilege, SeCreatePermanentPrivilege, SeBackupPrivilege, SeRestorePrivilege, SeDebugPrivilege, SeAuditPrivilege, SeChangeNotifyPrivilege, SeImpersonatePrivilege, SeCreateGlobalPrivilege, SeIncreaseWorkingSetPrivilege, SeTimeZonePrivilege, SeCreateSymbolicLinkPrivilege
Thread IDs
0x B38
0x B34
0x B30
0x B2C
0x B28
0x B24
0x B20
0x B44
0x BA8
0x 964
Threads
Thread 0xb2c
3 0
»
Category Operation Information Success Count Logfile
System Get Time type = System Time, time = 2019-05-16 23:08:03 (UTC) True 1
Fn
System Get Time type = Ticks, time = 127967 True 1
Fn
System Get Time type = Performance Ctr, time = 17432246763 True 1
Fn
Function Logfile
Exit-Icon

This feature requires an online-connection to the VMRay backend.

An offline version with limited functionality is also provided.
The offline version is supported only in Mozilla Firefoxwith deactivated setting "security.fileuri.strict_origin_policy".


    
Before

This feature requires an online-connection to the VMRay backend.

An offline version with limited functionality is also provided.
The offline version is supported only in Mozilla Firefoxwith deactivated setting "security.fileuri.strict_origin_policy".


    
After

This feature requires an online-connection to the VMRay backend.

An offline version with limited functionality is also provided.
The offline version is supported only in Mozilla Firefoxwith deactivated setting "security.fileuri.strict_origin_policy".


    
Screenshot
Expand-Icon
Exit-Icon
icon_left
icon_left
image